Ciphertext-based numerical value security sorting method and system

A sorting method and sorting algorithm technology, applied in the field of information security, can solve problems such as inability to support multi-party data security sorting, sensitive information leakage, threats, etc., and achieve efficient ciphertext sorting, privacy protection, and security. Effect

Pending Publication Date: 2022-03-11
XIDIAN UNIV +1
View PDF2 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, during the sorting process, the third party will obtain the plaintext data involved in the sorting and the final ranking results, which will threaten the private data of the data owner (such as grades, account balance, contact information, etc.), and there is a risk of sensitive information leakage
[0003] Specifically, for example, the patent "A Data Sorting Method and Device" (application number 202011174485.8 application publication number CN 112182660 A) of Shenzhen Qianhai WeBank Co., Ltd. can solve the problem of large computing overhead in the existing data security sorting system. and at least one of the issues of data insecurity
The disadvantage of this method is that: comparing data at a user end achieves the effect of ranking user data, but each time only one user can obtain the ranking results of the held data, and other participants need to obtain rankings if they want to Perform re-sorting calculations, and at the same time, the user ho

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Ciphertext-based numerical value security sorting method and system
  • Ciphertext-based numerical value security sorting method and system
  • Ciphertext-based numerical value security sorting method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0098] The purpose of the present invention is to propose a numerical security sorting method based on ciphertext for the deficiencies in data privacy and sorting efficiency of the existing security sorting system. In order to protect the local sensitive data of the participants, the present invention proposes a numerical security sorting method based on ciphertext. The user needs to preprocess and encrypt the data at the very beginning, and hand over the encrypted data to the cloud server for processing. There is no need to perform repeated data sorting operations. The cloud service provider completes the security sorting of ciphertext data, then generates rankings for the sorting results, and finally feeds back the corresponding data rankings to the participants.

[0099] Aiming at the purpose of protecting the privacy of data in the safe multi-party numerical sorting process, the present invention proposes a secure sorting method for ciphertext values ​​based on a data compa...

Embodiment 2

[0105] The ciphertext-based numerical security sorting method provided by the embodiment of the present invention includes the following steps:

[0106] Step 1, system initialization and key distribution.

[0107] (1.1) Suppose the plaintext space is Z r ={0, 1, . . . , r / 2-1}, r is a positive integer.

[0108] (1.2) The key distribution center first selects two large prime numbers p and q, so that p and q satisfy r|(p-1), and gcd(r, q-1)=1, while letting n=pq,

[0109] (1.3) Optional Key Distribution Center Satisfy gcd(s,r)=1 and At the same time randomly select a hash function h( );

[0110] (1.4) Calculated by the key distribution center because gcd(s,r)=1 and The set of contains r-1 distinct values. For any i, if and only if , satisfy the condition 0

[0111] (1.5) The key distribution center generates the public key pk=(y, n, h( ), U) according to the above steps, and the private key Then send the public key and a part of the public key s as...

Embodiment 3

[0135] Another object of the present invention is to provide a ciphertext-based numerical security sorting system implementing the ciphertext-based numerical security sorting method, the ciphertext-based numerical security sorting system comprising:

[0136] Key initialization module based on Benaloh homomorphic encryption algorithm, data pre-sorting module based on two-way merge sorting, data encryption module based on data comparison protocol, ciphertext merge sorting module based on data comparison protocol;

[0137] Key initialization module based on Benaloh homomorphic encryption algorithm, including security parameter selection sub-module, key splitting and distribution sub-module, used for key distribution center to generate distributed encryption key and ciphertext data comparison key in the system initialization phase , and then distribute the distributed encryption key to the participants, and distribute the ciphertext data comparison key to the cloud server;

[0138...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of information security, and discloses a ciphertext-based numerical value security sorting method and system, and the method comprises the steps: carrying out the encryption of privacy data held by a plurality of participants through employing a distributed encryption key based on a ciphertext-based numerical value security sorting algorithm; and sending the ciphertext data to a cloud server, comparing the ciphertext data by the cloud server by using a data size comparison protocol, and sorting the ciphertext data in combination with a merge sorting algorithm. According to the invention, a data comparison protocol is constructed based on a private key splitting method to ensure the privacy of data, and the high efficiency of ciphertext sorting is realized by using a merge sorting mechanism. Meanwhile, aiming at the data security problem in a distributed scene, the efficient privacy protection numerical security sorting algorithm designed for the security multi-party sorting model provided by the invention can ensure the security of sensitive information in the multi-source data sorting process, and effectively promote and push the flourishing development of big data related technologies.

Description

technical field [0001] The invention belongs to the technical field of information security, and in particular relates to a ciphertext-based numerical security sorting method and system. Background technique [0002] At present, in order to achieve an efficient multi-party numerical sorting scheme, the existing technology is that the user collects local data, and then uploads the obtained plaintext data to a third-party trusted organization, which calculates the data and generates a sorting result. However, during the sorting process, the third party will obtain the plaintext data involved in the sorting and the final ranking results, which will threaten the private data of the data owner (such as grades, account balance, contact information, etc.), and there is a risk of sensitive information leakage . [0003] Specifically, for example, the patent "A Data Sorting Method and Device" (application number 202011174485.8 application publication number CN 112182660 A) of Shenzh...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60G06F21/62H04L9/00H04L9/08H04L9/40H04L67/10
CPCG06F21/602G06F21/6245H04L9/0861H04L9/085H04L9/008H04L63/0442H04L67/10
Inventor 朱辉李琳琳季琰兰玮王枫为周中民
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products