GB2567697A - Data encryption and processing - Google Patents

Data encryption and processing Download PDF

Info

Publication number
GB2567697A
GB2567697A GB1717398.0A GB201717398A GB2567697A GB 2567697 A GB2567697 A GB 2567697A GB 201717398 A GB201717398 A GB 201717398A GB 2567697 A GB2567697 A GB 2567697A
Authority
GB
United Kingdom
Prior art keywords
data
image data
encrypted
data processing
operable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1717398.0A
Other versions
GB2567697B (en
GB201717398D0 (en
Inventor
Sykes Stephen
Newman Mike
Waller Adrian
Hogg Matthew
Barnett Anthony
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales Holdings UK PLC
Original Assignee
Thales Holdings UK PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thales Holdings UK PLC filed Critical Thales Holdings UK PLC
Priority to GB1717398.0A priority Critical patent/GB2567697B/en
Publication of GB201717398D0 publication Critical patent/GB201717398D0/en
Publication of GB2567697A publication Critical patent/GB2567697A/en
Application granted granted Critical
Publication of GB2567697B publication Critical patent/GB2567697B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • H04N1/4486Rendering the image unintelligible, e.g. scrambling using digital data encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/10Image acquisition modality
    • G06T2207/10032Satellite or aerial image; Remote sensing
    • G06T2207/10044Radar image

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

A data processing system 10 operable to process image data from an image gathering source 20 (satellite, third party device etc.), the system comprises: a data encryption agent (crypto parameters module 104, fig.6) that issues, to the image gathering source, a public key for encryption of gathered image data by means of a Paillier encryption scheme, to form encrypted image data; an encrypted domain data processor 80 that applies data processing operations to the encrypted image data, each data processing operation being additive or scalar multiplicative, to form processed encrypted image data; and a decrypted domain data processor 100 (user computer) receives the processed encrypted image data and comprises: a decryptor (102, fig.6) to decrypt the processed encrypted image data with respect to the Pallier encryption scheme using a private key that corresponds to the public key; and an image assembler (106, fig.6) to process the decrypted processed image data to present to a user. Also disclosed is a data processing specifier that issues, to a data processing device 80, a specification for data processing of the encrypted image data. The system is used for processing encrypted satellite radar images.

Description

(54) Title of the Invention: Data encryption and processing Abstract Title: Performing image data processing on Paillier encrypted image data (57) A data processing system 10 operable to process image data from an image gathering source 20 (satellite, third party device etc.), the system comprises: a data encryption agent (crypto parameters module 104, fig.6) that issues, to the image gathering source, a public key for encryption of gathered image data by means of a Paillier encryption scheme, to form encrypted image data; an encrypted domain data processor 80 that applies data processing operations to the encrypted image data, each data processing operation being additive or scalar multiplicative, to form processed encrypted image data; and a decrypted domain data processor 100 (user computer) receives the processed encrypted image data and comprises: a decryptor (102, fig.6) to decrypt the processed encrypted image data with respect to the Pallier encryption scheme using a private key that corresponds to the public key; and an image assembler (106, fig.6) to process the decrypted processed image data to present to a user. Also disclosed is a data processing specifier that issues, to a data processing device 80, a specification for data processing of the encrypted image data. The system is used for processing encrypted satellite radar images.
FIGURE 1
1/6
SATELLITE
2/6
TO/FROM GROUND-BASED EQUIPMENT
(N
USER INPUT ACTIONS
USER INPUT ACTIONS
QC LU CD =) o <x LU H =) Q.
LD
LU ίϋ
Σ5 o
<
—1 QQ o
FROM DATA PROCESSING CENTRE
SYSTEM-WIDE COMMUNICATION
FIGURE 6
Data encryption and processing
FIELD
The present disclosure is concerned with the protection of data from unauthorised access using encryption, and processing of encrypted data.
BACKGROUND
Aerial observation involves the collection of data by a data collection platform. Raw data is then typically transmitted to a ground station, and often thence to a data processing facility for processing into a form convenient for end users.
A typical data collection platform is a satellite, in an orbit above the Earth. Radar sensors mounted on the satellite generate raw radar data, for further processing. A typical form of data processing is synthetic aperture radar (SAR). The raw radar data, generated by the satellite-mounted radar sensors, is processed into a human interpretable image.
It is notable also that SAR can be applied to data collected from aircraft mounted radar sensors, and so the present disclosure does not exclude such implementations. Further, where reference is made to human interpretation of an image, other machinebased image processing techniques are not excluded from consideration, including machine-learning based implementations.
The data collected by a satellite may be sensitive, in the sense that an operator of a satellite may not desire third parties to obtain access to the data, for a variety of commercial reasons. Although technical solutions can be implemented, which reduce the risk of interception of such data, particularly in transit from the satellite to the ground station, these solutions cannot eliminate all vulnerabilities to interception, particularly at the intermediate processing points.
One approach may be to ensure that all points in the data processing sequence are carried out at facilities owned or controlled by the same commercial entity. However, this commercial solution is not always achievable or desirable. It eliminates the possibility of making use of third party data processing facilities, which may offer technical or commercial advantage.
Another approach is to secure against the unauthorised dissemination of data, through the use of legal agreements, such as non-disclosure agreements. However, such agreements rely on robust application of the rule of law, and breach of such agreements still occur and are effectively irreversible.
SUMMARY
In general terms, a data securing facility is provided for securing data for transmission to a data processing facility, the data securing facility being operable to apply an additive homomorphic encryption to the data to form an encrypted data, the data processing facility being operable to apply data processing operations to the encrypted data, wherein each operation applied by the data processing facility is an addition or a scalar multiplication.
DESCRIPTION OF DRAWINGS
Figure 1 is a schematic diagram of a satellite based communications system implementing an embodiment described herein;
Figure 2 is a schematic diagram of a satellite of the system illustrated in figure 1;
Figure 3 is a schematic diagram of an operational control centre of the system illustrated in figure 1;
Figure 4 is a schematic diagram of a ground station of the system illustrated in figure 1;
Figure 5 is a schematic diagram of a data processing centre of the system illustrated in figure 1; and
Figure 6 is a schematic diagram of a user computer of the system illustrated in figure 1.
DESCRIPTION OF EMBODIMENTS
Paillier encryption is employed in embodiments described herein. Paillier encryption supports addition and scalar multiplication operations of encrypted data. As will be explained in due course, this means that, given the public key defining the encryption, and the respective encryptions cx and c2 of two plaintext data entries mr and m2, the encryption of + m2 can be computed. Thus, any data processing scheme, which can be expressed in terms of addition, can be applied to encrypted data, in that the resultant processed encrypted data can be decrypted.
Embodiments implementing Paillier encryption may exhibit advantage in terms of efficiency with which operations can be performed on encrypted data, and also in terms of efficiency with which the data can be decrypted. Other additive homomorphic encryption approaches may exist, but do not offer such advantages and may in fact present disadvantage in terms of inefficiency of decryption.
It should be noted that, although it may be assumed that scalar multiplication is merely a specific application of addition operations, scalar multiplication can be effected more efficiently in the Paillier domain than merely by repeated addition.
A specific embodiment will now be described with the aid of the accompanying drawings.
As shown in figure 1, a satellite based communications system 10 comprises a satellite 20 in communication with an operational control centre 40. The operational control centre 40 is operable to communicate operational control signals to and from the satellite 20. These control signals may concern the overall operation of the satellite, such as modes of operation, particular sensor configurations, periods of activity, power consumption and control thereof, and so on.
A ground station 60 is also positioned to be in receipt of a communication signal from the satellite 20. In the illustrated embodiment, the ground station 60 is also capable of sending a signal up to the satellite, though, in other embodiments, it may be that the ground station 60 needs to employ the services of the operational control centre 40 in order to achieve this.
The ground station 60 is operable to apply pre-processing operations to a received satellite signal, such as filtering, demodulating or a preliminary step of unbundling and decoding. This would be specific to an implementation.
A signal is then passed by the ground station 60 to a data processing centre 80. The data processing centre 80 is operable to apply data processing operations to the data borne on the signal. The processed data is then passed, on a further signal, to a user computer 100. The user computer 100 executes viewer software applications operable to convert the data, originating from the satellite 20, into graphical output.
In use, the data transmitted by the satellite 20 to the ground station 60 comprises encrypted image data. The image data is captured by appropriate means of image capture on the satellite 20 (to be described in more detail in due course) and encrypted before transmission. The means of encryption, using a cryptographic scheme, is controlled by a public key issued by the user computer 100 - the cryptographic scheme offers a means of decryption defined by a private key, to which the public key corresponds, held securely by the user computer 100 and not released to any other element of the system 10.
This means that images captured at the satellite 20, and converted into image data, can be retained in secure form and conveyed to the user computer 100 via all intermediate elements of the system 10, without any of those elements being capable of determining relevant content of that image data.
Further, the nature of the encryption scheme defined by the user computer 100, and deployed at the satellite 20, is such that additive operations can be performed on the encrypted data by intervening elements of the system, without those operations impacting on the integrity of the underlying “plaintext” data. The encryption scheme is a Paillier encryption scheme, so the structure of the data is retained through encryption to such an extent that additive operations performed on the encrypted data still enables decryption of the resultant processed data thereafter.
The satellite 20 will now be described in further detail. The satellite 20 is illustrated in schematic form in figure 2. As will be understood, this is a highly simplified illustration, and omits, for reasons of clarity, all discussion of elements of the satellite relating to its mechanical positioning and control. It also assumes the provision of a power supply unit, such as a generator for conversion of solar energy to electrical energy, and onboard energy storage means such as a battery of electrochemical cells.
As shown, the satellite comprises a communications unit 22 configured to emit and receive electromagnetic transmissions. The electromagnetic transmissions may be at wavelengths consistent with other satellite communications systems. The communications unit 22 is in communication with a controller 24. The controller 24 is operable to receive control messages conveyed thereto from the communications unit 22, such as received from the ground-based operational control centre 40. The controller 24 configures operation of a data encryptor 26, which captures and encrypts files of image data from a sensor array 30, using parameters, including a public key, stored in a crypto parameter store 28.
The data encryptor 26 is operable to apply a Paillier encryption scheme to a file of image data. The full detail of Paillier encryption can be found in the originating article “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes” (Pascal Paillier, J. Stern, Ed., Advances in Cryptology - EUROCRYPT ’99, vol. 1592 of Lecture Notes in Computer Science, pp. 223-238, Springer-Verlag, 1999.).
This encryption is defined by a Pailler public key (n,g), in which n is the product of two large prime numbers p and q (other constraints on p and q will be discerned from the above paper) and g is a random integer which is a member of the set of positive integers modulo n2:
g^KUsing this information, issued to the satellite 20 by the user computer 100, the data encryptor 26 can encrypt data. The formula for encryption of plaintext m into ciphertext c is:
c = gm rn mod n2
This is predicated on m < n. r is a random number.
As with many approaches to encryption, Paillier encryption is based on an assumption that factorising n to find p and q (from which a method of decryption can be developed) is practically intractable. For this, therefore, p and q need to be large prime numbers, so large that usual computational techniques for factorising n will be prohibitively inefficient.
Operational control of the satellite 20 is provided by the operational control centre 40. This is illustrated schematically in figure 3. The operational control centre 40 comprises an antenna 42 for sending and receiving electromagnetic signals to and from the satellite 20. A communications unit 44 provides processing of such signals. Information received from the satellite 20 can be processed by a satellite position tracker 48 and a satellite trajectory controller 50 to maintain a trajectory of the satellite as defined by a user interface 52. The user interface 52 is capable of receiving information derived from user input actions. These user input actions could be keyboard and/or mouse-based, or could be provided by application-specific input means. Touchscreen technology is contemplated. Such touchscreen technology may interact with a display (not shown) to which the user interface 52 imparts image data. A satellite function controller 46 configures function of the satellite 20, by means of functional control signals sent to the satellite 20 via the communications unit 44.
By this, an operator can position, trajectory and function of the satellite 20.
The ground station 60, illustrated in figure 4, is operable to receive a signal from the satellite 20, wherein the signal bears encrypted image data. The signal is received at an antenna 62. It is demodulated in a communications unit 64, and the demodulated signal is then passed to a data pre-processor 66. This data pre-processor is implementation specific. However, possibilities exist for unbundling the data borne on the satellite signal, such as by reference to a packet-based communications protocol. Opportunities exist for error checking and correction. Further, if a return path to the satellite 20 can be defined, handshaking may be established to allow for retransmission of interrupted or incorrectly received transmissions.
A data distributor 68 is configured to direct data, received at the ground station 60, to a desired destination. So, for instance, the satellite signal may be labelled with an address of the data processing centre 80.
All elements of the ground station 60 are configured under the control of a user interface 70, which may be in receipt of information derived from user input actions, to configure and control elements of the ground station 60. A user display may be used to generate output information to a user, from the user interface 70.
The data processing centre 80 is illustrated schematically in figure 5. The data processing centre 80 receives data, in encrypted form, from the ground station 60. The data processing centre 80 comprises a data distributor 82 operable to receive such data, and to send data, as required, to a user computer 100, which may be identified in the data or may be pre-configured.
A data processor 84 is operable to apply data processing operations to the encrypted data. As the data is Paillier encrypted, the types of operations that can be applied to the data are restricted to additive operations. This includes scalar multiplication.
The scope of processing activities that can be performed at the data processor 84 is implementation specific. In fact, a user, operating the user computer 100 need not be made aware of the details of this stage. The detailed features of the processing activities may be proprietary, to an operator of the data processing centre 80.
However, for the benefit of the present disclosure, examples of data processing operations that can be performed, within the constraint that the homomorphism of the encryption scheme is not compromised, can be given.
For instance, it may be that the encrypted image data can be a sequence of images captured over a time period. It may be desirable to convert this time domain data into a frequency domain. A Fourier-based transform can be employed. This can be done on Paillier encrypted data, without destroying the possibility of decrypting the processed data.
Transformed data can then be subjected to further operations, designed to identify features of the data. For instance, typical operations used in SAR processing can include the application of a high pass filter, to improve the appearance of grayscale images. This can be done in the Fourier domain, as it is effectively a scalar multiplication.
The reader will no doubt contemplate other data processing techniques which can be applied at this stage, without destroying the integrity of the data to the extent that the encryption cannot eventually be reversed.
These elements are under the control of a user interface 90, through which a user can input configuration commands by user input action, and which is operable to drive a graphical display at a display unit (not shown).
The user computer 100 is then illustrated in figure 6. The user computer 100 is operable to receive the processed data from the data processing centre 80. This processed data is sent to a decryptor 102. The decryptor 102 is operable to apply a decryption process, configured by private key information held in a crypto parameters module 104. The crypto parameters module 104 is also responsible for distributing public key information, such as to the satellite 20, in the network 10.
An image generator 106 is operable to generate image information on the basis of the decrypted data. The decrypted data comprises image capture data from the satellite 20, having had the benefit of data processing operations carried out on the encrypted data in the data processing centre 80. The exact nature of the data processing carried out by the data processing centre 80 need not be known to the operator of the user computer 100. Likewise, the image data processed by the data processing centre 80 is not discernible to the operator of the data processing centre, because it is in encrypted form.
The user computer 100 also comprises a user interface 110, which is operable to configure all other elements of the user computer on the basis of user input actions.
In general terms, this provides the user computer 100 with a facility to specify the data processing to be carried out on the encrypted data by the data processing centre 80.
While the exact techniques used by the data processing centre 80 may be restricted knowledge, not imparted to the user computer 100, general configuration may be possible.
So, for example, the user computer 100, optionally under the direction of a user, may specify that a single look single aperture radar (SAR) algorithm be implemented, in Paillier encrypted domain, by the data processing centre 80. This can be implemented by the following seven operations:
1. Fast Fourier Transform (FFT) on input (radar pulse) data by column;
2. Hadamard matrix multiplication by a specified Range Compression Matrix;
3. FFT by row
4. Hadamard matrix multiplication by a specified Range cell migration correction matrix;
5. Inverse FFT by column;
6. Hadamard matrix multiplication by a specified Azimuth compression matrix;
7. Inverse FFT by row.
Note that, in the above process, there are a variety of ways in which the user computer 100 may specify the operation.
For instance, the data processing centre 80 may offer a full implementation of Singlelook SAR, ready-specified, for a user computer 80 merely to command that the process be implemented on received data. That is, the seven steps, including the three matrices, are originally provided by the data processing centre 80 without intervention from the user computer 80.
In another approach, the user computer 100 may specify the seven processing steps outlined above, to the data processing centre 80, with the three parameter matrices. In this case, the data processing centre 80 needs no prior knowledge as to Single-look SAR, what the data is, why it is being processed, and what the outcome of the process may be. In this embodiment, all that is required is that the data processing centre 80 offers a facility for FFT and Hadamard multiplication, in the Paillier encryption domain.
In yet another approach, the data processing centre 80 has no pre-specified facility for FFT, and Hadamard multiplication. The user computer 100 in this case specifies these processes, as well as the overall seven-step process for Single-look SAR. This could be achieved in pseudocode, mark-up language or even source code. In this approach, the data processing centre 80 would require a facility for translating specifications received from the user computer 100 to Paillier domain equivalents. For example, where a user computer 100 specifies additions or scalar multiplications, the data processing centre 80 would translate these into their equivalent operations performed on Paillier encrypted data.
In yet another approach, the data processing centre 80 offers a facility to perform the seven-step process, laid out above, but provides the user computer 100 with an interface allowing specification of the three parameter matrices. So, in this case, the user computer 100 would be able to specify the parameters by which the Single-look SAR process should be performed by the data processing centre 80.
As will be apparent to the reader, these are but examples of ways in which the user computer 100 can be enabled to configure a process to be carried out by the data processing centre 80. Other manners in which configuration can be achieved may be encompassed by the present disclosure.
While certain embodiments have been described, these embodiments have been presented by way of example only, and are not intended to limit the scope of the inventions. Indeed, the novel devices described herein may be embodied in a variety of other forms; furthermore, various omissions, substitutions and changes in the form of the methods and systems described herein may be made without departing from the spirit of the inventions. The accompanying claims and their equivalents are intended to cover such forms or modifications as would fall within the scope and spirit of the inventions.
CLAIMS:

Claims (4)

1. A data processing system operable to process image data from an image gathering source, the system comprising:
a data encryption agent operable to issue, to an image gathering source, a public key for encryption of gathered image data by means of a Paillier encryption scheme with respect to the public key, to form encrypted image data;
an encrypted domain data processor operable to apply, to the encrypted image data, one or more data processing operations, each data processing operation being additive or scalar multiplicative, to form processed encrypted image data; and a decrypted domain data processor operable to receive the processed encrypted image data, the decrypted domain data processor comprising:
a decryptor furnished with a private key, corresponding to the public key, operable to decrypt the processed encrypted image data with respect to the Paillier encryption scheme and by use of the private key, to form decrypted processed image data; and an image assembler operable to process the decrypted processed image data to form a presentation to a user.
2. A data processing system in accordance with claim 1 wherein the data encryption agent is hosted on the decrypted domain data processor.
3. A data processing system in accordance with claim 1 or claim 2 wherein the encrypted domain data processor is operable to apply, to the encrypted image data, a Fourier transform to enable frequency domain operations to be applied to the data.
4. A data processor operable to receive and process data, the data processor comprising:
a data encryption agent operable to issue, to a third party device, a public key for encryption of data by means of a Paillier encryption scheme with respect to the public key, to form encrypted image data;
an encrypted domain data processing specifier operable to issue, to a data processing device, a specification for data processing of the encrypted image data, the data processing being consistent with the Paillier encryption scheme;
5 a decryptor furnished with a private key, corresponding to the public key, operable to receive and decrypt the processed encrypted image data with respect to the Paillier encryption scheme and by use of the private key, to form decrypted processed image data; and
GB1717398.0A 2017-10-23 2017-10-23 Data encryption and processing Active GB2567697B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1717398.0A GB2567697B (en) 2017-10-23 2017-10-23 Data encryption and processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1717398.0A GB2567697B (en) 2017-10-23 2017-10-23 Data encryption and processing

Publications (3)

Publication Number Publication Date
GB201717398D0 GB201717398D0 (en) 2017-12-06
GB2567697A true GB2567697A (en) 2019-04-24
GB2567697B GB2567697B (en) 2022-02-16

Family

ID=60481582

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1717398.0A Active GB2567697B (en) 2017-10-23 2017-10-23 Data encryption and processing

Country Status (1)

Country Link
GB (1) GB2567697B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106875362A (en) * 2017-02-20 2017-06-20 上海海洋大学 A kind of safely outsourced denoising method of remote sensing images
KR101751971B1 (en) * 2016-01-18 2017-06-28 고려대학교 산학협력단 Image processing method and apparatus for encoded image

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101751971B1 (en) * 2016-01-18 2017-06-28 고려대학교 산학협력단 Image processing method and apparatus for encoded image
CN106875362A (en) * 2017-02-20 2017-06-20 上海海洋大学 A kind of safely outsourced denoising method of remote sensing images

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
International Workshop on Information Hiding, Springer,Zheng, P., & Huang, J., "Walsh-Hadamard transform in the homomorphic encrypted domain and its application in image watermarking." 2012, May, pages 240-254 *
Semantic Computing (ICSC), 2013 IEEE Seventh International Conference on Semantic Computing, Lathey et al.,"Homomorphic Low Pass Filtering on Encrypted Multimedia over Cloud", 2013-09-16, pages 310-313 *

Also Published As

Publication number Publication date
GB2567697B (en) 2022-02-16
GB201717398D0 (en) 2017-12-06

Similar Documents

Publication Publication Date Title
US10972251B2 (en) Secure web browsing via homomorphic encryption
US9264221B2 (en) Systems and methods for faster public key encryption using the associated private key portion
CN109474594B (en) Ship-side data light-weight device, shore-side data reduction device, ship-shore integrated data light-weight transmission system and transmission method
WO2018080693A1 (en) Blind en/decryption for multiple clients using a single key pair
CN113434898B (en) Non-interactive privacy protection logistic regression federal training method and system
Ahamed et al. AES and MQTT based security system in the internet of things
CN115694777A (en) Privacy set intersection method, device, equipment and medium based on homomorphic encryption
CN111798236B (en) Transaction data encryption and decryption methods, devices and equipment
CA2742530C (en) Masking the output of random number generators in key generation protocols
GB2567697A (en) Data encryption and processing
CN114398658A (en) Data processing method and device
WO2021222095A1 (en) Method and apparatus for end-to-end secure sharing of information with multiple recipients without maintaining a key directory
CN105791301A (en) Key distribution management method with information and key separated for multiple user groups
Beyene et al. Performance Analysis of Homomorphic Cryptosystem on Data Security in Cloud Computing
CN112822026B (en) Digital signature method, device and system
US11743039B2 (en) System and method for data encryption using key derivation
CN116108496B (en) Method, device, equipment and storage medium for inquiring trace
US11515996B2 (en) Enforcing access structures in fully homomorphic encryption
CN112104445B (en) Secure communication method, apparatus, system, device and computer storage medium
Xu et al. Strong leakage resilient encryption by hiding partial ciphertext
Kaur et al. Security Enhancement in Cloud Storage using ARIA and Elgamal Algorithms
WO2016073057A2 (en) Method and apparatus for making cocks ciphertexts anonymous without ciphertext expansion
CN111432244A (en) Lightweight image encryption and decryption method, device and system based on attributes
Сенів et al. Software implementation of the data encryption module on the BeagleBone platform for data transmission systems with increased cryptoresistance
CN116894268A (en) High-performance privacy exchange method, system and related equipment for mass data