Numeric data homomorphic order-preserving encryption method

An order-preserving encryption and homomorphic encryption technology, which is applied in the fields of database encryption, privacy protection and cryptography, can solve problems such as data update, inability to maintain sequence, and reduce data processing efficiency, so as to achieve the effect of improving efficiency

Active Publication Date: 2017-04-19
WUHAN FIBERHOME INFORMATION INTEGRATION TECH CO LTD
View PDF7 Cites 21 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the existing homomorphic encryption algorithm cannot maintain the order of the plaintext. In 2011, the MIT research project proposed the onion encryption model, which uses a combination of multiple encryption techniques to solve such problems, and uses order-preserving encryption and homomorph...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Numeric data homomorphic order-preserving encryption method
  • Numeric data homomorphic order-preserving encryption method
  • Numeric data homomorphic order-preserving encryption method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] The specific implementation manners of the present invention will be further described in detail below in conjunction with the accompanying drawings.

[0030] Such as figure 1 As shown, the present invention designs a homomorphic sequence-preserving encryption method for numerical data, including an encrypted storage method, which specifically includes the following steps:

[0031] Step 001. For the numerical data to be processed, use the homomorphic encryption algorithm OHE(V, key(N))=(c 1 ,..., c n ,..., c N ) for encryption to obtain N sub-ciphertext fragments c 1 ,..., c n ,...,c N , where the sub-ciphertext fragment c n =Enc n (key(N),v n )+Noise n (key(N), R), n∈{1,...,N}, N represents the number of sub-ciphertext fragments, v n Indicates the sub-ciphertext fragment c n The corresponding plaintext, key(N) represents the key, R represents the random value, Enc n (key(N), v n ) indicates that the plaintext v is linearly mapped with the key key (N), and ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a numeric data homomorphic order-preserving encryption method. Encryption and order preservation fusion technologies are adopted; in a single cryptograph model, homomorphic addition and multiplication calculation on cryptograph can be supported, and a sequence consistent with a plaintext can be kept; the method designed in the invention is used for encrypting the plaintext, a order-preserving index is built on cryptograph fragments, and the cryptograph is sent to and stored in an distrusted server; the server can be used for sorting and searching encrypted data and carrying out data addition and multiplication operation; encryption results can be subjected to the addition and multiplication operation and support range search; the encryption results can be sent back to a trustable end, a system uses a decryption function and a secret key to recover a cryptograph result to the plaintext, and the plain text is finally sent back to a user. Application and decryption efficiency can be greatly improved after data encryption operation.

Description

technical field [0001] The invention relates to a homomorphic sequence-preserving encryption method for numerical data, and relates to the technical fields of database encryption, privacy protection and cryptography. Background technique [0002] With the development of cloud computing, in order to pursue better convenience and greater economic benefits, more and more users store data in the cloud. However, data security has become a challenge. Users store data in the cloud, and sensitive data is exposed in the cloud environment, posing a risk of data leakage. The traditional solution is to encrypt the data and then store it. Although this method can protect sensitive data, it also brings some problems, the most important of which is that the data loses the characteristics of the original data after encryption. Could not execute on ciphertext. The homomorphic algorithm was created to solve the above problems. Its characteristic is that the plaintext has the same properties...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/00
CPCH04L9/008
Inventor 杨庚汪海伟刘国秀闵兆娥王伟
Owner WUHAN FIBERHOME INFORMATION INTEGRATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products