CN109818729A - Secret protection average distance querying method based on Paillier homomorphic cryptography - Google Patents

Secret protection average distance querying method based on Paillier homomorphic cryptography Download PDF

Info

Publication number
CN109818729A
CN109818729A CN201910080251.8A CN201910080251A CN109818729A CN 109818729 A CN109818729 A CN 109818729A CN 201910080251 A CN201910080251 A CN 201910080251A CN 109818729 A CN109818729 A CN 109818729A
Authority
CN
China
Prior art keywords
client
server
user
average distance
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910080251.8A
Other languages
Chinese (zh)
Other versions
CN109818729B (en
Inventor
周福才
高源�
崔宁
王强
冯达
吴淇毓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northeastern University China
Original Assignee
Northeastern University China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northeastern University China filed Critical Northeastern University China
Priority to CN201910080251.8A priority Critical patent/CN109818729B/en
Publication of CN109818729A publication Critical patent/CN109818729A/en
Application granted granted Critical
Publication of CN109818729B publication Critical patent/CN109818729B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present invention provides a kind of secret protection average distance querying method based on Paillier homomorphic cryptography, is related to field of information security technology.Including average distance query processing agreement and client-based average distance query processing agreement based on server end; optimize position selection according to average distance inquiry; using two kinds of secret protection query processing agreement; use part homomorphic cryptography as structure block; the sensitive data of server and client side is encrypted; and further camouflage operation is carried out to encryption data; to protect the privacy of both sides; it is not necessarily to client and other enterprise's shared datas; without access sensitive information, so that it may answer location-based inquiry.This method facilitates in the case where not invading customer privacy, effectivelys share sensitive data between the entity and Conjoint Analysis of various application programs, substantially increases the quality of service, while also can reduce the logistics cost of enterprise.

Description

Secret protection average distance querying method based on Paillier homomorphic cryptography
Technical field
The present invention relates to field of information security technology, and in particular to a kind of secret protection based on Paillier homomorphic cryptography Average distance querying method.
Background technique
With the rapid development of network technology, database all over the world has collected and analyzed a large amount of location information.Come It provides convenience from the development that more and more position datas such as Information Mobile Service, application program and network operator are some enterprises With new chance.These position datas owner can clearly grasp the location information of user, and enterprise also want to by The location information that the position data owner is possessed is applied in the development of oneself, and the new branch of for example, enterprise finds most Best placement.But the location information of client is as a kind of highly important individual privacy data, it is careless slightly to reveal individual Identity, than as can deriving the relevant information of its family or work by the location information of client.Therefore due to laws and regulations It is required that the limitation with privacy concern, the position data owner cannot share such specific information with other enterprises.Enterprise starts to seek Seek a kind of method that location-based analysis inquiry can be run in the case where not invading customer privacy.In addition to this, we Need the service provider for preventing from possessing Customer Location information individually to track user, they are possible to and business tie-up, by for Its mode for obtaining useful information is recompensed.Similarly, enterprise is also not intended to maximize itself advantages for development Its customer list possessed is shared with location based service provider.Under based on the above circumstances, it would be desirable to develop a kind of high The secret protection place information inquiry processing protocol of effect facilitates under the premise of considering Customer Location Information Security, according to The case where position distribution, finds the optimal location of new branch.
Optimal location selection is a kind of common location-based analysis, it seeks to find the optimum position of new facility, Optimization object function in the case where given one group of existing utility and one group of client.A kind of common method is assuming that known to position Under the premise of on Customer Location use corresponding geometry calculation method.However, since enterprise can not understand their visitor in real time The position at family, third party enterprise and analyst cannot use these geometry calculation methods in real life.In order to successfully hold The location-based inquiry of row, enterprise are required to that (such as mobile operator and location based service are mentioned from the position data owner For quotient) latest position that is collected into.Although they can also for example, retail shop or bank may know that the address of their clients It can wish that certain periods in one day understand their position.However the work address of client may lose, change or Expired in its database, the data of real-time update do not affect the selection of optimum position largely.Therefore it needs from number The location information of user is collected according to owner there, while retaining some sensitive informations of data owner and the phase of client Privacy is closed, including their identity and address etc..
For secret protection solution, the user list of mutually hiding client computer and the user list of server are needed, Also need to hide the answer of inquiry from server.Otherwise, server will grasp the optimal candidate of new facility, and may be with competition pair Hand shares this information.Therefore the secret protection solution of aggregate query is particularly significant, and inquiry allows the position in Analysis server It sets data and selects optimal facility locations.Through the solution of proposition, the case where not sharing user list with server Under, the aggregation information of the available relevant user position of client computer.Given one group of existing utility and one group of user, optimal location are looked into Inquiry be to influence maximum new facility and finding a position, method first is that using Paillier homomorphic cryptography secret protection most Average distance between each user of smallization and its nearest equipment.Average distance is an of great value letter for the customer Breath, can be minimized, to improve user benefit to the maximum extent.There are many actual application programs for this technology, it is intended to Improve service quality also or can reduce the logistics cost of enterprise.
Summary of the invention
In view of the problems of the existing technology, it is flat to provide a kind of secret protection based on Paillier homomorphic cryptography by the present invention Equal Distance query method optimizes position selection according to average distance inquiry, using two kinds of secret protection query processing Agreement uses part homomorphic cryptography as structure block, encrypts to the sensitive data of server and client side, and to encryption number According to further camouflage operation is carried out, to protect the privacy of both sides.
To achieve the goals above, a kind of secret protection average distance querying method based on Paillier homomorphic cryptography, Including average distance query processing agreement and client-based average distance query processing agreement based on server end;
(1) the average distance query processing agreement based on server end, comprising the following steps:
S1: the setting position data owner is server S, the business of request inquiry is client C, wherein server S has nSA userClient C has nCA userSet U=US∪UC= {U1, U2..., Un, set UI=US∩UC={ U1..., Ui..., Um, section is each use to server in different times Family SjLocation information is provided;
S2: the essential information of average distance query processing agreement of the setting based on server end;
S2.1: server end selection set U is simultaneously sent to client, thus hidden server user U in the clientS
S2.2: server generates public key PK with Paillier homomorphic cryptography systemSWith private key SKS
S2.3: by set U and public key PKSIssue client;
S3: facility locations F and inquiry request are sent to server by client;
S4: server calculates facility and user U in FSThe distance between, determine each user Ui∈USTo nearest facility Distance di, construct set D={ d1, d2..., dn};
S5: the secret value of each element obtains encrypted result [T] in server set of computations DSAnd it is sent to client, from And hidden server user U in the clientSWith server user USPosition;
S6: client utilizes the multiplicative homomorphic property of Paillier cryptographic system, calculates each facility locations F ∈ F's Query result obtains ciphertext [X]S
S7: client selects two random value v1And v2To ciphertext [X]SPretended, obtains ciphertext [X ']SAnd it is sent to Server, to hide U on the serverCAnd UCQuery result;
S8: the camouflage result of encryption is decrypted in server, obtains decrypted result X " and is sent to client;
S9: client carries out camouflage to ciphertext X " and calculates, and obtains required query result z;
(2) client-based average distance query processing agreement, comprising the following steps:
C1: the setting position data owner is server S, the business of request inquiry is client C, wherein server S has nSA userClient C has nCA userSet U=US∪UC= {U1, U2..., Un, set UI=US∩UC={ U1..., Ui..., Um, section is each use to server in different times Family SjLocation information is provided;
C2: the essential information of client-based average distance query processing agreement is set;
C2.1: server selection set U is simultaneously sent to client, thus hidden server user U in the clientS
C2.2: the property of client Paillier homomorphic cryptography system generates public key PKCWith private key SKC, client and clothes Be engaged in the shared PK of deviceC
C2.3: random nonzero integer r is selectediWith the modulus m of the group generated by client CCIt is relatively prime, then
C2.4: client is according to user list UCIt calculates encrypted result [T]C
C2.5: client is by [T]C, public key PKC, r and client user's number ncIt is sent to server;
C3: server authentication encrypted result, thus in client hidden user UCQuery result;
C4: facility locations F and inquiry request are sent to server by client;
C5: server calculates facility and user U in FSThe distance between, determine each user Ui∈USTo nearest facility Distance di, construct set D={ d1, d2..., dn};
C6: client utilizes the multiplicative homomorphic property of Paillier cryptographic system, uses [T]CIn value come calculate inquiry As a result ciphertext [X]C
C7: server is by ciphertext [X]CIt is multiplied with zero encryption, obtains the encrypted query result [X '] of anonymizationCAnd it sends To client, prevent server from carrying out position tracking to user by client;
C8: operation is decrypted to the encrypted query result of anonymization in client, obtains query result z.
Further, the mode of server authentication encrypted result is judgement in the step C3It is It is no to be equal to EC(nC), if so, continuing agreement, if it is not, then termination protocol, whereinFor client user Number nCEncryption, mCModulus for the group generated by client C, gCFor the generation member of the group generated by client C, r is random Number.
Beneficial effects of the present invention:
The present invention proposes a kind of secret protection average distance querying method based on Paillier homomorphic cryptography, including is based on The average distance query processing agreement of server end and client-based average distance query processing agreement, executed in agreement Cheng Zhong is hidden the user list of client and query result on the server using homomorphic cryptography, and by the user of server List and position data are hidden has been re-introduced into a kind of client computer (such as enterprise) in database (such as base of server on the client Service provider in position) on generic service inquire best facility locations, can realize primary demand under the premise of pole Ensure the safety and reliability of data greatly, there is very high practical value and extending space.In the agreement based on server, Most of calculating is executed by server, therefore the workload of client is very low, it, can when the computing capability of client is limited It calculates easily and fast;In client-based agreement, is largely calculated and only occurred once, in certain journey by client executing Communication overhead is reduced on degree.In querying method provided by the invention, enterprise requires no knowledge about the position of user, but passes through Request, using the union of potential user's space, returns to the method for aggregation information to analyze position data to hide the use of both sides Family list helps enterprise to find the optimum position of new facility among several candidates, to improve safety.
Detailed description of the invention
Fig. 1 is the whole of the secret protection average distance querying method based on Paillier homomorphic cryptography in the embodiment of the present invention Body configuration diagram;
Fig. 2 is the timing diagram of the query processing agreement based on server in the embodiment of the present invention;
Fig. 3 is the flow chart of the query processing agreement based on server in the embodiment of the present invention;
Fig. 4 is the timing diagram of client-based query processing agreement in the embodiment of the present invention;
Fig. 5 is the flow chart of client-based query processing agreement in the embodiment of the present invention.
Specific embodiment
It is right in the following with reference to the drawings and specific embodiments in order to be more clear the purpose of the present invention, technical solution and advantage The present invention is described in further details.Described herein specific examples are only used to explain the present invention, is not used to limit this Invention.
A kind of secret protection average distance querying method based on Paillier homomorphic cryptography, framework is as shown in Figure 1, include Average distance query processing agreement and client-based average distance query processing agreement based on server end;
(1) the average distance query processing agreement based on server end, server S and client C by five wheel interaction come The process for realizing average distance inquiry, as shown in Fig. 2, detailed process is as shown in Figure 3, comprising the following steps:
S1: the setting position data owner is server S, the business of request inquiry is client C, wherein server S has nSA userClient C has nCA userSet U=US∪UC= {U1, U2..., Un, set UI=US∩UC={ U1..., Ui..., Um, section is each use to server in different times Family SjLocation information is provided.
S2: the essential information of average distance query processing agreement of the setting based on server end.
S2.1: server end selection set U is simultaneously sent to client, thus hidden server user U in the clientS
S2.2: server generates public key PK with Paillier homomorphic cryptography systemSWith private key SKS
In the present embodiment, for the public key PK of message x generationS=(gS, mS) and private key SKS=(λS, μS) random selection two A big prime number p and q meets gcd (pq, (p-1) (q-1))=1, that is, guarantees that two prime lengths are equal, calculating is given birth to by server S At group modulus mS=pq, λS=1cm (p-1) (q-1) randomly chooses an integer as the group's generated by server S Generate memberμS=(L (gS λmodmS 2))-1mod mS,Public key PK is generated with thisSWith private key SKS
S2.3: by set U and public key PKSIssue client.
S3: facility locations F and inquiry request are sent to server by client.
S4: server calculates facility and user U in FSThe distance between, determine each user Ui∈USTo nearest facility Distance di, construct set D={ d1, d2..., dn}。
S5: the secret value of each element obtains 2 × n matrix [T] in server set of computations DSAnd it is sent to client, from And hidden server user U in the clientSWith server user USPosition.
2 × the n matrix [T]SFormula it is as follows:
Wherein, [T1i]SFor by public key PKSEncrypt obtained scrambled matrix [T]SThe element of 1st row i-th column, [T2i]SIt serves as reasons Public key PKSEncrypt obtained scrambled matrix [T]SThe element of 2nd row i-th column, diFor user i to the distance of nearest facility.
S6: client utilizes the multiplicative homomorphic property of Paillier cryptographic system, calculates each facility locations Fj∈ F's Query result obtains ciphertext [X]S
It is described to obtain ciphertext [X]SMode it is as follows:
[X]S={ [x1]S, [x2]S};
Wherein,WithRespectively the 1st row disappears Breath and the 2nd row are in server S by public key PKSEncryption obtains ciphertext, nIFor set UITotal number of users.
S7: client selects two random value v1And v2To ciphertext [X]SPretended, obtains ciphertext [X ']SAnd it is sent to Server, to hide U on the serverCAnd UCQuery result.
It is described to obtain ciphertext [X ']SMode it is as follows:
[X′]S={ [x1′]S, [x2′]S};
Wherein, [x1′]S=[x1]S·ES(v1) and [x2′]S=[x2]S·ES(v2) it is respectively to the 1st row message ciphertext [x1]SWith the 2nd row message ciphertext [x2]SPretended to obtain ciphertext.
S8: the camouflage result of encryption is decrypted in server, obtains decrypted result X " and is sent to client.
The mode for obtaining decrypted result X " is as follows:
X "={ x1", x2″};
Wherein, x1 "=DS([x1′]S) and x2"=DS([x2′]S) it is respectively to the 1st row message ciphertext [x1′]SWith the 2nd row Message ciphertext [x2′]SThe message being decrypted.
S9: client carries out camouflage to ciphertext X " and calculates, and obtains required query result z.
(2) client-based average distance query processing agreement, server S and client C are by four-wheel interaction come real The process of existing average distance inquiry, as shown in figure 4, process is as shown in Figure 5, comprising the following steps:
C1: the setting position data owner is server S, the business of request inquiry is client C, wherein server S has nSA userClient C has nCA userSet U=US∪UC= {U1, U2..., Un, set UI=US∩UC={ U1..., Ui..., Um, section is each use to server in different times Family SjLocation information is provided.
C2: the essential information of client-based average distance query processing agreement is set.
C2.1: server selection set U is simultaneously sent to client, thus hidden server user U in the clientS
C2.2: the property of client Paillier homomorphic cryptography system generates public key PKCWith private key SKC, client and clothes Be engaged in the shared PK of deviceC
In the present embodiment, for the public key PK of message x generationC=(gC, mC) and private key SKC=(λC, μC) random selection two A big prime number p and q meets gcd (pq, (p-1) (q-1))=1, that is, guarantees that two prime lengths are equal, calculating is given birth to by client C At group modulus mC=pq, λC=1cm (p-1) (q-1) randomly chooses an integer as the group's generated by client C Generate memberμC=(L (gC λmod mC 2))-1mod mC,Public key PK is generated with thisCWith private key SKC
C2.3: random nonzero integer r is selectediWith the modulus m of the group generated by client CCIt is relatively prime, then
In the present embodiment, in encryption using random value r may insure two identical message encryptions to identical value, but Possibility can be ignored.
C2.4: client is according to user list UCIt calculates encrypted result [T]C
Wherein, [Ti]CFor by public key PKSEncrypt i-th of element in obtained message ciphertext set.
C2.5: client is by [T]C, public key PKC, r and client user's number ncIt is sent to server;
C3: server authentication encrypted result, thus in client hidden user UCQuery result;
In the present embodiment, the query result server that can not obtain specific user for guarantee malicious client adds to what is obtained Close result is verified, and the mode of server authentication encrypted result is judgementWhether E is equal toC(nC), if It is then to continue agreement, if it is not, then termination protocol, whereinFor client user's number nCEncryption, mCFor By the modulus of the client C group generated, gCFor the generation member of the group generated by client C, r is random number,Wherein 1 Number is Ui∈UCNumber, should be equal to total client number of users ncIf unequal, illustrate number of users ncAnd encrypted column Table [T]CIt does not correspond to, there is shown existing mistake.
C4: facility locations F and inquiry request are sent to server by client.
C5: server calculates facility and user U in FSThe distance between, determine each user Ui∈USTo nearest facility Distance di, construct set D={ d1, d2..., dn}。
C6: client utilizes the multiplicative homomorphic property of Paillier cryptographic system, uses [T]CIn value come calculate inquiry As a result ciphertext [X]C
It is described to obtain ciphertext [X]CMode it is as follows:
[X]C={ [x1]C, [x2]C};
Wherein,WithRespectively the 1st row message With the 2nd row by public key PK on client CCEncryption obtains ciphertext.
C7: server is by ciphertext [X]CIt is multiplied with zero encryption, obtains the encrypted query result [X '] of anonymizationCAnd it sends To client, prevent server from carrying out position tracking to user by client.It is described to obtain the encrypted inquiry knot of anonymization Fruit [X ']CMode it is as follows:
[X′]C={ [x1′]C, [x2′]C};
Wherein, [x1′]C=[x1]C·EC(0) and [x2′]C=[x2]C·ECIt (0) is respectively to the 1st row message in client Ciphertext [x on C1]CWith ciphertext [x of the 2nd row message on client C2]CCarry out the encrypted query result of anonymization.
In the present embodiment, because be multiplied with zero encryption will not change as a result, therefore for prevent server by client to Family carries out position tracking, and server with zero encryption by being multiplied result come anonymization encrypted result.
C8: operation is decrypted to the encrypted query result of anonymization in client, obtains query result z.
The mode that operation is decrypted to the encrypted query result of anonymization is as follows:
[X″]C={ [x1″]C, [x2″]C};
Wherein, x1"=DC([x1′]C)=qnIAnd x2"=DC([x2′]C)=nIRespectively to the 1st row message ciphertext [x1′]SWith the 2nd row message ciphertext [x2′]SThe message being decrypted.
From the above equation, we can see that the calculation formula of query result z is as follows:
Finally, it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although Present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that;It still may be used To modify to technical solution documented by previous embodiment, or some or all of the technical features are equal Replacement;Thus these are modified or replaceed, defined by the claims in the present invention that it does not separate the essence of the corresponding technical solution Range.

Claims (2)

1. a kind of secret protection average distance querying method based on Paillier homomorphic cryptography, which is characterized in that including being based on The average distance query processing agreement of server end and client-based average distance query processing agreement;
(1) the average distance query processing agreement based on server end, comprising the following steps:
S1: the setting position data owner is server S, the business of request inquiry is client C, wherein server S has nSIt is a UserClient C has nCA userSet U=US∪UC={ U1, U2..., Un, set U1=US∩UC={ U1..., Ui..., Um, section is each user S to server in different timesj Location information is provided;
S2: the essential information of average distance query processing agreement of the setting based on server end;
S2.1: server end selection set U is simultaneously sent to client, thus hidden server user U in the clientS
S2.2: server generates public key PK with Paillier homomorphic cryptography systemSWith private key SKS
S2.3: by set U and public key PKSIssue client;
S3: facility locations F and inquiry request are sent to server by client;
S4: server calculates facility and user U in FSThe distance between, determine each user Ui∈USTo the distance of nearest facility di, construct set D={ d1, d2..., dn};
S5: the secret value of each element obtains encrypted result [T] in server set of computations DSAnd it is sent to client, thus Hidden server user U in clientSWith server user USPosition;
S6: client utilizes the multiplicative homomorphic property of Paillier cryptographic system, calculates each facility locations FjThe inquiry of ∈ F As a result, obtaining ciphertext [X]S
S7: client selects two random value v1And v2To ciphertext [X]SPretended, obtains ciphertext [X ']SAnd it is sent to service Device, to hide U on the serverCAnd UCQuery result;
S8: the camouflage result of encryption is decrypted in server, obtains decrypted result X " and is sent to client;
S9: client carries out camouflage to ciphertext X " and calculates, and obtains required query result z;
(2) client-based average distance query processing agreement, comprising the following steps:
C1: the setting position data owner is server S, the business of request inquiry is client C, wherein server S has nSIt is a UserClient C has nCA userSet U=US∪UC={ U1, U2..., Un, set UI=US∩UC={ U1..., Ui..., Um, section is each user S to server in different timesj Location information is provided;
C2: the essential information of client-based average distance query processing agreement is set;
C2.1: server selection set U is simultaneously sent to client, thus hidden server user U in the clientS
C2.2: the property of client Paillier homomorphic cryptography system generates public key PKCWith private key SKC, client and server Shared PKC
C2.3: random nonzero integer r is selectediWith the modulus m of the group generated by client CCIt is relatively prime, then
C2.4: client is according to user list UCIt calculates encrypted result [T]C
C2.5: client is by [T]C, public key PKC, r and client user's number ncIt is sent to server;
C3: server authentication encrypted result, thus in client hidden user UCQuery result;
C4: facility locations F and inquiry request are sent to server by client;
C5: server calculates facility and user U in FSThe distance between, determine each user Ui∈USTo the distance of nearest facility di, construct set D={ d1, d2..., dn};
C6: client utilizes the multiplicative homomorphic property of Paillier cryptographic system, uses [T]CIn value calculate query result Ciphertext [X]C
C7: server is by ciphertext [X]CIt is multiplied with zero encryption, obtains the encrypted query result [X '] of anonymizationCAnd it is sent to visitor Family end prevents server from carrying out position tracking to user by client;
C8: operation is decrypted to the encrypted query result of anonymization in client, obtains query result z.
2. the secret protection average distance querying method according to claim 1 based on Paillier homomorphic cryptography, special Sign is that the mode of server authentication encrypted result is judgement in the step C3Whether E is equal toC (nC), if so, continuing agreement, if it is not, then termination protocol, whereinFor client user's number nCPlus It is close, mCModulus for the group generated by client C, gCFor the generation member of the group generated by client C, r is random number.
CN201910080251.8A 2019-01-28 2019-01-28 Privacy protection average distance query method based on Paillier homomorphic encryption Active CN109818729B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910080251.8A CN109818729B (en) 2019-01-28 2019-01-28 Privacy protection average distance query method based on Paillier homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910080251.8A CN109818729B (en) 2019-01-28 2019-01-28 Privacy protection average distance query method based on Paillier homomorphic encryption

Publications (2)

Publication Number Publication Date
CN109818729A true CN109818729A (en) 2019-05-28
CN109818729B CN109818729B (en) 2021-10-29

Family

ID=66605417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910080251.8A Active CN109818729B (en) 2019-01-28 2019-01-28 Privacy protection average distance query method based on Paillier homomorphic encryption

Country Status (1)

Country Link
CN (1) CN109818729B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111291406A (en) * 2020-01-19 2020-06-16 山东师范大学 Facility site selection method and system based on encrypted position data
CN113505390A (en) * 2021-07-12 2021-10-15 东莞理工学院 Cross-service provider epidemic situation data comparison method based on homomorphic encryption
CN114662147A (en) * 2022-03-24 2022-06-24 云南电网有限责任公司信息中心 Private information retrieval method and system suitable for large-scale database
CN117349898A (en) * 2023-12-05 2024-01-05 中国电子科技集团公司第十研究所 Ciphertext K neighbor query method and system with hidden access mode

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103037306A (en) * 2012-12-06 2013-04-10 南京邮电大学 Privacy protection method based on location service in scene of Internet of Things (IOT)
US20170230171A1 (en) * 2015-08-25 2017-08-10 Massachusetts Institute Of Technology System and method of masking and computing on masked data in a data store
CN108011713A (en) * 2017-11-16 2018-05-08 南京邮电大学 Cipher text retrieval method based on homomorphic cryptography in a kind of cloud storage
CN109194666A (en) * 2018-09-18 2019-01-11 东北大学 A kind of safe kNN querying method based on LBS

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103037306A (en) * 2012-12-06 2013-04-10 南京邮电大学 Privacy protection method based on location service in scene of Internet of Things (IOT)
US20170230171A1 (en) * 2015-08-25 2017-08-10 Massachusetts Institute Of Technology System and method of masking and computing on masked data in a data store
CN108011713A (en) * 2017-11-16 2018-05-08 南京邮电大学 Cipher text retrieval method based on homomorphic cryptography in a kind of cloud storage
CN109194666A (en) * 2018-09-18 2019-01-11 东北大学 A kind of safe kNN querying method based on LBS

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李宇溪 等: "双服务器模型下支持相关度排序的多关键字密文搜索方案", 《计算机研究与发展》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111291406A (en) * 2020-01-19 2020-06-16 山东师范大学 Facility site selection method and system based on encrypted position data
CN111291406B (en) * 2020-01-19 2022-07-26 山东师范大学 Facility site selection method and system based on encrypted position data
CN113505390A (en) * 2021-07-12 2021-10-15 东莞理工学院 Cross-service provider epidemic situation data comparison method based on homomorphic encryption
CN114662147A (en) * 2022-03-24 2022-06-24 云南电网有限责任公司信息中心 Private information retrieval method and system suitable for large-scale database
CN114662147B (en) * 2022-03-24 2023-04-07 云南电网有限责任公司信息中心 Private information retrieval method and system suitable for large-scale database
CN117349898A (en) * 2023-12-05 2024-01-05 中国电子科技集团公司第十研究所 Ciphertext K neighbor query method and system with hidden access mode
CN117349898B (en) * 2023-12-05 2024-03-08 中国电子科技集团公司第十研究所 Ciphertext K neighbor query method and system with hidden access mode

Also Published As

Publication number Publication date
CN109818729B (en) 2021-10-29

Similar Documents

Publication Publication Date Title
Tian et al. Privacy-preserving public auditing for secure data storage in fog-to-cloud computing
Li et al. Efficient and privacy-preserving carpooling using blockchain-assisted vehicular fog computing
Zhu et al. An efficient privacy-preserving location-based services query scheme in outsourced cloud
Puttaswamy et al. Preserving location privacy in geosocial applications
CN109818729A (en) Secret protection average distance querying method based on Paillier homomorphic cryptography
US10346627B2 (en) Privacy preserving data querying
Zhong et al. A distributed k-anonymity protocol for location privacy
US20190213356A1 (en) Data management method and registration method for an anonymous data sharing system, as well as data manager and anonymous data sharing system
CN111212084B (en) Attribute encryption access control method facing edge calculation
Lin et al. A secure and efficient location-based service scheme for smart transportation
CN109039578A (en) Secret protection encryption method, information data processing terminal based on homomorphic cryptography
CN106899700A (en) A kind of method for secret protection of the position shared system in mobile social networking
Ni et al. Privacy-preserving mobile crowdsensing for located-based applications
Hasan et al. WORAL: A witness oriented secure location provenance framework for mobile devices
Tao et al. Anonymous identity authentication mechanism for hybrid architecture in mobile crowd sensing networks
Guo et al. Using blockchain to control access to cloud data
Shu et al. Dual-side privacy-preserving task matching for spatial crowdsourcing
Kölsch et al. Privacy for profitable location based services
Devi et al. Environmental Benefits of Enhanced Hecc-Elgamal Cryptosystem for Security in Cloud Data Storage Using Soft Computing Techniques.
Li et al. PriExpress: Privacy-preserving express delivery with fine-grained attribute-based access control
Li et al. How to protect query and report privacy without sacrificing service quality in participatory sensing
Komninos et al. Privacy preserving attribute based encryption for multiple cloud collaborative environment
Wang et al. Fine‐Grained Task Access Control System for Mobile Crowdsensing
Albelaihy et al. A survey of the current trends of privacy techniques employed in protecting the Location privacy of users in LBSs
Dong et al. Research on quantum authentication methods for the secure access control among three elements of cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant