GB2603973B - A private search service - Google Patents

A private search service Download PDF

Info

Publication number
GB2603973B
GB2603973B GB2108331.6A GB202108331A GB2603973B GB 2603973 B GB2603973 B GB 2603973B GB 202108331 A GB202108331 A GB 202108331A GB 2603973 B GB2603973 B GB 2603973B
Authority
GB
United Kingdom
Prior art keywords
search service
private search
private
service
search
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB2108331.6A
Other versions
GB2603973A (en
GB202108331D0 (en
Inventor
Ahmed Abdelraheem Mohamed
Patrick Glackin Cornelius
Henry Cannings Nigel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intelligent Voice Ltd
Original Assignee
Intelligent Voice Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intelligent Voice Ltd filed Critical Intelligent Voice Ltd
Publication of GB202108331D0 publication Critical patent/GB202108331D0/en
Publication of GB2603973A publication Critical patent/GB2603973A/en
Application granted granted Critical
Publication of GB2603973B publication Critical patent/GB2603973B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
GB2108331.6A 2021-02-17 2021-06-10 A private search service Active GB2603973B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2102242.1A GB2603909B (en) 2021-02-17 2021-02-17 A private search service

Publications (3)

Publication Number Publication Date
GB202108331D0 GB202108331D0 (en) 2021-07-28
GB2603973A GB2603973A (en) 2022-08-24
GB2603973B true GB2603973B (en) 2023-10-25

Family

ID=75338980

Family Applications (2)

Application Number Title Priority Date Filing Date
GB2102242.1A Active GB2603909B (en) 2021-02-17 2021-02-17 A private search service
GB2108331.6A Active GB2603973B (en) 2021-02-17 2021-06-10 A private search service

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB2102242.1A Active GB2603909B (en) 2021-02-17 2021-02-17 A private search service

Country Status (1)

Country Link
GB (2) GB2603909B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277206B (en) * 2022-07-28 2023-09-05 通号智慧城市研究设计院有限公司 Data processing method and server
CN116996281B (en) * 2023-07-21 2024-02-06 华中科技大学 Dynamic searchable symmetric encryption method, system and medium supporting ciphertext sharing
CN117786741B (en) * 2023-12-22 2024-09-06 翼健(上海)信息科技有限公司 Ciphertext storage and ciphertext retrieval open cloud service method, system and medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285576A1 (en) * 2015-10-01 2018-10-04 Nigel Henry CANNINGS System and method for preserving privacy of data in the cloud
US10922273B1 (en) * 2017-10-13 2021-02-16 University Of South Florida Forward-private dynamic searchable symmetric encryption (DSSE) with efficient search

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285576A1 (en) * 2015-10-01 2018-10-04 Nigel Henry CANNINGS System and method for preserving privacy of data in the cloud
US10922273B1 (en) * 2017-10-13 2021-02-16 University Of South Florida Forward-private dynamic searchable symmetric encryption (DSSE) with efficient search

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH, vol 20130816:211344, DAVID CASH ET AL, "Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries", pages 1-45 *

Also Published As

Publication number Publication date
GB2603973A (en) 2022-08-24
GB202102242D0 (en) 2021-03-31
GB2603909B (en) 2023-10-25
GB2603909A (en) 2022-08-24
GB202108331D0 (en) 2021-07-28

Similar Documents

Publication Publication Date Title
GB2603973B (en) A private search service
SG11202010185QA (en) Implementing a blockchain-based web service
SG11202011209XA (en) Function as a service gateway
SG11202101911WA (en) E-hailing service
GB2604192B (en) Private search service
ZA202102519B (en) Gripping group for a switch having an internal compact structure
GB202015090D0 (en) Corner-protection structure for a case
GB201906580D0 (en) A temporary barrier
DK3800858T3 (en) Access to a service
GB202020195D0 (en) Pipe cover
GB201909296D0 (en) A crankcase ventiliation system
PL3789298T3 (en) A disconnect assembly
GB201916550D0 (en) Marine service tool
GB201910418D0 (en) A diir installation kit
SG11202111691XA (en) Travel service
GB2589597B (en) A tap
GB201900496D0 (en) A cover
GB202117853D0 (en) Service provision
GB202210901D0 (en) Service provision
GB201820432D0 (en) Customer registration for a service
GB201916092D0 (en) A lantern
GB202103892D0 (en) Temporary cover
GB202202375D0 (en) Feature J
GB202000008D0 (en) A martitime beacon
EP3983103C0 (en) A sludge separator

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20230727 AND 20230802