CN115618398A - System and method for encrypting user information of network database - Google Patents

System and method for encrypting user information of network database Download PDF

Info

Publication number
CN115618398A
CN115618398A CN202211635939.6A CN202211635939A CN115618398A CN 115618398 A CN115618398 A CN 115618398A CN 202211635939 A CN202211635939 A CN 202211635939A CN 115618398 A CN115618398 A CN 115618398A
Authority
CN
China
Prior art keywords
text
user information
module
encrypted
encrypting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211635939.6A
Other languages
Chinese (zh)
Inventor
郭昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jilin Provincial Institute Of Information Technology
Original Assignee
Jilin Provincial Institute Of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jilin Provincial Institute Of Information Technology filed Critical Jilin Provincial Institute Of Information Technology
Priority to CN202211635939.6A priority Critical patent/CN115618398A/en
Publication of CN115618398A publication Critical patent/CN115618398A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • G06F40/289Phrasal analysis, e.g. finite state techniques or chunking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The invention discloses a system and a method for encrypting user information of a network database, wherein the system comprises a semantic identification module, a selection module and an encryption module; the semantic recognition module is used for performing semantic recognition on the stored user information to acquire sensitive data in the user information; the selection module is used for selecting a text to be encrypted from the sensitive data according to a set rule; the encryption module is used for encrypting the text to be encrypted by using a set encryption algorithm to obtain the encrypted user information. The method corresponds to the system. In the process of encrypting the user information stored in the network database, the sensitive data is firstly obtained through semantic recognition, then the text in the sensitive data is screened, and finally the screened text is encrypted.

Description

System and method for encrypting user information of network database
Technical Field
The invention relates to the field of data encryption, in particular to a system and a method for encrypting user information of a network database.
Background
In the process of storing user information, the network database needs to encrypt and store sensitive data such as names, telephones, addresses and the like, so that sensitive information of users is prevented from being leaked after the network database is attacked. In the prior art, generally, the identified sensitive data is directly and completely encrypted, and the encryption mode easily causes excessive data to be encrypted, so that the performance requirement of the database server in the aspect of data encryption is high, which affects the retrieval performance of the database.
Disclosure of Invention
The invention aims to disclose a system and a method for encrypting user information of a network database, which solve the problems that when sensitive data is encrypted in the prior art, the sensitive data is directly and completely encrypted, so that the performance requirement on the aspect of data encryption is high, and the retrieval performance of the database is influenced.
In order to achieve the purpose, the invention adopts the following technical scheme:
in a first aspect, the invention provides a network database user information encryption system, which comprises a semantic identification module, a selection module and an encryption module;
the semantic recognition module is used for performing semantic recognition on the stored user information and acquiring sensitive data in the user information;
the selection module is used for selecting a text to be encrypted from the sensitive data according to a set rule;
the encryption module is used for encrypting the text to be encrypted by using a set encryption algorithm to obtain the encrypted user information.
Optionally, the network database user information encryption system further includes a user module;
the user module is used for inputting user information by a user.
Optionally, the network database user information encryption system further includes a communication module and a storage module;
the communication module is used for communicating with the user module;
the user module is also used for encrypting the user information and transmitting the encrypted user information to the communication module;
the communication module is also used for receiving the encrypted user information and transmitting the encrypted user information to the storage module;
the storage module is used for decrypting the encrypted user information to obtain the decrypted user information and storing the decrypted user information.
Optionally, the user module encrypts the user information by using the public key of the storage module to obtain the encrypted user information;
the storage module decrypts the encrypted user information by using a private key of the storage module to obtain the decrypted user information.
Optionally, performing semantic recognition on the stored user information to obtain sensitive data in the user information, including:
acquiring text characteristics of a text contained in user information;
inputting the text features into a pre-trained text classification model for classification, and determining the type of the text;
it is determined whether the text is sensitive data based on the type of text.
Optionally, obtaining text features of a text included in the user information includes:
performing word segmentation on the text to obtain the text after word segmentation;
and acquiring text characteristics of the segmented text.
Optionally, performing word segmentation on the text to obtain a word-segmented text, including:
and performing word segmentation processing on the text by using a word segmentation algorithm based on a dictionary to obtain the text after word segmentation.
Optionally, the obtaining of the text feature of the text after word segmentation includes:
acquiring text to form a text vector;
acquiring the weight of each text vector;
and taking the text vector and the weight of the text vector as text features.
Optionally, obtaining the weight of each text vector includes:
the weights of the text vectors are obtained using the TF-IDF algorithm.
In a second aspect, the present invention provides a method for encrypting user information of a network database, including:
performing semantic recognition on the stored user information to acquire sensitive data in the user information;
selecting a text to be encrypted from the sensitive data according to a set rule;
and encrypting the text to be encrypted by using a set encryption algorithm to obtain the encrypted user information.
In the process of encrypting the user information stored in the network database, the sensitive data is firstly obtained through semantic recognition, then the text in the sensitive data is screened, and finally the screened text is encrypted.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
Fig. 1 is a schematic diagram of a network database user information encryption system according to the present invention.
Fig. 2 is a schematic diagram of a method for encrypting user information of a network database according to the present invention.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. The following description refers to the accompanying drawings in which the same numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
In a first aspect, as an embodiment shown in fig. 1, the present invention provides a network database user information encryption system, which includes a semantic recognition module 101, a selection module 102, and an encryption module 103;
the semantic recognition module 101 is configured to perform semantic recognition on the stored user information, and acquire sensitive data in the user information;
the selection module 102 is configured to select a text to be encrypted from the sensitive data according to a set rule;
the encryption module 103 is configured to encrypt a text to be encrypted by using a set encryption algorithm, so as to obtain encrypted user information.
Optionally, the network database user information encryption system further includes a user module;
the user module is used for inputting user information by a user.
In the process of encrypting the user information stored in the network database, the sensitive data is firstly obtained through semantic recognition, then the text in the sensitive data is screened, and finally the screened text is encrypted.
In the process of encrypting the sensitive data, the invention only encrypts partial participles in the sensitive data, thereby reducing the number of the participles needing to be encrypted while keeping the encryption effect as much as possible.
For example, when encrypting the contact, a word is randomly selected from the text representing the contact to be encrypted, so as to obtain the result needing encryption. Even if the encrypted contact information is illegally acquired, the user information cannot be leaked.
In one embodiment, the network database user information encryption system further comprises a communication module and a storage module;
the communication module is used for communicating with the user module;
the user module is also used for encrypting the user information and transmitting the encrypted user information to the communication module;
the communication module is also used for receiving the encrypted user information and transmitting the encrypted user information to the storage module;
the storage module is used for decrypting the encrypted user information to obtain the decrypted user information and storing the decrypted user information.
In the uploading link of the user information, the user information is encrypted and then transmitted, so that data leakage of the user information in the transmission process can be avoided.
In one embodiment, performing semantic recognition on the stored user information to acquire sensitive data in the user information includes:
and performing semantic recognition on the user information stored in the storage module to acquire sensitive data in the user information.
In one embodiment, selecting text to be encrypted from sensitive data according to a set rule includes:
randomly selecting Q participles from the sensitive data as participles needing to be encrypted;
and taking the selected participles needing to be encrypted as texts needing to be encrypted.
In one embodiment, encrypting a text to be encrypted by using a set encryption algorithm to obtain encrypted user information includes:
acquiring a character code of a text needing to be encrypted;
encrypting the character code by using a preset encryption algorithm to obtain the encrypted character code;
acquiring word codes of word segmentation which do not need to be encrypted;
and taking the encrypted character code and the character code of the word segmentation which does not need to be encrypted as the encrypted user information.
In one embodiment, the user module encrypts the user information by using the public key of the storage module to obtain the encrypted user information;
the storage module decrypts the encrypted user information by using a private key of the storage module to obtain the decrypted user information.
Specifically, an asymmetric encryption mode is adopted, the encryption safety is higher, and even if the user information is maliciously subjected to flow analysis in the process of being transmitted to the storage module by the user module, the encrypted user information cannot be decrypted under the condition of no private key, so that the safety of the transmission process of the user information is ensured.
The asymmetric encryption algorithm adopted can be an RSA algorithm, an ECC algorithm and the like.
RSA public key cryptosystems are based on the principle that finding two large prime numbers is relatively simple, and decomposing their product is extremely difficult, according to number theory, so that the product can be made public as an encryption key.
The main advantage of ECC is that it provides an equal or higher level of security using smaller keys than other methods (such as the RSA encryption algorithm) in some cases. Another advantage of ECC is that it can define bilinear mappings between groups based on Weil pairs or Tate pairs; bilinear mappings have many applications in cryptography, such as identity-based encryption. However, one disadvantage is that the implementation of encryption and decryption operations takes longer than other mechanisms.
In one embodiment, performing semantic recognition on the stored user information to acquire sensitive data in the user information includes:
acquiring text characteristics of texts contained in user information;
inputting the text features into a pre-trained text classification model for classification, and determining the type of the text;
it is determined whether the text is sensitive data based on the type of text.
In particular, the text classification model may include a machine learning-based model or a deep learning-based model.
Machine learning based models include RF models, KNN models, and the like. The deep learning-based models include a fastText model, a TextCNN model, a TextRNN model, and the like.
Specifically, the type of text includes address, name, phone call, shopping record, personal profile, signature information, and the like.
Specifically, determining whether the text is sensitive data based on the type of the text includes:
acquiring a set NM of data types of sensitive data;
and judging that the type of the text is an element of the set NM, if so, indicating that the text is sensitive data, and if not, indicating that the text does not belong to the sensitive data.
In one embodiment, obtaining text features of text contained in user information includes:
performing word segmentation on the text to obtain the text after word segmentation;
and acquiring text characteristics of the text after word segmentation.
Specifically, stop words such as adverbs and adjectives need to be removed in the process of word segmentation processing.
In one embodiment, performing word segmentation on a text to obtain a word-segmented text includes:
and performing word segmentation processing on the text by using a word segmentation algorithm based on a dictionary to obtain the text after word segmentation.
In the word segmentation algorithm based on the dictionary, the core is to establish a unified dictionary firstly. When a sentence needs to be participled, the sentence is firstly divided into a plurality of parts, and each part corresponds to the dictionary one by one. If the word is in the dictionary, the word segmentation is successful, otherwise, the splitting and matching are continued until the word segmentation is successful. Thus, the dictionary, the segmentation rules, and the matching order are the core of the dictionary-based word segmentation algorithm.
In another embodiment, performing word segmentation on a text to obtain a word-segmented text includes:
and performing word segmentation processing on the text by using a word segmentation algorithm based on statistics to obtain the text after word segmentation.
In one embodiment, obtaining text features of the segmented text comprises:
acquiring text to form a text vector;
acquiring the weight of each text vector;
and taking the text vector and the weight of the text vector as text features.
Specifically, the text vector may be represented as:
Figure 972363DEST_PATH_IMAGE001
n denotes the number of different participles and the weight is expressed as
Figure 561607DEST_PATH_IMAGE002
Optionally, obtaining the weight of each text vector includes:
the weights of the text vectors are obtained using the TF-IDF algorithm.
Specifically, the invention improves the TF-IDF algorithm, and obtains the weight of the text vector by using the TF-IDF algorithm, wherein the weight comprises the following steps:
calculating the frequency TF of the vector appearing in the user information:
Figure 872503DEST_PATH_IMAGE003
calculating the frequency IDF of the reverse file:
Figure 939816DEST_PATH_IMAGE004
wherein, the first and the second end of the pipe are connected with each other,
Figure 160713DEST_PATH_IMAGE005
the vector is represented by a vector of values,
Figure 514334DEST_PATH_IMAGE006
the representation of the text is carried out by,
Figure 187892DEST_PATH_IMAGE007
to represent
Figure 183529DEST_PATH_IMAGE008
Is contained in
Figure 258933DEST_PATH_IMAGE009
The number of the (c) is (c),
Figure 924400DEST_PATH_IMAGE010
representing a collection of different text in the user information,
Figure 209888DEST_PATH_IMAGE011
number representing different text contained in user informationThe amount of the (B) component (A),
Figure 353425DEST_PATH_IMAGE012
representing inclusion vectors
Figure 407968DEST_PATH_IMAGE013
The number of texts of (a);
calculating a vector
Figure 244337DEST_PATH_IMAGE014
The weight of (c):
Figure DEST_PATH_IMAGE016A
Figure 331636DEST_PATH_IMAGE017
wherein the content of the first and second substances,
Figure 810021DEST_PATH_IMAGE018
representing a vector
Figure 532121DEST_PATH_IMAGE019
The weight of (a) is calculated,
Figure 70550DEST_PATH_IMAGE020
represents a pre-set auxiliary calculation coefficient,
Figure 471575DEST_PATH_IMAGE021
representing a vector
Figure 81548DEST_PATH_IMAGE022
The adjustment coefficient of (2) is set,
Figure 251629DEST_PATH_IMAGE023
representing a vector
Figure 554435DEST_PATH_IMAGE024
Average number of primary selections in all texts.
In the process of calculating the weight, the weight calculation function is mainly improved, and by setting the adjusting coefficient, the weight value of a vector which only appears in a single text and does not appear in other texts in the text can be improved.
In a second aspect, as an embodiment shown in fig. 2, the present invention provides a method for encrypting user information of a network database, including:
step 201, performing semantic recognition on stored user information to acquire sensitive data in the user information;
step 202, selecting a text to be encrypted from the sensitive data according to a set rule;
and step 203, encrypting the text to be encrypted by using a set encryption algorithm to obtain the encrypted user information.
It should be noted that, the above numbers of the embodiments of the present invention are only for description, and do not represent the advantages and disadvantages of the embodiments. And the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising one.. Said.", it is not intended to exclude that an additional identical element is present in a process, apparatus, article or method that includes the same element.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solution of the present invention essentially or contributing to the prior art can be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) as described above and includes several instructions for enabling a terminal device (such as a mobile phone, a computer, an electronic device, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A network database user information encryption system is characterized by comprising a semantic recognition module, a selection module and an encryption module;
the semantic recognition module is used for performing semantic recognition on the stored user information to acquire sensitive data in the user information;
the selection module is used for selecting a text to be encrypted from the sensitive data according to a set rule;
the encryption module is used for encrypting the text to be encrypted by using a set encryption algorithm to obtain the encrypted user information.
2. The system for encrypting the user information of the network database according to claim 1, further comprising a user module;
the user module is used for inputting user information by a user.
3. The system for encrypting the user information of the network database according to claim 2, further comprising a communication module and a storage module;
the communication module is used for communicating with the user module;
the user module is also used for encrypting the user information and transmitting the encrypted user information to the communication module;
the communication module is also used for receiving the encrypted user information and transmitting the encrypted user information to the storage module;
the storage module is used for decrypting the encrypted user information to obtain the decrypted user information and storing the decrypted user information.
4. The system of claim 3, wherein the user module encrypts the user information using the public key of the storage module to obtain the encrypted user information;
the storage module decrypts the encrypted user information by using a private key of the storage module to obtain the decrypted user information.
5. The system for encrypting the user information of the network database according to claim 1, wherein the semantic recognition of the stored user information to obtain the sensitive data in the user information comprises:
acquiring text characteristics of a text contained in user information;
inputting the text features into a pre-trained text classification model for classification, and determining the type of the text;
it is determined whether the text is sensitive data based on the type of text.
6. The system for encrypting the user information of the network database according to claim 5, wherein the obtaining of the text feature of the text included in the user information comprises:
performing word segmentation processing on the text to obtain a word-segmented text;
and acquiring text characteristics of the text after word segmentation.
7. The system for encrypting the user information in the network database according to claim 6, wherein the process of segmenting words of the text to obtain the segmented text comprises:
and performing word segmentation processing on the text by using a word segmentation algorithm based on a dictionary to obtain the text after word segmentation.
8. The system for encrypting the user information of the network database according to claim 6, wherein the obtaining of the text feature of the segmented text comprises:
acquiring text to form a text vector;
acquiring the weight of each text vector;
and taking the text vector and the weight of the text vector as text features.
9. The system for encrypting the user information of the network database according to claim 8, wherein the obtaining of the weight of each text vector comprises:
the weights of the text vectors are obtained using the TF-IDF algorithm.
10. A network database user information encryption method is characterized by comprising the following steps:
performing semantic recognition on the stored user information to acquire sensitive data in the user information;
selecting a text to be encrypted from the sensitive data according to a set rule;
and encrypting the text to be encrypted by using a set encryption algorithm to obtain the encrypted user information.
CN202211635939.6A 2022-12-20 2022-12-20 System and method for encrypting user information of network database Pending CN115618398A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211635939.6A CN115618398A (en) 2022-12-20 2022-12-20 System and method for encrypting user information of network database

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211635939.6A CN115618398A (en) 2022-12-20 2022-12-20 System and method for encrypting user information of network database

Publications (1)

Publication Number Publication Date
CN115618398A true CN115618398A (en) 2023-01-17

Family

ID=84880877

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211635939.6A Pending CN115618398A (en) 2022-12-20 2022-12-20 System and method for encrypting user information of network database

Country Status (1)

Country Link
CN (1) CN115618398A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117744127A (en) * 2024-02-20 2024-03-22 北京佳芯信息科技有限公司 Data encryption authentication method and system based on data information protection

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180232528A1 (en) * 2017-02-13 2018-08-16 Protegrity Corporation Sensitive Data Classification
CN109543084A (en) * 2018-11-09 2019-03-29 西安交通大学 A method of establishing the detection model of the hidden sensitive text of network-oriented social media
CN113918977A (en) * 2021-10-27 2022-01-11 宜兴感知金服物联网技术有限公司 User information transmission device based on Internet of things and big data analysis
CN114398665A (en) * 2021-12-14 2022-04-26 杭萧钢构股份有限公司 Data desensitization method, device, storage medium and terminal
CN114548107A (en) * 2022-02-23 2022-05-27 上海众至科技有限公司 Method, device, equipment and medium for identifying sensitive information based on ALBERT model
CN115238286A (en) * 2022-07-12 2022-10-25 平安资产管理有限责任公司 Data protection method and device, computer equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180232528A1 (en) * 2017-02-13 2018-08-16 Protegrity Corporation Sensitive Data Classification
CN109543084A (en) * 2018-11-09 2019-03-29 西安交通大学 A method of establishing the detection model of the hidden sensitive text of network-oriented social media
CN113918977A (en) * 2021-10-27 2022-01-11 宜兴感知金服物联网技术有限公司 User information transmission device based on Internet of things and big data analysis
CN114398665A (en) * 2021-12-14 2022-04-26 杭萧钢构股份有限公司 Data desensitization method, device, storage medium and terminal
CN114548107A (en) * 2022-02-23 2022-05-27 上海众至科技有限公司 Method, device, equipment and medium for identifying sensitive information based on ALBERT model
CN115238286A (en) * 2022-07-12 2022-10-25 平安资产管理有限责任公司 Data protection method and device, computer equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117744127A (en) * 2024-02-20 2024-03-22 北京佳芯信息科技有限公司 Data encryption authentication method and system based on data information protection

Similar Documents

Publication Publication Date Title
US10374789B2 (en) Encrypting and decrypting information
US7873838B2 (en) Method, apparatus, and program product for flexible redaction of content
US7865742B2 (en) Method, apparatus, and program product for enabling access to flexibly redacted content
EP1043862B1 (en) Generation of repeatable cryptographic key based on varying parameters
AU2013101034A4 (en) Registration and authentication of computing devices using a digital skeleton key
EP1648110B1 (en) Method and apparatus for sharing and generating system key in DRM system
US10282448B2 (en) System and method for searching a symmetrically encrypted database for conjunctive keywords
EP2602755A1 (en) Privacy-preserving collaborative filtering
US8600048B1 (en) Format-translating encryption systems
JP2014126865A (en) Device and method for encryption processing
CN115618398A (en) System and method for encrypting user information of network database
EP3643097A1 (en) Controlling access to data
Pristiwanto et al. Analysis and Implementation of PlayFair Chipper Algorithm in Text Data Encoding Process
US8769301B2 (en) Product authentication based upon a hyperelliptic curve equation and a curve pairing function
Ge et al. Approximate Message Authentication Codes for $ N $-ary Alphabets
CN110737912A (en) thesis duplicate checking method based on homomorphic encryption
KR101045222B1 (en) Method of encrypting and synthesizing personal information into order information and contents information, apparatus, server and recording media
CN111859435A (en) Data security processing method and device
CN114422230B (en) Information transmission system based on data encryption
CN116821429A (en) Safe text classification method and system based on privacy set operation
CN115757535A (en) Data query method, data storage method and device and electronic equipment
CN112836005B (en) Cipher text sequencing search method and system based on PCA
Almishari et al. Privacy-preserving matching of community-contributed content
US11829512B1 (en) Protecting membership in a secure multi-party computation and/or communication
CN117077185B (en) Data storage and protection method, system and medium based on HMAC and secret sharing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20230117