US20210350018A1 - System, method and computer product for fast and secure data searching - Google Patents

System, method and computer product for fast and secure data searching Download PDF

Info

Publication number
US20210350018A1
US20210350018A1 US17/385,302 US202117385302A US2021350018A1 US 20210350018 A1 US20210350018 A1 US 20210350018A1 US 202117385302 A US202117385302 A US 202117385302A US 2021350018 A1 US2021350018 A1 US 2021350018A1
Authority
US
United States
Prior art keywords
layer
database
data
encryption
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US17/385,302
Inventor
Sudheer Prem
Matt Schraan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ID Insight
Original Assignee
ID Insight
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ID Insight filed Critical ID Insight
Priority to US17/385,302 priority Critical patent/US20210350018A1/en
Assigned to ID Insight reassignment ID Insight ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PREM, SUDHEER, SCHRAAN, MATT
Publication of US20210350018A1 publication Critical patent/US20210350018A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/80Information retrieval; Database structures therefor; File system structures therefor of semi-structured data, e.g. markup language structured data such as SGML, XML or HTML
    • G06F16/81Indexing, e.g. XML tags; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Definitions

  • the present application relates to electronic data storage and searching. More particularly, the present application relates to refinements in data storage and data security in addition to refinements in fast and efficient searching of the data. Still more particularly, the present application relates to particular approaches to user authorization and encryption as well as a framework allowing for adjustment of several components affecting encryption and compression of data.
  • a number of businesses and/or applications treat data that is collected, stored, searched and/or disseminated with increased or heightened security. For example, banks, credit card companies, health insurance companies, and many other businesses apply some level of security when information is transferred back and forth and/or stored, including when the data is stored and/or accessed in an on-line environment.
  • Other industries may not deal as intensely with secure and/or protected information, but still may have some aspects of their business that deal with sensitive data that is handled in a secure manner.
  • on-line ordering, including payment can include a customer providing a credit card number and/or account number that is to be handled in a secure manner.
  • One method for providing security in an on-line environment includes encrypting data. For some applications, however, accessing and/or searching encrypted data can take longer than desired. There is a need, therefore, for systems, methods, and computer products that allow for fast to very fast searching of secured data.
  • a system for fast secured searching may include a user interface, a web layer, and a database layer.
  • the web layer may be configured for executing application logic and configured for interacting with a user via the user interface.
  • the web layer may also be configured to perform user authentication.
  • the database layer may be in communication with and accessible by the web layer.
  • the database layer may include a database configured for storing data and a search engine configured for searching the database. In this system, communication to and from the database layer from and to the web layer may be controlled by secure socket layer certificate authorization.
  • a system for fast secured searching may include a user interface, a web layer, and a database layer.
  • the web layer may be configured for executing application logic and configured for interacting with a user via the user interface.
  • the database layer may be in communication with and accessible by the web layer.
  • the database layer may include a database configured for storing data, a search engine configured for searching the database, an inverted index in communication with the database and the search engine and configured for maintaining updated snapshots relating to the data in the database, and an encryption/decryption layer for selective encryption of the data and configurable for field level, document level, and/or chunk level encryption.
  • a system for fast secured searching may include a web layer including a user accessible web server, wherein the user logs-in to and is authenticated by the system in order to perform searches and receive results.
  • the system may also include an application server communicably coupled to the web server, wherein the application server authenticates the user's log-in information.
  • the system may also include a database layer communicably coupled to the web layer.
  • the database layer may include a search server including computer-executable instructions to perform searches of data based on a user's search query and authorization level, an inverted index communicably coupled to the search server and containing encrypted data, and a database containing encrypted data communicably coupled to the index, wherein the index takes a snapshot of the data stored in the database.
  • the system may require SSL certificate authorization to access the database layer from the web layer and the system may also require SSL certificate authorization to send data from the database layer to the web layer.
  • FIG. 1 shows an embodiment of a system diagram of the present disclosure.
  • FIG. 2A shows a configuration framework depicting various options for an encryption method used to secure and store searchable information in the system.
  • FIG. 2B shows a configuration framework depicting a compression method used to compress information stored in the system.
  • FIG. 3A shows a process for loading searchable information into the system in instances where a field level method of data encryption is utilized.
  • FIG. 3B shows a process for loading searchable information into the system in instances where a document level method of data encryption is utilized.
  • FIG. 3C shows a process for loading searchable information into the system in instances where a chunk level method of data encryption is utilized.
  • FIG. 4A shows a process for searching for information housed in the system in instances where a field level method of data encryption is utilized.
  • FIG. 4B shows a process for searching for information housed in the system in instances where a document level method of data encryption is utilized.
  • FIG. 4C shows a process for searching for information housed in the system in instances where a field level method of data encryption is utilized.
  • FIG. 5 shows a process for enforcing authentication and authorization controls within the system.
  • the present disclosure is directed to an enhanced on-line searching system allowing for searching of large volumes of secured data with great speed.
  • the system may allow for encryption at several different levels including field encryption, document level encryption, and chunk level encryption depending on the type of data being stored and balanced against the speed with which the user wishes to access and/or search the data. For example, where a relatively low percentage of fields in an index are desired to be encrypted, field encryption may be used to optimize speed of search. In another example, where a relatively high percentage of all the fields in an index are desired to be encrypted, document level encryption may be used to optimize speed of search.
  • the speed of search may be optimized with chunk level encryption.
  • the system may include data encryption at both the reference level of the index as well as at the storage layer thereby adding yet another level of encryption.
  • data compression may also be included, which may allow for an increase in search speed and an increase in security.
  • the system may include several stages of authorization such that a particular set of users may be identified, the users' identities may be continually verified at particular stages, and search results may be filtered to control the type of information available to each user.
  • searches of secured data may take as little as less than one second. This may reflect a vast improvement over current search technology, which can take up to several seconds, and even sometimes minutes, to search through large amounts of secured data. Still further, current search technology methods have difficulty in balancing search speed and responsiveness with security objectives such as encryption and data authorization. When data is secured at rest with these techniques, the search performance and speed is often hindered.
  • the present disclosure describes a search system architecture to facilitate extremely fast searches without compromising the level of data security.
  • the search system architecture may be implemented in any software application in which the users desire to securely search amongst structured or unstructured data.
  • a user 101 may be a human or another system, and may perform a search using the on-line system 100 .
  • the user 101 may be a bank employee, or a fraud investigator, for example, though in other embodiments, the user 101 may be any type of user wishing to perform a secure search.
  • the user 101 may access the system through various interfaces 102 such as Representational State Transfer (REST) 102 A, Simple Object Access Protocol (SOAP) 102 B, Rich Site Summary/Atom (RSS/ATOM) 102 C, or an Application Programming Interface (API) Call 102 D.
  • REST Representational State Transfer
  • SOAP Simple Object Access Protocol
  • RSS/ATOM Rich Site Summary/Atom
  • API Application Programming Interface
  • the user 101 may interact with a front-end secure web-based server 103 .
  • the user may first be authenticated and logged in to system through the web server 103 .
  • the system may then determine who the user is, what applications the user may have access to, and what type of data the user may have access to, for example.
  • the authorization level of the user may dictate the look of the user interface. All of the information for identifying who the user is and what applications the user may have access to may be stored and referenced upon user login from an Lightweight Directory Access Protocol (LDAP) server and User Database 106 .
  • LDAP Lightweight Directory Access Protocol
  • the web server 103 may be communicatively coupled to the application server 104 .
  • the application server 104 may house the application logic and/or source code for any software application that may have a use for secured searching amongst structured data.
  • the application server 104 may house the application logic, and/or source code that calculates a score.
  • scores may be used to predict the likelihood of an identity fraud event in progress, for example. Scores may be derived from, for example, but not limited to identity verification attributes, demographic differential attributes, descriptors of the address/phone/social security number in question, behavioral attributes, and any other suitable source. Depending on the intended use (for example, new financial account applications, address changes, for example), different attributes may be weighted different.
  • a score may not be a part of the system or method.
  • Still other application logic and/or source code having a use for secured searching and data storage may be housed by the application server.
  • the application server may have been identified, the discussion is for purposes of explanation and nothing shall be construed as requiring that the system include two physical servers. The same may be true for other aspects of the system and the hardware configuration for the above-described system may vary and suitable hardware arrangements may be selected by a designer and/or user depending on the needs of the entity utilizing the system.
  • the data layer 140 may include a document level authorization layer 105 , a search engine 107 , and an encryption/decryption and compression/decompression layer 109 .
  • the document level authorization layer 105 may be configured for controlling which users are able to access which data records through search.
  • the search engine server 107 may hold the search query logic and may route each search query to the inverted index 110 .
  • the encryption/decryption and compression/decompression layer 109 may be configured encrypting and/or compressing data for storage on the document database 108 .
  • the data layer 140 may also include an LDAP user database 106 , a document database 108 , and an inverted index 110 .
  • the LDAP user database 106 may be configured for housing the list of all active system users and their associated application roles and permissions.
  • the document database 108 may contain the master record of all the searchable data.
  • the inverted index 110 may contain a regularly updated impression of all of the searchable data records contained in the document database 108 . That is, the inverted index 110 may include a reference layer that pairs any possible search term (token), with a listing of all of the documents (posting list) containing that search term. Accordingly, search queries may be made against the inverted index 110 and, because the index contains information stored in the database in a highly compact manner (inverted index), searching the index, even though it is encrypted, may be fast, and in some cases, relatively exceptionally fast as compared to searching non-indexed but encrypted data.
  • FIG. 1 shows additional security provided to the system by the inclusion of two way secure socket layer (SSL) certificate authentication between various system nodes used for various system functions.
  • SSL secure socket layer
  • communication may be secured with two way SSL certificate authentication when going from the web layer 120 to the data layer 140 and again when data is moving from the data layer 140 to the web layer 120 .
  • this may separately or additionally include two way SSL certification authentication between the database 108 and the inverted index 110 .
  • This method increases the security of the system in a number of ways. For example, if the system was hacked into, the data could not be accessed in the index or the database without a valid certificate. Further, even if the server was physically stolen, a certificate would still be needed to access the data. This, of course, is in addition to the security provided by the data being encrypted at rest.
  • the data stored in the index 110 may be encrypted to achieve a higher level of security, and/or compressed to achieve a higher level of speed and responsiveness.
  • Configurable properties of the inverted index 110 may include the method of encryption used to secure the data records, as well as the method of compression used to reduce the size of the data records in storage.
  • FIG. 2 captures and illustrates these configurable properties in FIG. 2 .
  • the data may be encrypted at the field level 202 , the document level 203 , or the chunk level 204 .
  • the actual algorithm 205 used to encrypt the data and the associated encryption/decryption key 206 may also be configured differently for each application.
  • different individual fields, documents, or chunks in the inverted index 110 may be encrypted with different algorithms 205 or encryption/decryption keys 206 .
  • Examples of encryption algorithms 205 that may be used include Advanced Encryption Standard (AES), Triple Data Encryption Standard (3DES), or other custom algorithms.
  • AES Advanced Encryption Standard
  • 3DES Triple Data Encryption Standard
  • a library 207 containing all of the possible encryption algorithms and keys may be utilized.
  • field level encryption 202 With field level encryption 202 , individual fields within the inverted index 110 that are deemed sensitive or needing heightened security may be encrypted while the rest of the index remains in clear text. The speed of search may be optimized with field level encryption 202 in instances where a relatively low percentage of all the fields in the inverted index 110 are desired to be encrypted.
  • document level encryption 203 all of the individual fields collectively making up one document within the inverted index 110 may be encrypted together.
  • the speed of search may be optimized with document level encryption 203 in instances where a relatively high percentage of all the fields in the inverted index 110 are required to be encrypted.
  • chunk level encryption 204 multiple documents within the inverted index 110 are stored and encrypted together as one fixed size object herein referred to as a “chunk”.
  • the speed of search may be optimized with chunk level encryption in scenarios where the various documents grouped together as a chunk are likely to take less time to encrypt. This may include documents that contain redundant words or phrases.
  • FIG. 2 also contains a depiction of compression 211 , which may be another configurable property of the inverted index 110 .
  • Compression may be utilized to reduce the size of the data in its encrypted state, and therefore increase the speed of search.
  • another benefit gained from compression may include increased security. That is, because compression combined with encryption reduces the occurrence of redundant words or phrases found in the data, it makes hacking techniques such as cryptographic frequency analysis much more difficult to accomplish.
  • Compression may be utilized at the field level, the document level, or the chunk level.
  • the system may support various compression algorithms 213 and an associated compression library 214 . Examples of compression algorithms 213 that may be used include a lossless data compression algorithm such as LZ4, or a lossless data compression algorithm combined with Huffman coding such as DEFLATE, or other custom algorithms.
  • the index 110 may be updated at periodic intervals with information stored in the database 108 .
  • FIGS. 3A-3C each show the process of these updates.
  • FIG. 3A depicts a process 3100 for updating and loading data into the inverted index 110 , specifically when field level encryption 202 is used.
  • this process may enable the data to be searchable by a user of the system.
  • the process may begin with a timer 3102 to schedule at what interval the update process 3100 will be performed.
  • the timer 3102 may be configured for any suitable interval, including continuously updating, or any longer interval, for example every 20 seconds, 30 seconds, or minute.
  • a trigger 3104 such as an edit or change made by a user to an existing document may prompt the update process 3100 .
  • each document stored in the index may be associated with an access control list 3110 that determines and enforces which users are authorized and able to view a particular document. After the access control list is added 3110 to each document, the documents may be sent to the search engine for indexing 3112 .
  • all or some of the fields within each document may be compressed to reduce storage size and increase searching speed before they are ultimately written to the index. If the document contains fields to be compressed 3116 , the compression process 3118 may take place for those fields configured for compression. In some embodiments, all or some of the fields within each document may be encrypted 3120 at the field level to increase security of the information. If the document contains field level encryption 3120 , the encryption algorithm may then be run 3122 to encrypt those fields so that are transformed into unreadable cipher text. Where additional fields are to be compressed and/or encrypted, several of the above operations (i.e., 3114 , 3116 , 3118 , 3120 , and/or 3122 ) may be repeated.
  • the documents may be written to the index 3124 .
  • the document may then be stored and made generally instantly searchable, with all of the same security and encryption controls as are applied to documents already existing in the index.
  • FIG. 3B depicts the process 3200 for updating and loading data into the inverted index 110 , specifically when document level encryption 203 is used.
  • this process may enable the data to be searchable by a user of the system.
  • the process may begin with a timer 3202 to schedule at what interval the update process 3200 will be performed.
  • the timer 3202 may be configured for any suitable interval, including continuously updating, or any longer interval, for example every 20 seconds, 30 seconds, or minute.
  • a trigger 3204 such as an edit or change made by a user to an existing document may prompt the update process 3200 .
  • the new documents to be added or updated in the index are read from the database 3206 .
  • a decryption routine 3208 may be followed to temporarily decrypt the data while the rest of the steps are completed.
  • each document stored in the index may be associated with an access control list 3210 that determines and enforces which users are authorized and able to view a particular document. After the access control list is added 3210 to each document, the documents may be sent to the search engine for indexing 3212 .
  • each document may be compressed to reduce storage size and increase searching speed before being written to the index in some embodiments. If the document is to be compressed 3214 , the compression process 3216 may take place for each document. In some embodiments, the entirety of each document may be encrypted 3218 to increase security of the information. If the document contains document level encryption 3218 , the encryption algorithm may then be run 3220 to encrypt those documents so they are transformed into unreadable cipher text. In some embodiments, after compression and/or encryption is achieved for the documents, the documents may be written to the index 3222 . When the process 3200 is complete, the document may then be stored and made generally instantly searchable, with all of the same security and encryption controls as are applied to documents already existing in the index.
  • FIG. 3C depicts the process 3300 for updating and loading data into the inverted index 110 , specifically when chunk level encryption 204 is used.
  • this process may enable the data to be searchable by a user of the system.
  • the process may begin with a timer 3302 to schedule at what interval the update process 3300 will be performed.
  • the timer 3302 may be configured for any suitable interval, including continuously updating, or any longer interval, for example every 20 seconds, 30 seconds, or minute.
  • a trigger 3304 such as an edit or change made by a user to an existing document may prompt the update process 3300 .
  • the new documents to be added or updated in the index are read from the database 3306 .
  • a decryption routine 3308 may be followed to temporarily decrypt the data while the rest of the steps are completed.
  • each document stored in the index may be associated with an access control list 3310 that determines and enforces which users are authorized and able to view a particular document. After the access control list is added 3310 to each document, the documents may be sent to the search engine for indexing 3312 .
  • documents may be grouped together as chunks, and each chunk may be compressed to reduce storage size and increase searching speed before being written to the index.
  • a chunk may be defined as multiple documents grouped together until a pre-determined size is reached for the purposes of storage. In some embodiments, the pre-determined size of each chunk may be measured in bytes.
  • the system may first determine 3314 if there is an existing chunk that is left with remaining unused capacity in the system memory. If there is an existing chunk with unused capacity, the document will be added to that chunk 3318 . If the application determines there is not an existing chunk with unused capacity, a new chunk may be created 3316 . After the document is either added to a new chunk 3316 or an existing chunk with unused capacity 3318 , the system may then determine if that chunk to which the document was just added has reached its maximum capacity 3320 .
  • the system may move on to compression and encryption. If it is determined that the chunk is to be compressed 3322 , a compression process 3324 may take place for each chunk.
  • each chunk of documents may be encrypted 3326 to increase security of the information. If the document contains chunk level encryption 3326 , the encryption algorithm may then be run 3328 to encrypt those documents so they are transformed into unreadable cipher text.
  • the documents may be written to the index 3330 . Along with each chunk of documents, the system may also write a unique identifier for each chunk to the index.
  • This identifier may then be referenced when a user performs a search against one or more of the documents held within the chunk.
  • the chunk of documents may then be stored and made generally instantly searchable, with all of the same security and encryption controls as are applied to documents already existing in the index.
  • FIGS. 4A-4C may show each of these processes for the particular encryption level.
  • FIG. 4A depicts the process 4100 of a system user 101 performing a search, specifically where field level encryption has been utilized to secure the documents in the index 110 .
  • the user may submit a search term 4101 through a web-based front end interface 102 such as REST, SOAP, RSS/ATOM, or API Call.
  • the search engine then receives the search term in the query along with information describing the user that submitted the query 4102 .
  • the authorization layer may then compare the user's information access control permissions 4103 with the access control list for the documents contained in the index, and then modify the query to filter out documents that the user is not authorized to access 4104 .
  • the search engine may then match the search teims 4105 submitted by the user in the query to the contents of the inverted index 110 .
  • the system may then determine if the documents contain individually encrypted fields 4108 . If the matching documents contain individually encrypted fields, the encrypted fields may then be decrypted 4109 . After decryption, the system may determine if the resultant matching documents contain individually compressed fields 4110 . If the matching documents contain individually compressed fields, the compressed fields may then be decompressed 4111 . Where the matching documents contain additional fields that are compressed and/or encrypted, several of the above steps (i.e., 4107 , 4108 , 4109 , 4110 , and/or 4111 ) may be repeated. Once all contents of the resultant matching documents have been decrypted and decompressed, the search results may then be presented back to the user 4112 .
  • FIG. 4B depicts the process 4200 of a system user 101 performing a search, specifically where document level encryption has been utilized to secure the documents in the inverted index 110 .
  • the user may submit a search term 4201 through a web-based front end interface 102 such as REST, SOAP, RSS/ATOM, or API Call.
  • the search engine then receives the search term in the query along with information describing the user that submitted the query 4202 .
  • the authorization layer may then compare the user's information access control permissions 4203 with the access control list for the documents contained in the index, and then modify the query to filter out documents that the user is not authorized to access 4204 .
  • the search engine may then match the search terms 4205 submitted by the user in the query to the contents of the inverted index 110 .
  • the system may then determine if the documents are encrypted 4207 . If the matching documents are encrypted, the documents may then be decrypted 4208 . After decryption, the system may determine if the resultant matching documents are compressed 4209 . If the matching documents are compressed, the compressed documents may then be decompressed 4110 . Once all contents of the resultant matching documents have been decrypted and decompressed, the search results may then be presented back to the user 4211 .
  • FIG. 4C depicts the process 4300 of a system user 101 performing a search, specifically where chunk level encryption has been utilized to group individual documents together as chunks for the purposes of encryption and storage in the inverted index 110 .
  • the user may submit a search term 4301 through a web-based front end interface 102 such as REST, SOAP, RSS/ATOM, or API Call.
  • the search engine then receives the search term in the query along with information describing the user that submitted the query 4302 .
  • the authorization layer may then compare the user's information access control permissions 4303 with the access control list for the documents contained in the index, and then modify the query to filter out documents that the user is not authorized to access 4304 .
  • the search engine may then match the search terms 4305 submitted by the user in the query to the contents of the inverted index 110 .
  • the system may then also gather an identifier for the associated chunks which contain the matching documents 4306. With the chunk identifier as a reference, the system may then read in the full contents of the associated chunk containing the matching document or documents 4307.
  • the system may then determine if the chunks containing the matching documents are encrypted 4308 . If the chunks containing the matching documents are encrypted, the chunks may then be decrypted 4309 . After decryption, the system may determine if the associated chunks containing the matching documents are compressed 4310 . If the chunks containing the matching documents are compressed, the compressed chunks may then be decompressed 4311 . Once the chunks containing the resultant matching document or documents have been decrypted and decompressed, the system may then read the full contents of the resultant matching documents from the search 4312 . Once this has occurred, the search results may then be presented back to the user 4313 .
  • FIG. 5 details the authentication and authorization processes that may be used in some embodiments to ensure that potentially sensitive information is not compromised by an unrecognized or unauthorized user.
  • an authentication layer 502 may first check the user's submitted credentials (username/password) against an LDAP directory 503 to ensure that the user is recognized by the system and is authenticated to begin or continue a session within the application.
  • the authentication layer may then pass on the user's search query along with their username to the authorization layer for further scrutiny of the request.
  • the authorization layer may then compare the user's information access control permissions 505 with the access control list for the documents contained in the index, and then modify the query 508 to filter out documents that the user is not authorized to access 507 .
  • the search engine may then match the search terms submitted by the user in the query to the contents of the inverted index 110 .
  • the authorization and authentication processes are performed in real-time in such a way that as users are granted access to the system and access to the system is revoked, the user's ability or inability to view specific records is updated and functioning in real-time.
  • the user interface for the search screen in some embodiments may comprise a single web page.
  • the search functionality may be housed on one screen, so that a user can perform or modify a search, and view the results all on the same page.
  • the web-based user interface may provide a categorical display of search results, for example.
  • a display of search results may generally directly correspond to the contents of the index.
  • the index may contain an array of data fields, or facets, that describe each record. Each record may then be logically arranged and put into categories based on its facets.
  • the front end categorical display of search results are directly mapped from the index, the user may see a summarized view of the occurrence of various facets from within the index on a single web page. This generally allows a user to quickly navigate to a specific sub-set of search results that may have a desired set of facets or characteristics.
  • a user may be provided a selection of possible actions for navigating to a specific sub-set of search results.
  • Some examples of possible actions include: a user may opt to limit the search results to records that contain a specific facet, or group of facets; a user may opt to limit the search results to records that do not contain a specific facet, or group of facets; or a user may opt to limit the search results to records that contain a specific facet at the exclusion of all other facets, for example. Still other options are available in other embodiments.
  • each search field that can be returned may be separately searchable.
  • system, method, and products may allow a user to save their most commonly performed searches so that they can avoid replicating the same sequence of key strokes over and over again.
  • the above system may be advantageous for several reasons. For example, it may facilitate highly performant (fast) and highly secured searching of structured or unstructured information. This may be accomplished through a the mentioned methods to encrypt and control access to the searchable information within an inverted index.
  • the method may include a mechanism for restricting unauthorized access to the searchable information using authentication and document level authorization. This may include dynamic modification of search queries so that the user may only view search results that he/she is authorized to view.
  • This may also include an encryption package for securing the searchable information at the storage layer of the inverted index.
  • the configuration framework may allow the following components to be adjusted based on the specific functional or security requirements for each particular implementation.
  • the configurable components include encryption granularity relating to field level, document level, or chunk level encryption. Other configurable components include encryption Algorithms, keys, and an encryption library for storing the same. In some embodiments, stronger algorithms can be used for the most sensitive information.
  • Other configurable components include encryption with or without compression (to reduce disk space and
  • the described system may be advantageous when compared with known inverted indexes because it incorporates a user authorization layer to prevent unauthorized access to the searchable information.
  • the system may combine a highly configurable encryption package so that information can be secured commensurate with its level of sensitivity. For example, social security numbers could be encrypted with a stronger algorithm than phone numbers.
  • an inverted index may contain a reference layer that pairs any possible search term (token), with a listing of all of the documents (posting list) containing that search term.
  • search query When a search query is executed, the search terms are matched against the tokens, and then the associated documents referenced in the posting list for that token are retrieved from the storage layer (where the full contents of the documents are actually stored).
  • One approach to achieve secured search involves encrypting the reference layer (the tokens and posting list).
  • the presently described system may be advantageous when compared to an inverted index with an encrypted reference layer. That is, in the present system, in addition to encrypting the inverted index at the reference layer through chunk level encryption, the system may also encrypts the information in the place where it is actually most vulnerable—the storage layer. While other approaches may encrypt just the reference layer (tokens and posting list), none actually encrypt the full documents in storage as well. Because of this, the system presents a security improvement over the existing method of only encrypting the reference layer of the index. Another way in which the system offers an improvement over this approach, is that it allows for encryption at a less granular level (chunk level).
  • Encryption on a larger set of data may be more secured than encrypting small individual tokens. This is because encryption at a less granular level increases the entropy and obscurity of the information in its encrypted state.
  • Still further advantages of the present system relate to a performance improvement over the approach of encrypting the reference layer of an inverted index. Greater performance may be possible through the configurable compression properties of the system. This may increase the speed of search and allows for more scalability by reducing space taken up on the disk by the index. Compression also further enhances security by reducing redundancy of search terms (or tokens) found within the documents.
  • the system is further advantageous by incorporating a higher degree of flexibility and configurability. This allows each specific implementation to adjust components such as encryption granularity and compression accordingly to the level of security and/or performance desired. This enhanced flexibility allows users to achieve greater balance between security and performance.

Abstract

A system for fast secured searching may include a user interface, a web layer configured for executing application logic and configured for interacting with a user via the user interface and configured to perform user authentication, and a database layer in communication with and accessible by the web layer and comprising a database configured for storing data, and a search engine configured for searching the database, wherein, communication to and from the database layer from and to the web layer is controlled by secure socket layer certificate authorization. The database layer may also include an inverted index in communication with the database and the search engine and configured for maintaining updated snapshots relating to the data in the database and an encryption/decryption layer for selective encryption of the data and configurable for field level, document level, and/or chunk level encryption.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application claims priority to U.S. Provisional Application No. 61/674,934 entitled System, Method and Computer Product for Fast and Secure Data Searching, filed on Jul. 24, 2012, the content of which is hereby incorporated by reference herein in its entirety.
  • FIELD OF THE INVENTION
  • The present application relates to electronic data storage and searching. More particularly, the present application relates to refinements in data storage and data security in addition to refinements in fast and efficient searching of the data. Still more particularly, the present application relates to particular approaches to user authorization and encryption as well as a framework allowing for adjustment of several components affecting encryption and compression of data.
  • BACKGROUND
  • A number of businesses and/or applications treat data that is collected, stored, searched and/or disseminated with increased or heightened security. For example, banks, credit card companies, health insurance companies, and many other businesses apply some level of security when information is transferred back and forth and/or stored, including when the data is stored and/or accessed in an on-line environment. Other industries may not deal as intensely with secure and/or protected information, but still may have some aspects of their business that deal with sensitive data that is handled in a secure manner. For example, on-line ordering, including payment, can include a customer providing a credit card number and/or account number that is to be handled in a secure manner. One method for providing security in an on-line environment includes encrypting data. For some applications, however, accessing and/or searching encrypted data can take longer than desired. There is a need, therefore, for systems, methods, and computer products that allow for fast to very fast searching of secured data.
  • SUMMARY OF THE INVENTION
  • In one or more embodiments, a system for fast secured searching may include a user interface, a web layer, and a database layer. The web layer may be configured for executing application logic and configured for interacting with a user via the user interface. The web layer may also be configured to perform user authentication. The database layer may be in communication with and accessible by the web layer. The database layer may include a database configured for storing data and a search engine configured for searching the database. In this system, communication to and from the database layer from and to the web layer may be controlled by secure socket layer certificate authorization.
  • In one or more embodiments, a system for fast secured searching may include a user interface, a web layer, and a database layer. The web layer may be configured for executing application logic and configured for interacting with a user via the user interface. The database layer may be in communication with and accessible by the web layer. The database layer may include a database configured for storing data, a search engine configured for searching the database, an inverted index in communication with the database and the search engine and configured for maintaining updated snapshots relating to the data in the database, and an encryption/decryption layer for selective encryption of the data and configurable for field level, document level, and/or chunk level encryption.
  • A system for fast secured searching may include a web layer including a user accessible web server, wherein the user logs-in to and is authenticated by the system in order to perform searches and receive results. The system may also include an application server communicably coupled to the web server, wherein the application server authenticates the user's log-in information. The system may also include a database layer communicably coupled to the web layer. The database layer may include a search server including computer-executable instructions to perform searches of data based on a user's search query and authorization level, an inverted index communicably coupled to the search server and containing encrypted data, and a database containing encrypted data communicably coupled to the index, wherein the index takes a snapshot of the data stored in the database. The system may require SSL certificate authorization to access the database layer from the web layer and the system may also require SSL certificate authorization to send data from the database layer to the web layer.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 shows an embodiment of a system diagram of the present disclosure.
  • FIG. 2A shows a configuration framework depicting various options for an encryption method used to secure and store searchable information in the system.
  • FIG. 2B shows a configuration framework depicting a compression method used to compress information stored in the system.
  • FIG. 3A shows a process for loading searchable information into the system in instances where a field level method of data encryption is utilized.
  • FIG. 3B shows a process for loading searchable information into the system in instances where a document level method of data encryption is utilized.
  • FIG. 3C shows a process for loading searchable information into the system in instances where a chunk level method of data encryption is utilized.
  • FIG. 4A shows a process for searching for information housed in the system in instances where a field level method of data encryption is utilized.
  • FIG. 4B shows a process for searching for information housed in the system in instances where a document level method of data encryption is utilized.
  • FIG. 4C shows a process for searching for information housed in the system in instances where a field level method of data encryption is utilized.
  • FIG. 5 shows a process for enforcing authentication and authorization controls within the system.
  • DETAILED DESCRIPTION
  • The present disclosure, in some embodiments, is directed to an enhanced on-line searching system allowing for searching of large volumes of secured data with great speed. The system may allow for encryption at several different levels including field encryption, document level encryption, and chunk level encryption depending on the type of data being stored and balanced against the speed with which the user wishes to access and/or search the data. For example, where a relatively low percentage of fields in an index are desired to be encrypted, field encryption may be used to optimize speed of search. In another example, where a relatively high percentage of all the fields in an index are desired to be encrypted, document level encryption may be used to optimize speed of search. In still another example, where various documents grouped together as a chunk are likely to take less time to encrypt (e.g., due to redundant words), the speed of search may be optimized with chunk level encryption. In addition to the several different levels of encryption, the system may include data encryption at both the reference level of the index as well as at the storage layer thereby adding yet another level of encryption. In addition to encryption, data compression may also be included, which may allow for an increase in search speed and an increase in security. Still further, the system may include several stages of authorization such that a particular set of users may be identified, the users' identities may be continually verified at particular stages, and search results may be filtered to control the type of information available to each user.
  • With this system, in some cases, searches of secured data may take as little as less than one second. This may reflect a vast improvement over current search technology, which can take up to several seconds, and even sometimes minutes, to search through large amounts of secured data. Still further, current search technology methods have difficulty in balancing search speed and responsiveness with security objectives such as encryption and data authorization. When data is secured at rest with these techniques, the search performance and speed is often hindered. The present disclosure describes a search system architecture to facilitate extremely fast searches without compromising the level of data security. The search system architecture may be implemented in any software application in which the users desire to securely search amongst structured or unstructured data.
  • Referring now to FIG. 1, one embodiment of a system 100 of the present disclosure is shown. As may be seen, a user 101 may be a human or another system, and may perform a search using the on-line system 100. In some cases the user 101 may be a bank employee, or a fraud investigator, for example, though in other embodiments, the user 101 may be any type of user wishing to perform a secure search. The user 101 may access the system through various interfaces 102 such as Representational State Transfer (REST) 102A, Simple Object Access Protocol (SOAP) 102B, Rich Site Summary/Atom (RSS/ATOM) 102C, or an Application Programming Interface (API) Call 102D.
  • Through one of the aforementioned interfaces, the user 101 may interact with a front-end secure web-based server 103. In order to perform searches using the system, the user may first be authenticated and logged in to system through the web server 103. The system may then determine who the user is, what applications the user may have access to, and what type of data the user may have access to, for example. In some embodiments, the authorization level of the user may dictate the look of the user interface. All of the information for identifying who the user is and what applications the user may have access to may be stored and referenced upon user login from an Lightweight Directory Access Protocol (LDAP) server and User Database 106.
  • The web server 103 may be communicatively coupled to the application server 104. The application server 104 may house the application logic and/or source code for any software application that may have a use for secured searching amongst structured data. In one particular embodiment, where efforts are made to identify fraud, the application server 104 may house the application logic, and/or source code that calculates a score. Generally, scores may be used to predict the likelihood of an identity fraud event in progress, for example. Scores may be derived from, for example, but not limited to identity verification attributes, demographic differential attributes, descriptors of the address/phone/social security number in question, behavioral attributes, and any other suitable source. Depending on the intended use (for example, new financial account applications, address changes, for example), different attributes may be weighted different. In other embodiments, however, a score may not be a part of the system or method. Still other application logic and/or source code having a use for secured searching and data storage may be housed by the application server. It is to be appreciated that while a web-server 103 and application server 104 may have been identified, the discussion is for purposes of explanation and nothing shall be construed as requiring that the system include two physical servers. The same may be true for other aspects of the system and the hardware configuration for the above-described system may vary and suitable hardware arrangements may be selected by a designer and/or user depending on the needs of the entity utilizing the system.
  • The data layer 140 may include a document level authorization layer 105, a search engine 107, and an encryption/decryption and compression/decompression layer 109. The document level authorization layer 105 may be configured for controlling which users are able to access which data records through search. The search engine server 107 may hold the search query logic and may route each search query to the inverted index 110. The encryption/decryption and compression/decompression layer 109 may be configured encrypting and/or compressing data for storage on the document database 108. The data layer 140 may also include an LDAP user database 106, a document database 108, and an inverted index 110. The LDAP user database 106 may be configured for housing the list of all active system users and their associated application roles and permissions. The document database 108 may contain the master record of all the searchable data. The inverted index 110 may contain a regularly updated impression of all of the searchable data records contained in the document database 108. That is, the inverted index 110 may include a reference layer that pairs any possible search term (token), with a listing of all of the documents (posting list) containing that search term. Accordingly, search queries may be made against the inverted index 110 and, because the index contains information stored in the database in a highly compact manner (inverted index), searching the index, even though it is encrypted, may be fast, and in some cases, relatively exceptionally fast as compared to searching non-indexed but encrypted data.
  • In addition to the described user interfaces 102, the web layer 120 and the data layer 140, further reference to FIG. 1 shows additional security provided to the system by the inclusion of two way secure socket layer (SSL) certificate authentication between various system nodes used for various system functions. For example, communication may be secured with two way SSL certificate authentication when going from the web layer 120 to the data layer 140 and again when data is moving from the data layer 140 to the web layer 120. In some embodiments, this may separately or additionally include two way SSL certification authentication between the database 108 and the inverted index 110. This method increases the security of the system in a number of ways. For example, if the system was hacked into, the data could not be accessed in the index or the database without a valid certificate. Further, even if the server was physically stolen, a certificate would still be needed to access the data. This, of course, is in addition to the security provided by the data being encrypted at rest.
  • The data stored in the index 110, in some embodiments, may be encrypted to achieve a higher level of security, and/or compressed to achieve a higher level of speed and responsiveness. Configurable properties of the inverted index 110 may include the method of encryption used to secure the data records, as well as the method of compression used to reduce the size of the data records in storage.
  • FIG. 2 captures and illustrates these configurable properties in FIG. 2. For applications which require data to be encrypted 201 in storage, the data may be encrypted at the field level 202, the document level 203, or the chunk level 204. Within each of these possible configurations dictating the level of encryption, the actual algorithm 205 used to encrypt the data and the associated encryption/decryption key 206 may also be configured differently for each application. Further, different individual fields, documents, or chunks in the inverted index 110 may be encrypted with different algorithms 205 or encryption/decryption keys 206. Examples of encryption algorithms 205 that may be used include Advanced Encryption Standard (AES), Triple Data Encryption Standard (3DES), or other custom algorithms. In instances where multiple encryption algorithms 205 and keys 206 are used, a library 207 containing all of the possible encryption algorithms and keys may be utilized.
  • With field level encryption 202, individual fields within the inverted index 110 that are deemed sensitive or needing heightened security may be encrypted while the rest of the index remains in clear text. The speed of search may be optimized with field level encryption 202 in instances where a relatively low percentage of all the fields in the inverted index 110 are desired to be encrypted.
  • With document level encryption 203, all of the individual fields collectively making up one document within the inverted index 110 may be encrypted together. The speed of search may be optimized with document level encryption 203 in instances where a relatively high percentage of all the fields in the inverted index 110 are required to be encrypted.
  • With chunk level encryption 204, multiple documents within the inverted index 110 are stored and encrypted together as one fixed size object herein referred to as a “chunk”. The speed of search may be optimized with chunk level encryption in scenarios where the various documents grouped together as a chunk are likely to take less time to encrypt. This may include documents that contain redundant words or phrases.
  • FIG. 2 also contains a depiction of compression 211, which may be another configurable property of the inverted index 110. Compression may be utilized to reduce the size of the data in its encrypted state, and therefore increase the speed of search. In addition to increasing the speed of search, another benefit gained from compression may include increased security. That is, because compression combined with encryption reduces the occurrence of redundant words or phrases found in the data, it makes hacking techniques such as cryptographic frequency analysis much more difficult to accomplish. Compression may be utilized at the field level, the document level, or the chunk level. The system may support various compression algorithms 213 and an associated compression library 214. Examples of compression algorithms 213 that may be used include a lossless data compression algorithm such as LZ4, or a lossless data compression algorithm combined with Huffman coding such as DEFLATE, or other custom algorithms.
  • In some embodiments, the index 110 may be updated at periodic intervals with information stored in the database 108. For each of the several encryption levels mentioned, FIGS. 3A-3C each show the process of these updates.
  • For example, FIG. 3A depicts a process 3100 for updating and loading data into the inverted index 110, specifically when field level encryption 202 is used. When completed, this process may enable the data to be searchable by a user of the system. The process may begin with a timer 3102 to schedule at what interval the update process 3100 will be performed. The timer 3102 may be configured for any suitable interval, including continuously updating, or any longer interval, for example every 20 seconds, 30 seconds, or minute. In some embodiments, a trigger 3104 such as an edit or change made by a user to an existing document may prompt the update process 3100.
  • After the update process 3100 is initiated as a result of either a timed update 3102 or a triggered update 3104, the new documents to be added or updated in the index are read from the database 3106. As the documents may sit in an encrypted state in the database, a decryption routine 3108 may be followed to temporarily decrypt the data while the rest of the steps are completed. In some embodiments, an additional level of control is provided in that each document stored in the index may be associated with an access control list 3110 that determines and enforces which users are authorized and able to view a particular document. After the access control list is added 3110 to each document, the documents may be sent to the search engine for indexing 3112.
  • In some embodiments, all or some of the fields within each document may be compressed to reduce storage size and increase searching speed before they are ultimately written to the index. If the document contains fields to be compressed 3116, the compression process 3118 may take place for those fields configured for compression. In some embodiments, all or some of the fields within each document may be encrypted 3120 at the field level to increase security of the information. If the document contains field level encryption 3120, the encryption algorithm may then be run 3122 to encrypt those fields so that are transformed into unreadable cipher text. Where additional fields are to be compressed and/or encrypted, several of the above operations (i.e., 3114, 3116, 3118, 3120, and/or 3122) may be repeated. In some embodiments, after compression and/or encryption is achieved for the desired fields, the documents may be written to the index 3124. When the process 3100 is complete, the document may then be stored and made generally instantly searchable, with all of the same security and encryption controls as are applied to documents already existing in the index.
  • FIG. 3B depicts the process 3200 for updating and loading data into the inverted index 110, specifically when document level encryption 203 is used. When completed, this process may enable the data to be searchable by a user of the system. The process may begin with a timer 3202 to schedule at what interval the update process 3200 will be performed. The timer 3202 may be configured for any suitable interval, including continuously updating, or any longer interval, for example every 20 seconds, 30 seconds, or minute. In some embodiments, a trigger 3204 such as an edit or change made by a user to an existing document may prompt the update process 3200.
  • After the update process 3200 is initiated as a result of either a timed update 3202 or a triggered update 3204, the new documents to be added or updated in the index are read from the database 3206. As the documents may sit in an encrypted state in the database, a decryption routine 3208 may be followed to temporarily decrypt the data while the rest of the steps are completed.
  • In some embodiments, an additional level of control is provided in that each document stored in the index may be associated with an access control list 3210 that determines and enforces which users are authorized and able to view a particular document. After the access control list is added 3210 to each document, the documents may be sent to the search engine for indexing 3212.
  • The entirety of each document may be compressed to reduce storage size and increase searching speed before being written to the index in some embodiments. If the document is to be compressed 3214, the compression process 3216 may take place for each document. In some embodiments, the entirety of each document may be encrypted 3218 to increase security of the information. If the document contains document level encryption 3218, the encryption algorithm may then be run 3220 to encrypt those documents so they are transformed into unreadable cipher text. In some embodiments, after compression and/or encryption is achieved for the documents, the documents may be written to the index 3222. When the process 3200 is complete, the document may then be stored and made generally instantly searchable, with all of the same security and encryption controls as are applied to documents already existing in the index.
  • FIG. 3C depicts the process 3300 for updating and loading data into the inverted index 110, specifically when chunk level encryption 204 is used. When completed, this process may enable the data to be searchable by a user of the system. The process may begin with a timer 3302 to schedule at what interval the update process 3300 will be performed. The timer 3302 may be configured for any suitable interval, including continuously updating, or any longer interval, for example every 20 seconds, 30 seconds, or minute. In some embodiments, a trigger 3304 such as an edit or change made by a user to an existing document may prompt the update process 3300.
  • After the update process 3300 is initiated as a result of either a timed update 3302 or a triggered update 3304, the new documents to be added or updated in the index are read from the database 3306. As the documents may sit in an encrypted state in the database, a decryption routine 3308 may be followed to temporarily decrypt the data while the rest of the steps are completed.
  • In some embodiments, an additional level of control is provided in that each document stored in the index may be associated with an access control list 3310 that determines and enforces which users are authorized and able to view a particular document. After the access control list is added 3310 to each document, the documents may be sent to the search engine for indexing 3312.
  • In some embodiments, documents may be grouped together as chunks, and each chunk may be compressed to reduce storage size and increase searching speed before being written to the index. A chunk may be defined as multiple documents grouped together until a pre-determined size is reached for the purposes of storage. In some embodiments, the pre-determined size of each chunk may be measured in bytes. In some embodiments of process 3100, if the documents are to be grouped together and compressed as chunks, the system may first determine 3314 if there is an existing chunk that is left with remaining unused capacity in the system memory. If there is an existing chunk with unused capacity, the document will be added to that chunk 3318. If the application determines there is not an existing chunk with unused capacity, a new chunk may be created 3316. After the document is either added to a new chunk 3316 or an existing chunk with unused capacity 3318, the system may then determine if that chunk to which the document was just added has reached its maximum capacity 3320.
  • In some embodiments, once the system determines that the chunk has reached its maximum capacity 3320, it may move on to compression and encryption. If it is determined that the chunk is to be compressed 3322, a compression process 3324 may take place for each chunk. In some embodiments, each chunk of documents may be encrypted 3326 to increase security of the information. If the document contains chunk level encryption 3326, the encryption algorithm may then be run 3328 to encrypt those documents so they are transformed into unreadable cipher text. In some embodiments, after compression and/or encryption is achieved for the chunks, the documents may be written to the index 3330. Along with each chunk of documents, the system may also write a unique identifier for each chunk to the index. This identifier may then be referenced when a user performs a search against one or more of the documents held within the chunk. When the process 3300 is complete, the chunk of documents may then be stored and made generally instantly searchable, with all of the same security and encryption controls as are applied to documents already existing in the index.
  • As the system in some embodiments may use different methods of encryption and/or compression to secure and store the information in the most efficient way possible, the process through which a user-initiated search query is processed may differ accordingly. FIGS. 4A-4C may show each of these processes for the particular encryption level.
  • For example, FIG. 4A depicts the process 4100 of a system user 101 performing a search, specifically where field level encryption has been utilized to secure the documents in the index 110. In some embodiments, the user may submit a search term 4101 through a web-based front end interface 102 such as REST, SOAP, RSS/ATOM, or API Call. The search engine then receives the search term in the query along with information describing the user that submitted the query 4102.
  • The authorization layer may then compare the user's information access control permissions 4103 with the access control list for the documents contained in the index, and then modify the query to filter out documents that the user is not authorized to access 4104. After the access control filters have been applied, the search engine may then match the search teims 4105 submitted by the user in the query to the contents of the inverted index 110.
  • When the resultant matching documents are read from the index 4106, the system may then determine if the documents contain individually encrypted fields 4108. If the matching documents contain individually encrypted fields, the encrypted fields may then be decrypted 4109. After decryption, the system may determine if the resultant matching documents contain individually compressed fields 4110. If the matching documents contain individually compressed fields, the compressed fields may then be decompressed 4111. Where the matching documents contain additional fields that are compressed and/or encrypted, several of the above steps (i.e., 4107, 4108, 4109, 4110, and/or 4111) may be repeated. Once all contents of the resultant matching documents have been decrypted and decompressed, the search results may then be presented back to the user 4112.
  • FIG. 4B depicts the process 4200 of a system user 101 performing a search, specifically where document level encryption has been utilized to secure the documents in the inverted index 110. In some embodiments, the user may submit a search term 4201 through a web-based front end interface 102 such as REST, SOAP, RSS/ATOM, or API Call. The search engine then receives the search term in the query along with information describing the user that submitted the query 4202.
  • The authorization layer may then compare the user's information access control permissions 4203 with the access control list for the documents contained in the index, and then modify the query to filter out documents that the user is not authorized to access 4204. After the access control filters have been applied, the search engine may then match the search terms 4205 submitted by the user in the query to the contents of the inverted index 110.
  • When the resultant matching documents are read from the index 4206, the system may then determine if the documents are encrypted 4207. If the matching documents are encrypted, the documents may then be decrypted 4208. After decryption, the system may determine if the resultant matching documents are compressed 4209. If the matching documents are compressed, the compressed documents may then be decompressed 4110. Once all contents of the resultant matching documents have been decrypted and decompressed, the search results may then be presented back to the user 4211.
  • FIG. 4C depicts the process 4300 of a system user 101 performing a search, specifically where chunk level encryption has been utilized to group individual documents together as chunks for the purposes of encryption and storage in the inverted index 110. In some embodiments, the user may submit a search term 4301 through a web-based front end interface 102 such as REST, SOAP, RSS/ATOM, or API Call. The search engine then receives the search term in the query along with information describing the user that submitted the query 4302.
  • The authorization layer may then compare the user's information access control permissions 4303 with the access control list for the documents contained in the index, and then modify the query to filter out documents that the user is not authorized to access 4304. After the access control filters have been applied, the search engine may then match the search terms 4305 submitted by the user in the query to the contents of the inverted index 110.
  • When the resultant matching documents are read from the index, the system may then also gather an identifier for the associated chunks which contain the matching documents 4306. With the chunk identifier as a reference, the system may then read in the full contents of the associated chunk containing the matching document or documents 4307.
  • The system may then determine if the chunks containing the matching documents are encrypted 4308. If the chunks containing the matching documents are encrypted, the chunks may then be decrypted 4309. After decryption, the system may determine if the associated chunks containing the matching documents are compressed 4310. If the chunks containing the matching documents are compressed, the compressed chunks may then be decompressed 4311. Once the chunks containing the resultant matching document or documents have been decrypted and decompressed, the system may then read the full contents of the resultant matching documents from the search 4312. Once this has occurred, the search results may then be presented back to the user 4313.
  • The methods of both authentication and authorization may significantly increase the level of security of the search system 100. FIG. 5 details the authentication and authorization processes that may be used in some embodiments to ensure that potentially sensitive information is not compromised by an unrecognized or unauthorized user. When a user submits a query or search term 501, an authentication layer 502 may first check the user's submitted credentials (username/password) against an LDAP directory 503 to ensure that the user is recognized by the system and is authenticated to begin or continue a session within the application.
  • Once authenticated, the authentication layer may then pass on the user's search query along with their username to the authorization layer for further scrutiny of the request. The authorization layer may then compare the user's information access control permissions 505 with the access control list for the documents contained in the index, and then modify the query 508 to filter out documents that the user is not authorized to access 507. After the access control filters have been applied, the search engine may then match the search terms submitted by the user in the query to the contents of the inverted index 110. The authorization and authentication processes are performed in real-time in such a way that as users are granted access to the system and access to the system is revoked, the user's ability or inability to view specific records is updated and functioning in real-time.
  • The user interface for the search screen in some embodiments may comprise a single web page. One reason that traditional searching can be slow and inefficient, in addition to the searching itself, is that many typical search pages require a user to make multiple mouse clicks. This may be the case because the search parameters may be too limited, requiring a user to drill into the data to find what they are looking for, but it may also occur because search parameters and search results may be presented on two or more separate pages, which requires a user to click back and forth between them. In some embodiments of the present disclosure, the search functionality may be housed on one screen, so that a user can perform or modify a search, and view the results all on the same page.
  • In some embodiments, the web-based user interface may provide a categorical display of search results, for example. Such a display of search results may generally directly correspond to the contents of the index. For example, the index may contain an array of data fields, or facets, that describe each record. Each record may then be logically arranged and put into categories based on its facets. As the front end categorical display of search results are directly mapped from the index, the user may see a summarized view of the occurrence of various facets from within the index on a single web page. This generally allows a user to quickly navigate to a specific sub-set of search results that may have a desired set of facets or characteristics. In some embodiments, a user may be provided a selection of possible actions for navigating to a specific sub-set of search results. Some examples of possible actions include: a user may opt to limit the search results to records that contain a specific facet, or group of facets; a user may opt to limit the search results to records that do not contain a specific facet, or group of facets; or a user may opt to limit the search results to records that contain a specific facet at the exclusion of all other facets, for example. Still other options are available in other embodiments.
  • In some embodiments of the present disclosure each search field that can be returned, may be separately searchable.
  • In some embodiments of the present disclosure, the system, method, and products may allow a user to save their most commonly performed searches so that they can avoid replicating the same sequence of key strokes over and over again.
  • The above system may be advantageous for several reasons. For example, it may facilitate highly performant (fast) and highly secured searching of structured or unstructured information. This may be accomplished through a the mentioned methods to encrypt and control access to the searchable information within an inverted index. The method may include a mechanism for restricting unauthorized access to the searchable information using authentication and document level authorization. This may include dynamic modification of search queries so that the user may only view search results that he/she is authorized to view. This may also include an encryption package for securing the searchable information at the storage layer of the inverted index. The configuration framework may allow the following components to be adjusted based on the specific functional or security requirements for each particular implementation. The configurable components include encryption granularity relating to field level, document level, or chunk level encryption. Other configurable components include encryption Algorithms, keys, and an encryption library for storing the same. In some embodiments, stronger algorithms can be used for the most sensitive information. Other configurable components include encryption with or without compression (to reduce disk space and improve performance).
  • The described system may be advantageous when compared with known inverted indexes because it incorporates a user authorization layer to prevent unauthorized access to the searchable information. Unlike other inverted indexes, the system may combine a highly configurable encryption package so that information can be secured commensurate with its level of sensitivity. For example, social security numbers could be encrypted with a stronger algorithm than phone numbers.
  • Additionally, an inverted index may contain a reference layer that pairs any possible search term (token), with a listing of all of the documents (posting list) containing that search term. When a search query is executed, the search terms are matched against the tokens, and then the associated documents referenced in the posting list for that token are retrieved from the storage layer (where the full contents of the documents are actually stored). One approach to achieve secured search involves encrypting the reference layer (the tokens and posting list).
  • The presently described system may be advantageous when compared to an inverted index with an encrypted reference layer. That is, in the present system, in addition to encrypting the inverted index at the reference layer through chunk level encryption, the system may also encrypts the information in the place where it is actually most vulnerable—the storage layer. While other approaches may encrypt just the reference layer (tokens and posting list), none actually encrypt the full documents in storage as well. Because of this, the system presents a security improvement over the existing method of only encrypting the reference layer of the index. Another way in which the system offers an improvement over this approach, is that it allows for encryption at a less granular level (chunk level). Encryption on a larger set of data (such as a fixed size chunk) may be more secured than encrypting small individual tokens. This is because encryption at a less granular level increases the entropy and obscurity of the information in its encrypted state.
  • Still further advantages of the present system relate to a performance improvement over the approach of encrypting the reference layer of an inverted index. Greater performance may be possible through the configurable compression properties of the system. This may increase the speed of search and allows for more scalability by reducing space taken up on the disk by the index. Compression also further enhances security by reducing redundancy of search terms (or tokens) found within the documents.
  • The system is further advantageous by incorporating a higher degree of flexibility and configurability. This allows each specific implementation to adjust components such as encryption granularity and compression accordingly to the level of security and/or performance desired. This enhanced flexibility allows users to achieve greater balance between security and performance.
  • While the system, method and computer products for secure, fast searching have been described in reference to some exemplary embodiments, these embodiments are not limiting and are not necessarily exclusive of each other, and it is contemplated that particular features of various embodiments may be omitted or combined for use with features of other embodiments while remaining within the scope of the invention.

Claims (20)

What is claimed is:
1. A system for fast secured searching, the system comprising:
a user interface;
a web layer configured for executing application logic and configured for interacting with a user via the user interface, the web layer configured to perform user authentication; and
a database layer in communication with and accessible by the web layer, the database layer comprising:
a database configured for storing data; and
a search engine configured for searching the database;
wherein, communication to and from the database layer from and to the web layer is controlled by secure socket layer certificate authorization.
2. The system of claim 1, wherein the database layer further comprises an index in communication with the database and the search engine and configured for maintaining updated snapshots relating to the data in the database.
3. The system of claim 2, wherein communication to and from the database from and to the index is controlled by secure socket layer certificate authorization.
4. The system of claim 1, wherein the database layer further comprises a document authorization layer for controlling data access based on user credentials.
5. The system of claim 4, wherein the document authorization layer allows a user to view a selected portion of the data on the database.
6. The system of claim 1, wherein database layer further comprises an encryption/decryption layer for selective encryption of the data.
7. The system of claim 6, wherein the encryption/decryption layer is configurable for field level, document level, and/or chunk level encryption.
8. The system of claim 7, wherein the encryption/decryption layer is further configured for selective compression/decompression of the data.
9. The system of claim 6, wherein the encryption/decryption layer comprises a plurality of selective encryption algorithms for encrypting the data.
10. The system of claim 9, further comprising an encryption library for storing the encryption algorithms.
11. A system for fast secured searching, the system comprising:
a user interface;
a web layer configured for executing application logic and configured for interacting with a user via the user interface; and
a database layer in communication with and accessible by the web layer, the database layer comprising:
a database configured for storing data;
a search engine configured for searching the database;
an inverted index in communication with the database and the search engine and configured for maintaining updated snapshots relating to the data in the database; and
an encryption/decryption layer for selective encryption of the data and configurable for field level, document level, and/or chunk level encryption.
12. The system of claim 11, wherein the encryption/decryption layer is further configured for selective compression/decompression of the data.
13. The system of claim 11, wherein the encryption/decryption layer comprises a plurality of selective encryption algorithms for encrypting the data.
14. The system of claim 13, further comprising an encryption library for storing the encryption algorithms.
15. The system of claim 11, wherein the web layer is configured to perform user authentication.
16. The system of claim 15, wherein communication to and from the database layer from and to the web layer is controlled by secure socket layer certificate authorization.
17. The system of claim 16, wherein communication to and from the database from and to the index is controlled by secure socket layer certificate authorization.
18. The system of claim 11, wherein the database layer further comprises a document authorization layer for controlling data access based on user credentials.
19. The system of claim 18, wherein the document authorization layer allows a user to view a selected portion of the data on the database.
20. A system for fast secured searching, the system comprising:
a web layer comprising:
a user accessible web server, wherein the user logs-in to and is authenticated by the system in order to perform searches and receive results;
an application server communicably coupled to the web server, wherein the application server authenticates the user's log-in information; and
a database layer communicably coupled to the web layer, the database layer comprising:
a search server including computer-executable instructions to perform searches of data based on a user's search query and authorization level;
an inverted index communicably coupled to the search server, the index containing encrypted data; and
a database containing encrypted data communicably coupled to the index,
wherein the index takes a snapshot of the data stored in the database,
wherein the system requires SSL certificate authorization to access the database layer from the web layer, and wherein the system also requires SSL certificate authorization to send data from the database layer to the web layer.
US17/385,302 2012-07-24 2021-07-26 System, method and computer product for fast and secure data searching Pending US20210350018A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/385,302 US20210350018A1 (en) 2012-07-24 2021-07-26 System, method and computer product for fast and secure data searching

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201261674934P 2012-07-24 2012-07-24
US13/949,686 US9449178B2 (en) 2012-07-24 2013-07-24 System, method and computer product for fast and secure data searching
US15/269,445 US11106815B2 (en) 2012-07-24 2016-09-19 System, method and computer product for fast and secure data searching
US17/385,302 US20210350018A1 (en) 2012-07-24 2021-07-26 System, method and computer product for fast and secure data searching

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/269,445 Continuation US11106815B2 (en) 2012-07-24 2016-09-19 System, method and computer product for fast and secure data searching

Publications (1)

Publication Number Publication Date
US20210350018A1 true US20210350018A1 (en) 2021-11-11

Family

ID=49996132

Family Applications (3)

Application Number Title Priority Date Filing Date
US13/949,686 Active US9449178B2 (en) 2012-07-24 2013-07-24 System, method and computer product for fast and secure data searching
US15/269,445 Active US11106815B2 (en) 2012-07-24 2016-09-19 System, method and computer product for fast and secure data searching
US17/385,302 Pending US20210350018A1 (en) 2012-07-24 2021-07-26 System, method and computer product for fast and secure data searching

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US13/949,686 Active US9449178B2 (en) 2012-07-24 2013-07-24 System, method and computer product for fast and secure data searching
US15/269,445 Active US11106815B2 (en) 2012-07-24 2016-09-19 System, method and computer product for fast and secure data searching

Country Status (1)

Country Link
US (3) US9449178B2 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2847330C (en) 2013-03-14 2022-06-21 Open Text S.A. Systems, methods and computer program products for information integration across disparate information systems
US9898537B2 (en) 2013-03-14 2018-02-20 Open Text Sa Ulc Systems, methods and computer program products for information management across disparate information systems
US10073956B2 (en) 2013-03-14 2018-09-11 Open Text Sa Ulc Integration services systems, methods and computer program products for ECM-independent ETL tools
US9069986B2 (en) * 2013-06-18 2015-06-30 International Business Machines Corporation Providing access control for public and private document fields
US20150163326A1 (en) * 2013-12-06 2015-06-11 Dropbox, Inc. Approaches for remotely unzipping content
AU2014101252B4 (en) 2014-10-15 2015-04-23 Parametric Systems Pty Ltd Net2Core - An Innovative Computer Systems Design to Protect Computer Systems where System Access through the Internet is Desired or Required.
US9740879B2 (en) * 2014-10-29 2017-08-22 Sap Se Searchable encryption with secure and efficient updates
US10347370B1 (en) * 2015-08-17 2019-07-09 Aetion Inc. Deriving a patient level longitudinal database for rapid cycle analytics
WO2017096099A1 (en) * 2015-12-01 2017-06-08 Integem, Inc. Methods and systems for personalized, interactive and intelligent searches
US20170161746A1 (en) * 2015-12-04 2017-06-08 Xor Data Exchange, Inc Compromised Identity Exchange Systems and Methods
US11630918B2 (en) 2015-12-04 2023-04-18 Early Warning Services, Llc Systems and methods of determining compromised identity information
WO2018039481A1 (en) * 2016-08-24 2018-03-01 Robert Bosch Gmbh Searchable symmetric encryption system and method of processing inverted index
US10693882B2 (en) * 2017-10-31 2020-06-23 Microsoft Technology Licensing, Llc Resource-based selection of identity provider
US10326742B1 (en) 2018-03-23 2019-06-18 Journera, Inc. Cryptographically enforced data exchange
US20190318118A1 (en) * 2018-04-16 2019-10-17 International Business Machines Corporation Secure encrypted document retrieval
CN108537062B (en) * 2018-04-24 2022-03-22 山东华软金盾软件股份有限公司 Dynamic encryption method for database data

Citations (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088450A (en) * 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US20020019934A1 (en) * 2000-08-10 2002-02-14 Toshikazu Ishizaki Encryption and decryption apparatuses, methods, and computer program products
US20030035547A1 (en) * 2001-03-27 2003-02-20 John Newton Server with multiple encryption libraries
US20030145205A1 (en) * 2000-04-14 2003-07-31 Branko Sarcanin Method and system for a virtual safe
US20040078568A1 (en) * 2002-10-16 2004-04-22 Duc Pham Secure file system server architecture and methods
US20040125402A1 (en) * 2002-09-13 2004-07-01 Yoichi Kanai Document printing program, document protecting program, document protecting system, document printing apparatus for printing out a document based on security policy
US20040181679A1 (en) * 2003-03-13 2004-09-16 International Business Machines Corporation Secure database access through partial encryption
US20040255133A1 (en) * 2003-06-11 2004-12-16 Lei Chon Hei Method and apparatus for encrypting database columns
US20050004924A1 (en) * 2003-04-29 2005-01-06 Adrian Baldwin Control of access to databases
US20050154886A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation Declarative trust model between reverse proxy server and websphere application server
US6954532B1 (en) * 2000-08-07 2005-10-11 Xerox Corporation Selective encryption of mixed raster content layers
US6978366B1 (en) * 1999-11-01 2005-12-20 International Business Machines Corporation Secure document management system
US20060004588A1 (en) * 2004-06-30 2006-01-05 Mohan Ananda Method and system for obtaining, maintaining and distributing data
US20060026159A1 (en) * 2004-07-29 2006-02-02 International Business Machines Corporation Security model using security domains in a security model applied to abstract database
US20060080316A1 (en) * 2004-10-08 2006-04-13 Meridio Ltd Multiple indexing of an electronic document to selectively permit access to the content and metadata thereof
US20060277413A1 (en) * 2005-06-01 2006-12-07 Drews Dennis T Data security
US20060294059A1 (en) * 2000-04-07 2006-12-28 Washington University, A Corporation Of The State Of Missouri Intelligent data storage and processing using fpga devices
US20070047013A1 (en) * 2005-08-25 2007-03-01 Konica Minolta Business Technologies, Inc. Document management device and document management method
US20070174271A1 (en) * 2005-02-18 2007-07-26 Ulf Mattsson Database system with second preprocessor and method for accessing a database
US20070226174A1 (en) * 2006-03-24 2007-09-27 Canon Kabushiki Kaisha Document management apparatus and document management method
US20070255698A1 (en) * 2006-04-10 2007-11-01 Garrett Kaminaga Secure and granular index for information retrieval
US20070276835A1 (en) * 2006-05-26 2007-11-29 Ravi Murthy Techniques for efficient access control in a database system
US20080033637A1 (en) * 2006-08-02 2008-02-07 Motorola, Inc. Identity verification using location over time information
US20080098024A1 (en) * 2005-05-20 2008-04-24 Fujitsu Limited Information retrieval apparatus, information retrieval method and computer product
US20080133935A1 (en) * 2004-06-01 2008-06-05 Yuval Elovici Structure Preserving Database Encryption Method and System
US20080201384A1 (en) * 2007-02-21 2008-08-21 Yusuf Batterywala System and method for indexing user data on storage systems
US7484092B2 (en) * 2001-03-12 2009-01-27 Arcot Systems, Inc. Techniques for searching encrypted files
US20090063470A1 (en) * 2007-08-28 2009-03-05 Nogacom Ltd. Document management using business objects
US7558970B2 (en) * 2004-01-23 2009-07-07 At&T Corp. Privacy-enhanced searches using encryption
US20090300351A1 (en) * 2008-05-30 2009-12-03 Nec (China) Co., Ltd. Fast searchable encryption method
US20090319772A1 (en) * 2008-04-25 2009-12-24 Netapp, Inc. In-line content based security for data at rest in a network storage system
US20090319477A1 (en) * 2008-06-23 2009-12-24 Oracle International Corporation Performing cost-based optimizations of authorization checks in database systems
US20100121856A1 (en) * 2008-11-11 2010-05-13 Nec (China) Co., Ltd. Method and apparatus for generating index as well as search method and search apparatus
US20100146582A1 (en) * 2008-12-04 2010-06-10 Dell Products L.P. Encryption management in an information handling system
US20100169321A1 (en) * 2008-12-30 2010-07-01 Nec (China)Co., Ltd. Method and apparatus for ciphertext indexing and searching
US20110004607A1 (en) * 2009-05-28 2011-01-06 Microsoft Corporation Techniques for representing keywords in an encrypted search index to prevent histogram-based attacks
US8041641B1 (en) * 2006-12-19 2011-10-18 Symantec Operating Corporation Backup service and appliance with single-instance storage of encrypted data
US20110302211A1 (en) * 2006-03-30 2011-12-08 Emc Corporation Mandatory access control list for managed content
US20110306326A1 (en) * 2010-06-11 2011-12-15 Fidelithon Systems, Llc Smartphone Management System and Method
US20110313981A1 (en) * 2010-06-17 2011-12-22 International Business Machines Corporation Data Privacy, Redaction and Integrity for Relational Databases
US8117464B1 (en) * 2008-04-30 2012-02-14 Netapp, Inc. Sub-volume level security for deduplicated data
US20120066203A1 (en) * 2010-09-09 2012-03-15 Disney Enterprises, Inc. Online content ranking system based on authenticity metric values for web elements
US20120078914A1 (en) * 2010-09-29 2012-03-29 Microsoft Corporation Searchable symmetric encryption with dynamic updating
US20120275452A1 (en) * 2003-12-18 2012-11-01 Ayalogic, Inc. SYSTEM AND METHOD FOR INSTANT VoIP MESSAGING
US8442994B1 (en) * 2007-09-14 2013-05-14 Google Inc. Custom search index data security
US20130138666A1 (en) * 2010-03-15 2013-05-30 Vmware, Inc. Computer Relational Database Method and System Having Role Based Access Control
US20130159694A1 (en) * 2011-12-20 2013-06-20 Industrial Technology Research Institute Document processing method and system
US20130246813A1 (en) * 2011-11-11 2013-09-19 Nec Corporation Database encryption system, method, and program
US20130254537A1 (en) * 2012-03-26 2013-09-26 Symantec Corporation Systems and methods for secure third-party data storage
US20130262408A1 (en) * 2012-04-03 2013-10-03 David Simmen Transformation functions for compression and decompression of data in computing environments and systems
US20130325824A1 (en) * 2012-06-05 2013-12-05 Oracle International Corporation Offline verification of replicated file system
US20140164776A1 (en) * 2012-02-20 2014-06-12 Lock Box Pty Ltd Cryptographic method and system
US8782632B1 (en) * 2012-06-18 2014-07-15 Tellabs Operations, Inc. Methods and apparatus for performing in-service software upgrade for a network device using system virtualization
US20140331044A1 (en) * 2011-12-01 2014-11-06 Hitachi, Ltd. Secure search method and secure search device
US8909943B1 (en) * 2011-09-06 2014-12-09 Google Inc. Verifying identity
US20140373177A1 (en) * 2013-06-18 2014-12-18 International Business Machines Corporation Providing access control for public and private document fields
US8948385B2 (en) * 2007-05-31 2015-02-03 Pfu Limited Electronic document encrypting system, decrypting system, program and method
US20150046416A1 (en) * 2012-01-26 2015-02-12 René-Michael Cordes Method for writing and reading data
US20160125198A1 (en) * 2014-10-29 2016-05-05 Florian Hahn Searchable encryption with secure and efficient updates
US9460026B1 (en) * 2006-03-30 2016-10-04 Emc Corporation Application-supervised access to managed content
US9971904B2 (en) * 2015-09-30 2018-05-15 Robert Bosch Gmbh Method and system for range search on encrypted data
US10348693B2 (en) * 2009-12-15 2019-07-09 Microsoft Technology Licensing, Llc Trustworthy extensible markup language for trustworthy computing and data services

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7296023B2 (en) * 2004-01-15 2007-11-13 International Business Machines Corporation Method and apparatus for persistent real-time collaboration
US9002018B2 (en) * 2006-05-09 2015-04-07 Sync Up Technologies Corporation Encryption key exchange system and method
US8756696B1 (en) * 2010-10-30 2014-06-17 Sra International, Inc. System and method for providing a virtualized secure data containment service with a networked environment
WO2012071574A2 (en) * 2010-11-24 2012-05-31 Visa International Service Association Unified online content manager apparatuses, methods, and systems
US8886615B2 (en) * 2011-11-08 2014-11-11 Xerox Corporation Web service performance optimization by adaptively using compression

Patent Citations (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088450A (en) * 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US6978366B1 (en) * 1999-11-01 2005-12-20 International Business Machines Corporation Secure document management system
US20060294059A1 (en) * 2000-04-07 2006-12-28 Washington University, A Corporation Of The State Of Missouri Intelligent data storage and processing using fpga devices
US20030145205A1 (en) * 2000-04-14 2003-07-31 Branko Sarcanin Method and system for a virtual safe
US6954532B1 (en) * 2000-08-07 2005-10-11 Xerox Corporation Selective encryption of mixed raster content layers
US20020019934A1 (en) * 2000-08-10 2002-02-14 Toshikazu Ishizaki Encryption and decryption apparatuses, methods, and computer program products
US7484092B2 (en) * 2001-03-12 2009-01-27 Arcot Systems, Inc. Techniques for searching encrypted files
US20030035547A1 (en) * 2001-03-27 2003-02-20 John Newton Server with multiple encryption libraries
US20040125402A1 (en) * 2002-09-13 2004-07-01 Yoichi Kanai Document printing program, document protecting program, document protecting system, document printing apparatus for printing out a document based on security policy
US20040078568A1 (en) * 2002-10-16 2004-04-22 Duc Pham Secure file system server architecture and methods
US20040181679A1 (en) * 2003-03-13 2004-09-16 International Business Machines Corporation Secure database access through partial encryption
US20050004924A1 (en) * 2003-04-29 2005-01-06 Adrian Baldwin Control of access to databases
US20040255133A1 (en) * 2003-06-11 2004-12-16 Lei Chon Hei Method and apparatus for encrypting database columns
US20120275452A1 (en) * 2003-12-18 2012-11-01 Ayalogic, Inc. SYSTEM AND METHOD FOR INSTANT VoIP MESSAGING
US20050154886A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation Declarative trust model between reverse proxy server and websphere application server
US7558970B2 (en) * 2004-01-23 2009-07-07 At&T Corp. Privacy-enhanced searches using encryption
US20080133935A1 (en) * 2004-06-01 2008-06-05 Yuval Elovici Structure Preserving Database Encryption Method and System
US20060004588A1 (en) * 2004-06-30 2006-01-05 Mohan Ananda Method and system for obtaining, maintaining and distributing data
US20060026159A1 (en) * 2004-07-29 2006-02-02 International Business Machines Corporation Security model using security domains in a security model applied to abstract database
US20060080316A1 (en) * 2004-10-08 2006-04-13 Meridio Ltd Multiple indexing of an electronic document to selectively permit access to the content and metadata thereof
US20070174271A1 (en) * 2005-02-18 2007-07-26 Ulf Mattsson Database system with second preprocessor and method for accessing a database
US20080098024A1 (en) * 2005-05-20 2008-04-24 Fujitsu Limited Information retrieval apparatus, information retrieval method and computer product
US20060277413A1 (en) * 2005-06-01 2006-12-07 Drews Dennis T Data security
US20070047013A1 (en) * 2005-08-25 2007-03-01 Konica Minolta Business Technologies, Inc. Document management device and document management method
US20070226174A1 (en) * 2006-03-24 2007-09-27 Canon Kabushiki Kaisha Document management apparatus and document management method
US9460026B1 (en) * 2006-03-30 2016-10-04 Emc Corporation Application-supervised access to managed content
US20110302211A1 (en) * 2006-03-30 2011-12-08 Emc Corporation Mandatory access control list for managed content
US20070255698A1 (en) * 2006-04-10 2007-11-01 Garrett Kaminaga Secure and granular index for information retrieval
US20070276835A1 (en) * 2006-05-26 2007-11-29 Ravi Murthy Techniques for efficient access control in a database system
US20080033637A1 (en) * 2006-08-02 2008-02-07 Motorola, Inc. Identity verification using location over time information
US8041641B1 (en) * 2006-12-19 2011-10-18 Symantec Operating Corporation Backup service and appliance with single-instance storage of encrypted data
US20080201384A1 (en) * 2007-02-21 2008-08-21 Yusuf Batterywala System and method for indexing user data on storage systems
US8948385B2 (en) * 2007-05-31 2015-02-03 Pfu Limited Electronic document encrypting system, decrypting system, program and method
US20090063470A1 (en) * 2007-08-28 2009-03-05 Nogacom Ltd. Document management using business objects
US8442994B1 (en) * 2007-09-14 2013-05-14 Google Inc. Custom search index data security
US20090319772A1 (en) * 2008-04-25 2009-12-24 Netapp, Inc. In-line content based security for data at rest in a network storage system
US8117464B1 (en) * 2008-04-30 2012-02-14 Netapp, Inc. Sub-volume level security for deduplicated data
US20090300351A1 (en) * 2008-05-30 2009-12-03 Nec (China) Co., Ltd. Fast searchable encryption method
US20090319477A1 (en) * 2008-06-23 2009-12-24 Oracle International Corporation Performing cost-based optimizations of authorization checks in database systems
US20100121856A1 (en) * 2008-11-11 2010-05-13 Nec (China) Co., Ltd. Method and apparatus for generating index as well as search method and search apparatus
US20100146582A1 (en) * 2008-12-04 2010-06-10 Dell Products L.P. Encryption management in an information handling system
US20100169321A1 (en) * 2008-12-30 2010-07-01 Nec (China)Co., Ltd. Method and apparatus for ciphertext indexing and searching
US8819451B2 (en) * 2009-05-28 2014-08-26 Microsoft Corporation Techniques for representing keywords in an encrypted search index to prevent histogram-based attacks
US20110004607A1 (en) * 2009-05-28 2011-01-06 Microsoft Corporation Techniques for representing keywords in an encrypted search index to prevent histogram-based attacks
US10348693B2 (en) * 2009-12-15 2019-07-09 Microsoft Technology Licensing, Llc Trustworthy extensible markup language for trustworthy computing and data services
US20130138666A1 (en) * 2010-03-15 2013-05-30 Vmware, Inc. Computer Relational Database Method and System Having Role Based Access Control
US20110306326A1 (en) * 2010-06-11 2011-12-15 Fidelithon Systems, Llc Smartphone Management System and Method
US20110313981A1 (en) * 2010-06-17 2011-12-22 International Business Machines Corporation Data Privacy, Redaction and Integrity for Relational Databases
US20120066203A1 (en) * 2010-09-09 2012-03-15 Disney Enterprises, Inc. Online content ranking system based on authenticity metric values for web elements
US20120078914A1 (en) * 2010-09-29 2012-03-29 Microsoft Corporation Searchable symmetric encryption with dynamic updating
US8909943B1 (en) * 2011-09-06 2014-12-09 Google Inc. Verifying identity
US20130246813A1 (en) * 2011-11-11 2013-09-19 Nec Corporation Database encryption system, method, and program
US20140331044A1 (en) * 2011-12-01 2014-11-06 Hitachi, Ltd. Secure search method and secure search device
US20130159694A1 (en) * 2011-12-20 2013-06-20 Industrial Technology Research Institute Document processing method and system
US20150046416A1 (en) * 2012-01-26 2015-02-12 René-Michael Cordes Method for writing and reading data
US20140164776A1 (en) * 2012-02-20 2014-06-12 Lock Box Pty Ltd Cryptographic method and system
US20130254537A1 (en) * 2012-03-26 2013-09-26 Symantec Corporation Systems and methods for secure third-party data storage
US20130262408A1 (en) * 2012-04-03 2013-10-03 David Simmen Transformation functions for compression and decompression of data in computing environments and systems
US20130325824A1 (en) * 2012-06-05 2013-12-05 Oracle International Corporation Offline verification of replicated file system
US8782632B1 (en) * 2012-06-18 2014-07-15 Tellabs Operations, Inc. Methods and apparatus for performing in-service software upgrade for a network device using system virtualization
US20140373177A1 (en) * 2013-06-18 2014-12-18 International Business Machines Corporation Providing access control for public and private document fields
US20160125198A1 (en) * 2014-10-29 2016-05-05 Florian Hahn Searchable encryption with secure and efficient updates
US9971904B2 (en) * 2015-09-30 2018-05-15 Robert Bosch Gmbh Method and system for range search on encrypted data

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
Mariuta, Serban, and Stefan. Raluca-Mariana. "Security Solutions For Data At Rest." Revista Economica 5 (2012): 175-180. (Year: 2012) *
Mattsson, U. T., "A practical implementation of transparent encryption and separation of duties in enterprise databases: protection against external and internal attacks on databases," Seventh IEEE International Conference on E-Commerce Technology (CEC'05), Munich, Germany, 2005, pp. 559-565. (Year: 2005) *
Mattsson, Ulf T. "Database encryption-how to balance security with performance." Available at SSRN 670561 (2005). (Year: 2005) *
Shmueli, Erez, et al. "Designing secure indexes for encrypted databases." Data and Applications Security XIX: 19th Annual IFIP WG 11.3 Working Conference on Data and Applications Security, Storrs, CT, USA, August 7-10, 2005. Proceedings 19. Springer Berlin Heidelberg, 2005. (Year: 2005) *
Y. Ohtaki, "Constructing a searchable encrypted log using encrypted inverted indexes," 2005 International Conference on Cyberworlds (CW'05), Singapore, 2005, pp. 7 pp.-138, doi: 10.1109/CW.2005.33 (Year: 2005) *
Y. Tian, H. Lei, L. Wang, K. Zeng and T. Fukushima, "A Fast Search Method for Encrypted Medical Data," 2009 IEEE International Conference on Communications Workshops, 2009, pp. 1-5, doi: 10.1109/ICCW.2009.5208080. (Year: 2009) *

Also Published As

Publication number Publication date
US11106815B2 (en) 2021-08-31
US9449178B2 (en) 2016-09-20
US20140032926A1 (en) 2014-01-30
US20170004325A1 (en) 2017-01-05

Similar Documents

Publication Publication Date Title
US20210350018A1 (en) System, method and computer product for fast and secure data searching
US11270006B2 (en) Intelligent storage devices with cryptographic functionality
US9720943B2 (en) Columnar table data protection
US11290435B2 (en) Authenticated device-based storage operations
EP2731041B1 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
US9946895B1 (en) Data obfuscation
US9455963B1 (en) Long term encrypted storage and key management
US7904732B2 (en) Encrypting and decrypting database records
JP5663083B2 (en) System and method for securing data in motion
US10503917B2 (en) Performing operations on intelligent storage with hardened interfaces
US9558366B2 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
US9251355B2 (en) Field level database encryption using a transient key
EP3101645A1 (en) Secret calculation method, secret calculation system, secret calculation server, registrant terminal, user terminal and program
CN106022155A (en) Method and server for security management in database
KR20190029509A (en) System and method for securely storing user information in a user profile
US9275249B1 (en) Accelerated encrypted database operations
US10587406B1 (en) File system encryption with key rotation
US20130097430A1 (en) Encrypting data and characterization data that describes valid contents of a column
US20200311303A1 (en) Methods, systems, apparatuses and devices for facilitating user privacy using encryption based pseudonymization
Achenbach et al. Mimosecco: A middleware for secure cloud storage
Saleh et al. Secplace: a security-aware placement model for multi-tenant saas environments
Higham Best Practices of Big Data Analytics Applied to PII Security
Jyothi A Multilevel Data Encryption Model to Ensure Privacy and Security of Big Data at Data Storage Level
Pahwa et al. Database Fortification using Demand Data Enciphering.

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: ID INSIGHT, MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PREM, SUDHEER;SCHRAAN, MATT;REEL/FRAME:057738/0748

Effective date: 20120820

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED