CN106788962B - Vector similarity judgment method under privacy protection - Google Patents

Vector similarity judgment method under privacy protection Download PDF

Info

Publication number
CN106788962B
CN106788962B CN201611145362.5A CN201611145362A CN106788962B CN 106788962 B CN106788962 B CN 106788962B CN 201611145362 A CN201611145362 A CN 201611145362A CN 106788962 B CN106788962 B CN 106788962B
Authority
CN
China
Prior art keywords
vector
standard
queried
vectors
similarity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611145362.5A
Other languages
Chinese (zh)
Other versions
CN106788962A (en
Inventor
杨浩淼
何伟超
黄云帆
冉鹏
姚铭轩
金保隆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201611145362.5A priority Critical patent/CN106788962B/en
Publication of CN106788962A publication Critical patent/CN106788962A/en
Application granted granted Critical
Publication of CN106788962B publication Critical patent/CN106788962B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to a vector similarity judgment method under privacy protection, wherein the vector similarity judgment method under privacy protection based on vector scaling transformation comprises the following steps: A. receiving two standard vectors x1, x2 and a vector to be queried x 3; B. stretching x1, x2 and x3 to obtain two standard output vectors L1 and L2 and an output vector L3 to be queried; C. after an error threshold d is set, respectively calculating L1-L3 and L2-L3; D. comparing the size relationship between L1-L3-L2-L3 and d, determining that x3 is similar to x1 or x 2. The invention can efficiently judge the similarity between vectors by comparing the modular length of the vectors on the premise of not disclosing the value of each dimension of the vector, and the performance is hardly reduced by comparing the efficiency of ciphertext comparison with that of plaintext comparison.

Description

Vector similarity judgment method under privacy protection
Technical Field
The invention relates to a vector similarity judgment method under privacy protection.
Background
In the big data era, data is often outsourced to third party agent clouds. However, in this process the user's data may imply some sensitive information, which directly makes the private data potentially compromised. The most direct way to solve the problem is to encrypt the data and send the encrypted data to the server, and then the server realizes machine learning under the ciphertext to complete the related data mining algorithm. But it is difficult to do this, such as to implement the comparison in the ciphertext. The existing schemes are low in efficiency. In a practical application scenario, the features of some things can be often characterized by feature vectors. In this process, some attributes of the vectors, such as included angle, mode length, inner product, etc., are often compared. Such as biometric-based authentication, is to identify the identity of a user through the user's biometric features, such as a fingerprint, iris, DNA, etc. Firstly, a user inputs the biological characteristics of the user as a template, when the user logs in the system, the biological characteristics of the user and the template need to be provided for comparison, and if the biological characteristics and the template are similar enough, the user passes the authentication of the system. On the other hand, the user's biometric features are related to the user's privacy and need to be protected.
When characterizing the similarity between two vectors, the euclidean distance can be used to measure the similarity between the two vectors. In the existing template feature vector V ═ V (V)1,…,Vl) And (W) a feature vector W at the time of user authentication1,…,Wl) As many matches as possible to return the similarity of the two vectors. One of the most common methods is to calculate the Euclidean distance between two vectors<V,W>=∑i(Vi-Wi)2The smaller the distance, the more similar. To protect the privacy of the user, both vector V and vector W should be encrypted. However, encryption limits the use of data, and it is difficult for the server to compare which two vectors have smaller euclidean distances using conventional encryption methods. Whereas Fully Homomorphic Encryption (FHE) can be computed directly on the basis of the ciphertext without decryption. One possible solution is then to use the homomorphic encryption of vectors to securely compute the two ciphertext euclidean distances:<V',W'>and X' represents the encryption of X. However, the traditional fully homomorphic encryption is based on integers, and the operation of the traditional fully homomorphic encryption on vectors is performed on a single dimension of the vectors, so that the efficiency is extremely low.
In addition, the inner product can be used to characterize the similarity between two vectors. By the existing template feature vector V ═ V1,…,Vl) And (W) a feature vector W at the time of user authentication1,…,Wl) To return two vectorsA similarity score. We can compute the inner product of two vectors<V,W>=∑iVi*WiThe greater the distance, the more similar. Also to protect the privacy of the user, both vector V and vector W should be encrypted. It is also difficult to compare the inner products of the vectors in the ciphertext.
From experimental results, current encryption schemes are fast when encrypting single-dimensional data, but require multiple interactions of both parties for homomorphic operation of multiplication. And when the Euclidean distance or the inner product of the vector is calculated, multiple times of multiplication operations are involved, so that the efficiency of the existing method is low. Secondly, the processing for comparing the ciphertext involves very complicated calculation, and the efficiency is far lower than the calculation speed in the plaintext from the existing experimental result.
Disclosure of Invention
According to the vector similarity judging method under privacy protection, provided by the invention, on the premise that the value of each dimension of the vector is not disclosed, the similarity between the vectors can still be judged by comparing the modular length of the vectors.
The invention discloses or partially discloses the modular length of the vector to meet the comparison requirement on the premise of ensuring the self safety of the number vector. Since the privacy of the vector modulo length is not as strong with respect to the value of each dimension of the vector, which is important for comparison of the vectors, the privacy of the vector modulo length can be sacrificed in exchange for reducing the complexity of comparison under the vector cipher text.
The vector similarity judgment method under the privacy protection based on the vector scaling transformation comprises the following steps:
A. receiving two standard vectors x1 and x2, and receiving a vector to be queried x 3;
B. by L ═ λ x + exThe two standard vectors x1 and x2 and the vector to be queried x3 are expanded to obtain two standard output vectors L1 and L2 corresponding to the two standard vectors x1 and x2 and a vector to be queried L3 of the vector to be queried x3, wherein L is an output vector, lambda is a received large integer, x is a received vector, e is a received vectorxFor a gaussian distribution corresponding to the vector x, subject to the desired μ ═ 0A noise vector;
C. setting an error threshold d, wherein d is subject to a Gaussian distribution of expected mu-2 lambda, and calculating L1-L3L and L2-L3L respectively;
D. and calculating the size relation between (| L1-L3 | - | | L2-L3 |) and the error threshold value d, and determining that the vector x3 to be queried is similar to the standard vector x1 or the standard vector x 2.
For two vectors, the same multiple is simultaneously stretched, the relative size of the modular length is unchanged, and a noise vector e is added in consideration of safetyxBy L ═ λ x + exAnd (5) scaling each received vector, wherein x is a plaintext vector. The modulo length of λ x is expressed in terms of the modulo length of L at the time of comparison. Since the vector x is after the normalization process, the modulo length error of x is expressed by the vector L as approximately 2/λ, and when λ is large enough, the error is small enough.
Further, since there is an error in the above method, after setting the error threshold D according to the gaussian distribution, a specific manner of step D is:
if (| | L1-L3 | - | | L2-L3 |) > d, the vector x3 to be queried is similar to the standard vector x 2;
if (| | L1-L3 | - | | L2-L3 |) < -d, the vector x3 to be queried is similar to the standard vector x 1;
if-d is less than or equal to (L1-L3-L2-L3) less than or equal to d, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 is the same.
The invention also provides a vector similarity judgment method under privacy protection based on vector orthogonal transformation, which comprises the following steps:
A. receiving two standard vectors x1 and x2, an orthogonal matrix P and a vector to be queried x 3;
B. performing orthogonal transformation on the two standard vectors x1 and x2 and the vector to be queried x3 through L-Px to obtain two standard output vectors L1 and L2 corresponding to the two standard vectors x1 and x2 and a vector to be queried L3 of the vector to be queried x3, wherein L is an output vector, and x is a received vector;
C. respectively calculating L1-L3 and L2-L3;
D. and calculating the size relation between (| L1-L3 | - | | L2-L3 |) and 0, and determining that the vector x3 to be queried is similar to the standard vector x1 or the standard vector x 2.
Orthogonal transformation can not change the modular length of the vector, and can ensure the homomorphism of the modular length, the inner product and the like. The orthogonal matrix definition is: if ATA ═ I or AATI, then a or AT is called an orthogonal matrix. Thus, an orthogonal transformation L ═ Px can be performed, and P is an orthogonal matrix. Since this method is error-free, the accuracy of the determination can reach 100%, which is not available in the existing determination methods.
Further, one of the modes of the step D is:
if (| | L1-L3 | - | | L2-L3 |) > 0, the vector x3 to be queried is similar to the standard vector x 2;
if (| | L1-L3 | - | | L2-L3 |) < 0, the vector x3 to be queried is similar to the standard vector x 1;
if (| | L1-L3 | - | | L2-L3 |) -0, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 is the same.
The invention also provides a vector similarity judgment method under privacy protection based on vector homomorphic encryption, which comprises the following steps:
A. receiving two standard vectors x1 and x2 and receiving a vector to be queried x 3;
B. obtaining a key conversion matrix M through vector homomorphic encryption, and obtaining a classification vector c3 of a vector x3 to be queried by the vector x3 to be queried through the key conversion matrix M;
C. obtaining a ciphertext c1 corresponding to the standard vector x1, a ciphertext c2 corresponding to the standard vector x2 and a matrix H corresponding to the ciphertext c1, the ciphertext c2 and the classification vector c3 through vector homomorphic encryption;
D. calculation ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) and 0, determining that the vector x3 to be queried is similar to the standard vector x1 or the standard vector x2, wherein (c1-c3)TIs a transposed vector of (c1-c3), (c2-c3)TIs the transposed vector of (c2-c 3).
The vector homomorphic encryption method applied in the invention is proposed by Zhou and WornellThe method can ensure the privacy of the operation function when the encrypted data is operated, and supports homomorphic operation of vector addition, linear transformation and weighted inner product. Key transformation is an important concept in the calculation process. For a given plaintext
Figure BDA0001178755750000031
And its corresponding cipher text
Figure BDA0001178755750000032
And corresponding key
Figure BDA0001178755750000033
The linear transformation Gx can be calculated. For arbitrary matrices
Figure BDA0001178755750000034
They satisfy (GS) c ═ w (gx) + Ge. Gx may be treated as plain text under the key GS in this process. In the process, a key conversion matrix can be calculated
Figure BDA0001178755750000035
Transforming the key GS into any feasible key by a key transformation method
Figure BDA0001178755750000036
And satisfies the new ciphertext c ═ Mc*. Wherein c is*A bit representation representing the original ciphertext c. The original encryption process is to convert the unit matrix I into the key S output from vhe.kg (λ), and then there is the relation c ═ m (wx)*And c is the generated ciphertext.
Further, one of the modes of the step D is:
if ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) > 0, the vector to be queried x3 is similar to the standard vector x 2;
if ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) < 0, the vector to be queried x3 is similar to the standard vector x 1;
if ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) -0, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 are the same.
The method of the present invention can be applied in a plurality of fields, for example, if it is required to predict whether a suspected lung cancer patient has lung cancer, the diagnostic feature vector x3 of the suspected lung cancer patient can be extracted: (number of leukocytes, number of platelets, …, t3(t3 is the label to be classified)), i.e. the category of the vector x3 to be queried, received in the method of the invention. Two existing past patient records x1 are entered simultaneously: (leukocyte count, platelet count, … t1 (with lung cancer)), x 2: (number of leukocytes, number of platelets, … t2 (no lung cancer)), i.e., the respective categories of the standard vectors x1 and x2 received in the methods of the invention. Through calculation of the method, whether the vector x3 to be queried is similar to the standard vector x1 or similar to the standard vector x2 is obtained, and the category of the vector x3 to be queried is defined as the category of the standard vector expected to be similar, namely t3 is defined as lung cancer or no lung cancer.
In the existing method for determining similarity of vectors, a method based on secure multi-party computation is used in 2015, which is published by Bharath k. One of the biggest drawbacks of secure multiparty protocols is the need for both parties to interact many times to achieve a comparison of sizes. This comparison is too costly to communicate with the method of the present invention, which only needs to be transmitted once and does not require any interaction in subsequent calculations.
Another existing method is that in 2015, Jianwei Yuan et al use a vector splitting mode in the SEISA paper, Secure and efficient Encrypted Image Search With Access Control, and a random number is added into the vector to realize comparison of Euclidean distance of the vector on the premise of protecting the privacy of the vector. Although the comparison of Euclidean distances is realized by the comparison method, compared with the method of the invention, the operation is more complicated, and the expansibility of the schemes is poorer, so that the method is only suitable for comparing the Euclidean distances. The method of the present invention may support comparison of a variety of metrics including, but not limited to, euclidean distance metrics, manhattan distance metrics, chebyshev distance metrics, minkowski distance metrics, vector inner product metrics, and the like.
Compared with the prior art, the three methods have the following advantages by experimental comparison:
table 1:
using range comparisons
Figure BDA0001178755750000041
Figure BDA0001178755750000051
As can be seen from table 1, the vector similarity determination method under privacy protection based on vector scaling transformation and the vector similarity determination method under privacy protection based on vector orthogonal transformation both can be applied to the determination of the real number range, and no existing method can achieve real number domain comparison at present.
The method of the invention also has the advantages of low communication and calculation, and the comparison data is shown in tables 2 and 3:
table 2:
comparison of computational complexity
Figure BDA0001178755750000052
As can be seen from table 2, the comparison of the plain text by the vector similarity determination method under privacy protection based on vector scaling transform and the vector similarity determination method under privacy protection based on vector orthogonal transform of the present invention hardly increases complexity compared with the conventional method, and the vector similarity determination method under privacy protection based on vector homomorphic encryption only increases one norm matrix H during plain text comparison, and hardly causes performance loss in the case of a large data amount.
Table 3:
comparison of traffic
Figure BDA0001178755750000053
Therefore, the method for judging the similarity of the vectors under the privacy protection can judge the similarity between the vectors by comparing the modular length of the vectors on the premise of not disclosing the value of each dimension of the vectors, and experiments show that the performance of the method is hardly reduced when the efficiency of ciphertext comparison is compared with that of plaintext comparison. The calculation method of the vector inner product is similar to the judgment method of the modular length of the present invention, and such a characteristic can be satisfied.
The present invention will be described in further detail with reference to the following examples. This should not be understood as limiting the scope of the above-described subject matter of the present invention to the following examples. Various substitutions and alterations according to the general knowledge and conventional practice in the art are intended to be included within the scope of the present invention without departing from the technical spirit of the present invention as described above.
Drawings
Fig. 1 is a flowchart of a vector similarity determination method under privacy protection based on vector scaling.
Fig. 2 is a flowchart of a vector similarity determination method under privacy protection based on vector orthogonal transformation according to the present invention.
Fig. 3 is a flowchart of a method for determining vector similarity under privacy protection of vector homomorphic encryption according to the present invention.
Detailed Description
Example 1:
as shown in fig. 1, the method for determining vector similarity under privacy protection based on vector scaling transform of the present invention includes:
A. receiving two standard vectors x1 and x2, and receiving a vector to be queried x 3;
B. by L ═ λ x + exThe two standard vectors x1 and x2 and the vector to be queried x3 are expanded to obtain two standard output vectors L1 and L2 corresponding to the two standard vectors x1 and x2 and a vector to be queried L3 of the vector to be queried x3, wherein L is an output vector, lambda is a received large integer, x is a received vector, e is a received vectorxIs a noise vector corresponding to vector x that follows a gaussian distribution with the desired μ ═ 0;
C. setting an error threshold d, wherein d is subject to a Gaussian distribution of expected mu-2 lambda, and calculating L1-L3L and L2-L3L respectively;
D. if (| | L1-L3 | - | | L2-L3 |) > d, the vector x3 to be queried is similar to the standard vector x 2;
if (| | L1-L3 | - | | L2-L3 |) < -d, the vector x3 to be queried is similar to the standard vector x 1;
if-d is less than or equal to (L1-L3-L2-L3) less than or equal to d, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 is the same.
Example 2:
as shown in fig. 2, the method for determining vector similarity under privacy protection based on vector orthogonal transformation of the present invention includes:
A. receiving two standard vectors x1 and x2, an orthogonal matrix P and a vector to be queried x 3;
B. performing orthogonal transformation on the two standard vectors x1 and x2 and the vector to be queried x3 through L-Px to obtain two standard output vectors L1 and L2 corresponding to the two standard vectors x1 and x2 and a vector to be queried L3 of the vector to be queried x3, wherein L is an output vector, and x is a received vector;
C. respectively calculating L1-L3 and L2-L3;
D. if (| | L1-L3 | - | | L2-L3 |) > 0, the vector x3 to be queried is similar to the standard vector x 2;
if (| | L1-L3 | - | | L2-L3 |) < 0, the vector x3 to be queried is similar to the standard vector x 1;
if (| | L1-L3 | - | | L2-L3 |) -0, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 is the same.
Example 3:
as shown in fig. 3, the method for determining vector similarity under privacy protection based on vector homomorphic encryption of the present invention includes:
A. receiving two standard vectors x1 and x2 and receiving a vector to be queried x 3;
B. obtaining a key conversion matrix M through vector homomorphic encryption, and obtaining a classification vector c3 of a vector x3 to be queried by the vector x3 to be queried through the key conversion matrix M;
the basic encryption process of vector homomorphic encryption is as follows:
KG (lambda) inputting a safety parameter lambda, selecting the parameter
Figure BDA0001178755750000071
And satisfy
Figure BDA00011787557500000720
Figure BDA00011787557500000719
m<n, q > p and w (p-1)<q, the construction matrix S satisfies
Figure BDA0001178755750000072
And is
Figure BDA0001178755750000073
Is an identity matrix, the output key S and the public parameter Param ═ (l, m, n, p, q, w, χ).
Input plaintext vector (S) — VHE.E (x, S)
Figure BDA0001178755750000074
And a key matrix
Figure BDA0001178755750000075
Outputting the ciphertext
Figure BDA0001178755750000076
And Sc-wx + e where w is a large integer, e is a noise vector w/2, and | S | < w. Writing the cryptographic process VHE.E (x, S) to Es(x)。
VHE.D (c, S) inputting a ciphertext vector
Figure BDA0001178755750000077
And a key matrix
Figure BDA0001178755750000078
Outputting the plaintext
Figure BDA0001178755750000079
Wherein the decryption process is
Figure BDA00011787557500000718
The key conversion process in the vector homomorphic encryption process is as follows:
-for a given plaintext
Figure BDA00011787557500000710
And its corresponding cipher text
Figure BDA00011787557500000711
And corresponding key
Figure BDA00011787557500000712
Capable of computing linear transformation Gx for arbitrary matrices
Figure BDA00011787557500000713
They satisfy (GS) c ═ w (Gx) + Ge. in this process Gx can be treated as plaintext under the key GS. In the process, a key transformation matrix is calculated
Figure BDA00011787557500000714
Transforming the key GS into any feasible key by a key transformation method
Figure BDA00011787557500000715
And satisfies the new ciphertext c ═ Mc*In which c is*A bit representation representing the original ciphertext c. The original encryption process is to convert the unit matrix I into the key S output from vhe.kg (λ), and then there is the relation c ═ m (wx)*And c is the generated ciphertext.
C. Obtaining a ciphertext c1 corresponding to the standard vector x1, a ciphertext c2 corresponding to the standard vector x2 and a matrix H corresponding to the ciphertext c1, the ciphertext c2 and the classification vector c3 through vector homomorphic encryption;
since the present embodiment is based on the vector homomorphic encryption scheme (VHE). In VHE there is the formula:
Figure BDA00011787557500000716
where x is a plaintext vector, so it can be simplified as:
wx=W(wx)*
Figure BDA00011787557500000717
then the following results are obtained:
(wx)T(wx)=((wx)*)TWTW(wx)*
and then through the formula: c ═ M (wx)*The matrix a is constructed such that AM ═ W. Let H be ATA, obtaining
cTHc=H((wx)*)TMTATAM(wx)T
cTHc=H((wx)*)TMTATAM(wx)T=(wx)T(wx)=w2xTx
From AM ═ W, the calculation is exactly the square of W in plaintext modulo length.
D. Calculation ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) and 0,
if ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) > 0, the vector to be queried x3 is similar to the standard vector x 2;
if ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) < 0, the vector to be queried x3 is similar to the standard vector x 1;
if ((c1-c3)TH(c1-c3)-(c2-c3)TH (c2-c3)) -0, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 are the same.

Claims (2)

1. The vector similarity judgment method under privacy protection based on vector scaling transformation is characterized by comprising the following steps:
A. receiving two standard vectors x1 and x2, and receiving a vector to be queried x 3;
B. by L ═ λ x + exThe two standard vectors x1 and x2 and the vector to be queried x3 are expanded to obtain two standard output vectors L1 and L2 corresponding to the two standard vectors x1 and x2 and a vector to be queried L3 of the vector to be queried x3, wherein L is an output vector, lambda is a received large integer, x is a received vector, e is a received vectorxIs a noise vector corresponding to vector x that follows a gaussian distribution with the desired μ ═ 0;
C. setting an error threshold d, wherein d is subject to a Gaussian distribution of expected mu-2 lambda, and calculating L1-L3L and L2-L3L respectively;
D. and calculating the size relation between (| L1-L3 | - | | L2-L3 |) and the error threshold value d, and determining that the vector x3 to be queried is similar to the standard vector x1 or the standard vector x 2.
2. The vector similarity determination method under privacy protection based on vector scaling transformation as claimed in claim 1, characterized by: in the step D, the step of the method is carried out,
if (| | L1-L3 | - | | L2-L3 |) > d, the vector x3 to be queried is similar to the standard vector x 2;
if (| | L1-L3 | - | | L2-L3 |) < -d, the vector x3 to be queried is similar to the standard vector x 1;
if-d is less than or equal to (L1-L3-L2-L3) less than or equal to d, the similarity of the vector x3 to be queried and the standard vector x1 and the standard vector x2 is the same.
CN201611145362.5A 2016-12-13 2016-12-13 Vector similarity judgment method under privacy protection Active CN106788962B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611145362.5A CN106788962B (en) 2016-12-13 2016-12-13 Vector similarity judgment method under privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611145362.5A CN106788962B (en) 2016-12-13 2016-12-13 Vector similarity judgment method under privacy protection

Publications (2)

Publication Number Publication Date
CN106788962A CN106788962A (en) 2017-05-31
CN106788962B true CN106788962B (en) 2020-04-14

Family

ID=58876379

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611145362.5A Active CN106788962B (en) 2016-12-13 2016-12-13 Vector similarity judgment method under privacy protection

Country Status (1)

Country Link
CN (1) CN106788962B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108519983A (en) * 2018-02-05 2018-09-11 中国科学院信息工程研究所 A kind of the document similarity computational methods and system of the safety based on latent layer semantic analysis
CN108717514B (en) * 2018-05-21 2020-06-16 中国人民大学 Data privacy protection method and system in machine learning
CN108768608B (en) * 2018-05-25 2020-05-12 电子科技大学 Privacy protection identity authentication method supporting thin client under block chain PKI
CN108830284B (en) * 2018-06-27 2020-10-27 电子科技大学 Image identification method based on ciphertext image gray histogram vector
CN113254971B (en) * 2021-06-09 2022-07-05 中国电子科技集团公司第三十研究所 Multi-data type ciphertext comparison method based on de-scrambling encryption
JP7336572B2 (en) * 2021-12-02 2023-08-31 プロパティエージェント株式会社 Information processing system, program and information processing method
CN115426206B (en) * 2022-11-07 2023-03-24 中邮消费金融有限公司 Graph anti-fraud capability enabling method and system based on homomorphic encryption technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1423229A (en) * 2001-12-05 2003-06-11 韩国电子通信研究院 Apparatus and method for identifying subscriber using subscriber's fingerprint pattern
CN103278591A (en) * 2013-05-16 2013-09-04 江苏师范大学 Evaluation method for chromatographic fingerprint similarity
CN105138923A (en) * 2015-08-11 2015-12-09 苏州大学 Privacy protection time sequence similarity calculation method
CN105488406A (en) * 2014-12-29 2016-04-13 哈尔滨安天科技股份有限公司 Similar malicious sample file matching method and system based on feature vector
CN105718801A (en) * 2016-01-26 2016-06-29 国家信息技术安全研究中心 Loophole clustering method based on programming mode and mode matching

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1423229A (en) * 2001-12-05 2003-06-11 韩国电子通信研究院 Apparatus and method for identifying subscriber using subscriber's fingerprint pattern
CN103278591A (en) * 2013-05-16 2013-09-04 江苏师范大学 Evaluation method for chromatographic fingerprint similarity
CN105488406A (en) * 2014-12-29 2016-04-13 哈尔滨安天科技股份有限公司 Similar malicious sample file matching method and system based on feature vector
CN105138923A (en) * 2015-08-11 2015-12-09 苏州大学 Privacy protection time sequence similarity calculation method
CN105718801A (en) * 2016-01-26 2016-06-29 国家信息技术安全研究中心 Loophole clustering method based on programming mode and mode matching

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
向量相似度测度方法;张宇 等;《声学技术》;20090831;第28卷(第4期);第532-536页 *

Also Published As

Publication number Publication date
CN106788962A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
CN106788962B (en) Vector similarity judgment method under privacy protection
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
Drozdowski et al. On the application of homomorphic encryption to face identification
Vaidya et al. Privacy-preserving SVM classification
JP6413598B2 (en) Cryptographic processing method, cryptographic processing apparatus, and cryptographic processing program
CN101938463A (en) Method for secure evaluation of a function applied to encrypted signals
Guo et al. Towards efficient privacy-preserving face recognition in the cloud
JP2016508323A (en) Method for authenticating encrypted data and system for authenticating biometric data
JP2016012111A (en) Encryption processing method, encryption processing device, and encryption processing program
JP2014126865A (en) Device and method for encryption processing
Treiber et al. Privacy-preserving PLDA speaker verification using outsourced secure computation
Jayapandian et al. Secure and efficient online data storage and sharing over cloud environment using probabilistic with homomorphic encryption
Shinge et al. An encryption algorithm based on ASCII value of data
CN110445797B (en) Two-party multidimensional data comparison method and system with privacy protection function
Khan et al. A novel substitution box for encryption based on Lorenz equations
CN108366072B (en) Cloud storage method supporting voice encryption search
Gai et al. An optimal fully homomorphic encryption scheme
Sekar et al. Comparative study of encryption algorithm over big data in cloud systems
Forman et al. Secure Similar Document Detection: Optimized Computation Using the Jaccard Coefficient
Tamiya et al. Improved post-quantum-secure face template protection system based on packed homomorphic encryption
CN113434886B (en) Method and device for jointly generating data tuples for secure computation
Rahulamathavan et al. Scalar product lattice computation for efficient privacy-preserving systems
Shashanka et al. Secure sound classification: Gaussian mixture models
Yoshikawa et al. Implementation of searchable encryption system with dedicated hardware and its evaluation
Liu et al. Secure and verifiable outsourcing protocol for non-negative matrix factorisation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant