GB202102242D0 - A private search service - Google Patents

A private search service

Info

Publication number
GB202102242D0
GB202102242D0 GBGB2102242.1A GB202102242A GB202102242D0 GB 202102242 D0 GB202102242 D0 GB 202102242D0 GB 202102242 A GB202102242 A GB 202102242A GB 202102242 D0 GB202102242 D0 GB 202102242D0
Authority
GB
United Kingdom
Prior art keywords
search service
private search
private
service
search
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB2102242.1A
Other versions
GB2603909B (en
GB2603909A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intelligent Voice Ltd
Original Assignee
Intelligent Voice Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intelligent Voice Ltd filed Critical Intelligent Voice Ltd
Priority to GB2102242.1A priority Critical patent/GB2603909B/en
Publication of GB202102242D0 publication Critical patent/GB202102242D0/en
Priority to GB2108331.6A priority patent/GB2603973B/en
Publication of GB2603909A publication Critical patent/GB2603909A/en
Application granted granted Critical
Publication of GB2603909B publication Critical patent/GB2603909B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
GB2102242.1A 2021-02-17 2021-02-17 A private search service Active GB2603909B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB2102242.1A GB2603909B (en) 2021-02-17 2021-02-17 A private search service
GB2108331.6A GB2603973B (en) 2021-02-17 2021-06-10 A private search service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2102242.1A GB2603909B (en) 2021-02-17 2021-02-17 A private search service

Publications (3)

Publication Number Publication Date
GB202102242D0 true GB202102242D0 (en) 2021-03-31
GB2603909A GB2603909A (en) 2022-08-24
GB2603909B GB2603909B (en) 2023-10-25

Family

ID=75338980

Family Applications (2)

Application Number Title Priority Date Filing Date
GB2102242.1A Active GB2603909B (en) 2021-02-17 2021-02-17 A private search service
GB2108331.6A Active GB2603973B (en) 2021-02-17 2021-06-10 A private search service

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB2108331.6A Active GB2603973B (en) 2021-02-17 2021-06-10 A private search service

Country Status (1)

Country Link
GB (2) GB2603909B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277206A (en) * 2022-07-28 2022-11-01 通号智慧城市研究设计院有限公司 Data processing method and server
CN116996281A (en) * 2023-07-21 2023-11-03 华中科技大学 Dynamic searchable symmetric encryption method, system and medium supporting ciphertext sharing
CN117786741A (en) * 2023-12-22 2024-03-29 翼健(上海)信息科技有限公司 Ciphertext storage and ciphertext retrieval open cloud service method, system and medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201517331D0 (en) * 2015-10-01 2015-11-18 Chase Information Technology Services Ltd And Cannings Nigel H System and method for preserving privacy of data in a cloud
US10922273B1 (en) * 2017-10-13 2021-02-16 University Of South Florida Forward-private dynamic searchable symmetric encryption (DSSE) with efficient search

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
D. CASHS. JARECKIC. JUTLAH. KRAWCZYKM.-C. RO UM. STEINER: "Highly-scalable searchable symmetric encryption with support for boolean queries.", CRYPTO, 2013
YUPENG ZHANGJONATHAN KATZCHARALAMPOS PAPAMANTHOU: "Proceedings of the 25th USENIX Conference on Security Symposium (SEC'16", USENIX ASSOCIATION, article "2016. All your queries are belong to us: the power of file-injection attacks on searchable encryption", pages: 707 - 720

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277206A (en) * 2022-07-28 2022-11-01 通号智慧城市研究设计院有限公司 Data processing method and server
CN115277206B (en) * 2022-07-28 2023-09-05 通号智慧城市研究设计院有限公司 Data processing method and server
CN116996281A (en) * 2023-07-21 2023-11-03 华中科技大学 Dynamic searchable symmetric encryption method, system and medium supporting ciphertext sharing
CN116996281B (en) * 2023-07-21 2024-02-06 华中科技大学 Dynamic searchable symmetric encryption method, system and medium supporting ciphertext sharing
CN117786741A (en) * 2023-12-22 2024-03-29 翼健(上海)信息科技有限公司 Ciphertext storage and ciphertext retrieval open cloud service method, system and medium

Also Published As

Publication number Publication date
GB2603909B (en) 2023-10-25
GB2603973A (en) 2022-08-24
GB2603909A (en) 2022-08-24
GB202108331D0 (en) 2021-07-28
GB2603973B (en) 2023-10-25

Similar Documents

Publication Publication Date Title
SG11202010185QA (en) Implementing a blockchain-based web service
SG11202011209XA (en) Function as a service gateway
GB2603973B (en) A private search service
SG11202101911WA (en) E-hailing service
ZA202102519B (en) Gripping group for a switch having an internal compact structure
GB2588446B (en) A separator
GB2604192B (en) Private search service
DK3800858T3 (en) Access to a service
GB202020195D0 (en) Pipe cover
GB201909296D0 (en) A crankcase ventiliation system
PL3789298T3 (en) A disconnect assembly
GB201916550D0 (en) Marine service tool
GB201910418D0 (en) A diir installation kit
SG11202111691XA (en) Travel service
GB2589597B (en) A tap
GB201900496D0 (en) A cover
GB202117853D0 (en) Service provision
GB202210901D0 (en) Service provision
GB201820432D0 (en) Customer registration for a service
GB201916092D0 (en) A lantern
GB202103892D0 (en) Temporary cover
GB202202375D0 (en) Feature J
GB202000008D0 (en) A martitime beacon
EP3983103C0 (en) A sludge separator
GB202108864D0 (en) Starter

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20230727 AND 20230802