Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Privacy information retrieval method and system suitable for large-scale database

A privacy information and database technology, applied in the field of privacy information retrieval methods and systems, can solve problems such as large communication and computing overhead, difficulty in supporting large-scale database privacy information retrieval, inability to distinguish user query objects, etc., to reduce decryption calculations effect of complexity

Active Publication Date: 2022-06-24
云南电网有限责任公司信息中心
View PDF6 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Oblivious transmission is the key method to realize private information retrieval, but since the implementation of oblivious transmission requires encryption and decryption of the data in the entire database and multiple transmissions between the server and the user, the computational complexity of traditional private information retrieval methods and the size of the database into a linear relationship, making it difficult to support private information retrieval on large-scale databases
To solve this problem, existing studies have proposed methods such as database parallel retrieval, MDS code storage, and multi-round inadvertent transmission to reduce the complexity of computation or communication. and computational overhead
Considering that in many practical scenarios, users only need to implement k-anonymous privacy protection, that is, the server cannot distinguish the user's query object from k pieces of information

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy information retrieval method and system suitable for large-scale database
  • Privacy information retrieval method and system suitable for large-scale database
  • Privacy information retrieval method and system suitable for large-scale database

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0064] In order to make the purposes, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments These are some embodiments of the present invention, but not all embodiments. The components of the embodiments of the invention generally described and illustrated in the drawings herein may be arranged and designed in a variety of different configurations.

[0065] Thus, the following detailed description of the embodiments of the invention provided in the accompanying drawings is not intended to limit the scope of the invention as claimed, but is merely representative of selected embodiments of the invention. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary ski...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention discloses a privacy information retrieval method and system suitable for a large-scale database, and the privacy security of a user query target and a server database is protected by using casual polynomial transmission and Paillier homomorphic encryption. And the influence of the personalized privacy demand of the user and the bucket number on the communication overhead and the calculation cost in an actual scene is fully considered. The bucking operation and the oblivious polynomial calculation are executed on the subsets corresponding to the k keywords specified by the user, so that the overall calculation complexity can be effectively reduced, and the personalized privacy demand preference of the user in an actual scene can be met. Through the disclosed hash function, the number of times of ciphertext communication between the user and the server and the decryption operation complexity of the user can be reduced, and the response speed of private information retrieval is improved.

Description

technical field [0001] The invention belongs to the field of data security, and relates to a private information retrieval method and system suitable for large-scale databases. Background technique [0002] Private information retrieval is a privacy security technology in database query. Its application scenario is that the server provides query services to third parties. It is necessary to achieve two-way privacy between the server and the user, that is, to ensure that the query privacy preferences of the query user are not known by the server, and at the same time. It is ensured that users cannot obtain database-related information other than the target of this query. Inadvertent transmission is a key method to realize private information retrieval, but since the realization of inadvertent transmission requires encryption and decryption of the entire database data and multiple transmissions between the server and the user, the computational complexity of traditional privat...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): G06F21/62
CPCG06F21/6227G06F21/6245Y02D10/00
Inventor 李辉黄祖源田园毛正雄保富原野张梅
Owner 云南电网有限责任公司信息中心
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products