IN2014CH00681A - - Google Patents

Download PDF

Info

Publication number
IN2014CH00681A
IN2014CH00681A IN681CH2014A IN2014CH00681A IN 2014CH00681 A IN2014CH00681 A IN 2014CH00681A IN 681CH2014 A IN681CH2014 A IN 681CH2014A IN 2014CH00681 A IN2014CH00681 A IN 2014CH00681A
Authority
IN
India
Prior art keywords
user terminal
proxy server
user
trapdoor
server
Prior art date
Application number
Other languages
English (en)
Inventor
Kaushik Kulvaibhav
Varadharajan Vijayaraghavan
Nallusamy Dr Rajarathnam
Original Assignee
Infosys Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infosys Ltd filed Critical Infosys Ltd
Priority to IN681CH2014 priority Critical patent/IN2014CH00681A/en
Priority to US14/614,241 priority patent/US9515994B2/en
Publication of IN2014CH00681A publication Critical patent/IN2014CH00681A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
IN681CH2014 2014-02-13 2014-02-13 IN2014CH00681A (US20030081785A1-20030501-M00012.png)

Priority Applications (2)

Application Number Priority Date Filing Date Title
IN681CH2014 IN2014CH00681A (US20030081785A1-20030501-M00012.png) 2014-02-13 2014-02-13
US14/614,241 US9515994B2 (en) 2014-02-13 2015-02-04 Keyword ordered storage, search and retrieval on encrypted data for multiuser scenario

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN681CH2014 IN2014CH00681A (US20030081785A1-20030501-M00012.png) 2014-02-13 2014-02-13

Publications (1)

Publication Number Publication Date
IN2014CH00681A true IN2014CH00681A (US20030081785A1-20030501-M00012.png) 2015-08-14

Family

ID=53775977

Family Applications (1)

Application Number Title Priority Date Filing Date
IN681CH2014 IN2014CH00681A (US20030081785A1-20030501-M00012.png) 2014-02-13 2014-02-13

Country Status (2)

Country Link
US (1) US9515994B2 (US20030081785A1-20030501-M00012.png)
IN (1) IN2014CH00681A (US20030081785A1-20030501-M00012.png)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10007803B2 (en) 2012-10-26 2018-06-26 Infosys Limited Searching over encrypted keywords in a database
US9894042B2 (en) * 2015-07-24 2018-02-13 Skyhigh Networks, Inc. Searchable encryption enabling encrypted search based on document type
CN105915520B (zh) * 2016-04-18 2019-02-12 深圳大学 基于公钥可搜索加密的文件存储、搜索方法及存储系统
CN107491497B (zh) * 2017-07-25 2020-08-11 福州大学 支持任意语言查询的多用户多关键词排序可搜索加密系统
US11550833B2 (en) * 2017-10-24 2023-01-10 University Of Louisiana At Lafayette Architecture for semantic search over encrypted data in the cloud
US10474755B2 (en) 2017-11-03 2019-11-12 Bank Of America Corporation Robotics assisted production support utility
CN112042150B (zh) 2018-05-08 2024-02-23 三菱电机株式会社 登记装置、服务器装置、隐匿检索系统、隐匿检索方法及计算机可读取的记录介质
CN109543434B (zh) * 2018-11-28 2020-10-09 深圳市墨者安全科技有限公司 区块链信息加密方法、解密方法、存储方法及装置
CN109495254A (zh) * 2018-12-05 2019-03-19 广东工业大学 一种可搜索对称加密方法、装置及设备
CN110069944A (zh) * 2019-04-03 2019-07-30 南方电网科学研究院有限责任公司 一种可搜索加密的数据检索方法及系统
CN111556495B (zh) * 2020-03-19 2022-04-05 西安电子科技大学 一种在车联网环境下的多用户可搜索加密方法及加密系统
CN114900318B (zh) * 2022-06-02 2024-04-19 浙江工商大学 基于密钥协商协议以及可验证的一轮通信可搜索加密方法
CN116599771B (zh) * 2023-07-14 2023-09-22 浙江云针信息科技有限公司 数据分级保护传输方法及装置、存储介质和终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1318404C (en) 1988-10-11 1993-05-25 Michael J. Hawley Method and apparatus for indexing files in a computer system
KR100346262B1 (ko) 1999-08-27 2002-07-26 엘지전자주식회사 멀티미디어 데이타의 키워드 자가 생성방법
EP1425874B1 (en) 2001-08-13 2010-04-21 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
US7921450B1 (en) * 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
FR2898747A1 (fr) * 2006-03-15 2007-09-21 Gemplus Sa Procede de chiffrement cherchable dechiffrable, systeme pour un tel chiffrement
JP5365072B2 (ja) * 2007-12-11 2013-12-11 ソニー株式会社 鍵生成装置、暗号化装置、受信装置、鍵生成方法、暗号化方法、鍵処理方法およびプログラム
KR101190059B1 (ko) 2008-12-12 2012-10-16 한국전자통신연구원 데이터 암호화 방법 및 암호화된 데이터의 결합 키워드 검색방법
KR101302137B1 (ko) 2009-12-16 2013-09-16 한국전자통신연구원 대칭 키 기반 검색 가능 암호 방법
US8615668B2 (en) * 2010-01-15 2013-12-24 Mitsubishi Electric Corporation Confidential search system and cryptographic processing system
US8930691B2 (en) 2011-08-16 2015-01-06 Microsoft Corporation Dynamic symmetric searchable encryption
US9449167B2 (en) 2012-09-12 2016-09-20 Infosys Limited Method and system for securely accessing different services based on single sign on
US10007803B2 (en) 2012-10-26 2018-06-26 Infosys Limited Searching over encrypted keywords in a database

Also Published As

Publication number Publication date
US20150229611A1 (en) 2015-08-13
US9515994B2 (en) 2016-12-06

Similar Documents

Publication Publication Date Title
IN2014CH00681A (US20030081785A1-20030501-M00012.png)
AU2024202545A1 (en) System and method for the creation and use of visually-diverse high-quality dynamic layouts
WO2016060722A3 (en) Homomorphic encryption in a healthcare network environment, system and methods
CL2016000074A1 (es) Método ejecutado en un dispositivo de cómputo de cliente para la recuperación de valores de atributos basado en entidades determinadas.
PH12019501078A1 (en) Data processing method, apparatus, and system for auto insurance business
MY196178A (en) Method And Nodes For Integrating Networks
GB2541566A (en) Improved method, system and software for searching, identifying, retrieving and presenting electronic documents
GB2571049A (en) Method and system for search pattern oblivious dynamic symmetric searchable encryption
EP4271016A3 (en) Enhanced authentication based on secondary device interactions
WO2014182606A8 (en) Approximate privacy indexing for search queries on online social networks
PH12018501016A1 (en) Information recommendation method and apparatus
PH12016501475A1 (en) Method, apparatus and computer program
GB2542053A (en) Automatically generating a semantic mapping for a relational database
JP2015035072A5 (US20030081785A1-20030501-M00012.png)
MX2017005801A (es) Acciones de borrado de contenido itinerante a traves de dispositivos.
MX2016003733A (es) Metodo y dispositivo para la transmision de informacion.
MX2016002723A (es) Metodo y aparato para recomendacion de documentos de referencia.
MX352813B (es) Metodo y dispositivo para enviar y recibir informacion sobre un producto.
MY190884A (en) Data caching method and apparatus
PH12018501967A1 (en) Method and device for linking to account and providing service process
PH12017550127A1 (en) Privacy enhanced personal search index
SG11201909119YA (en) Search method and apparatus and non-temporary computer-readable storage medium
PH12019501277A1 (en) Method and device for implementing service operations based on images
TW201614541A (en) Method of bus protection with improved key entropy and electronic device using the same
SG10201900585SA (en) Information operation