Method and device with privacy protection function for data sharing and publishing

A data sharing and privacy protection technology, applied in the field of information security to achieve the effect of data privacy protection

Inactive Publication Date: 2011-09-07
BEIJING JIAOTONG UNIV
View PDF4 Cites 67 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Traditional simple encryption schemes or direct use of public key encryption with key...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device with privacy protection function for data sharing and publishing
  • Method and device with privacy protection function for data sharing and publishing
  • Method and device with privacy protection function for data sharing and publishing

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0041] refer to figure 1 , which shows a flow chart of a method for sharing and publishing data with privacy protection according to the present invention, the method specifically includes:

[0042] Step S101, the data owner encrypts the owned data and keywords related to the data with a public key according to the preset requirements, and stores them in the storage server provided by the service provider;

[0043] Preferably, the encryption of the owned data and keywords related to the data with a public key is specifically divided into the following sub-steps:

[0044] Encrypt the data you own with a public key;

[0045] Key words related to owned data are encrypted with a public key.

[0046] Step S102, the user sends keyword query request information to the service provider; the request information is composed of trapdoor information that implies query keywords;

[0047] Step S103, the service provider forwards the received keyword query request information to the data ...

Embodiment 2

[0093] refer to figure 2 , shows a structure diagram of a data sharing and publishing device with privacy protection according to the present invention, and the device specifically includes:

[0094] The first processing module 201 is used for the data owner to encrypt the owned data and keywords related to the data with a public key according to preset requirements, and store them in the storage server provided by the service provider;

[0095] The second processing module 202 is configured to send keyword query request information from the user to the service provider; the request information is composed of trapdoor information that implies query keywords;

[0096] The third processing module 203 is used for forwarding the received keyword query request information to the data owner by the service provider;

[0097] The fourth processing module 204 is used for the data owner to authorize the service provider by issuing a proxy re-encryption key to the service provider;

...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a method and device with a privacy protection function for data sharing and publishing. A data owner encrypts own data and data-related keywords according to a preset demand and then stores the data and the data-related keywords at a service provider, a user sends a keyword query request to the service provider, the service provider forwards the received keyword query request to the data owner, the data owner authorizes the service provider by issuing a proxy re-encryption key to the service provider, the service provider, by utilizing the query request of the user, verifies available encrypted files satisfying the query request by comparing the trap door information of a pre-stored encryption query keyword with the trap door information of a hidden query keyword, then the service provider uses the proxy re-encryption key for encrypting the encrypted files satisfying the query request of the user and provides the encrypted files for the user, and the user decrypts the files with own private key, thus data privacy of the data owner is put under protection and the data of the data owner is shared with the authorized legal user.

Description

technical field [0001] The invention relates to the technical field of information security, in particular to a method and device for sharing and publishing data with privacy protection. Background technique [0002] With the development of distributed computing, virtualization technology, Internet and other related technologies, a new computing model and business model - cloud computing has gradually evolved and emerged, bringing new changes and challenges to information and communication technology. Through cloud computing, using various access devices, users can obtain the required computing and storage services according to actual needs anytime, anywhere. For example, users can use the storage services provided by cloud service providers to publish data on the cloud and share it with other users. [0003] While cloud computing has outstanding advantages such as ultra-large scale, virtualization, scalability, on-demand services, and low cost, it also brings new challenge...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/08G06F17/30
Inventor 李勇陈曦
Owner BEIJING JIAOTONG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products