CN116132029B - Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol - Google Patents

Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol Download PDF

Info

Publication number
CN116132029B
CN116132029B CN202211654504.6A CN202211654504A CN116132029B CN 116132029 B CN116132029 B CN 116132029B CN 202211654504 A CN202211654504 A CN 202211654504A CN 116132029 B CN116132029 B CN 116132029B
Authority
CN
China
Prior art keywords
share
secret
sender
text
receiver
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211654504.6A
Other languages
Chinese (zh)
Other versions
CN116132029A (en
Inventor
赵川
徐俊
赵圣楠
荆山
陈贞翔
杨波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Quancheng Provincial Laboratory
Original Assignee
Quancheng Provincial Laboratory
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Quancheng Provincial Laboratory filed Critical Quancheng Provincial Laboratory
Priority to CN202211654504.6A priority Critical patent/CN116132029B/en
Publication of CN116132029A publication Critical patent/CN116132029A/en
Application granted granted Critical
Publication of CN116132029B publication Critical patent/CN116132029B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/50Oblivious transfer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Communication Control (AREA)

Abstract

The invention provides a wild card symbol pattern matching method and a wild card symbol pattern matching system based on a three-choice one-choice transmission protocol, which are used for solving the problem of wild card symbol security pattern matching under a semi-honest adversary model by adopting the three-choice one-choice transmission protocol and a secret sharing scheme, and reducing low-efficiency public key cryptography operation brought by the protocol by utilizing a wild transmission expansion technology, thereby improving the efficiency of the protocol. Compared with a security protocol based on homomorphic encryption technology, the method has lower calculation complexity, and the calculation cost of an online stage can be reduced by adopting the pre-calculation OT technology.

Description

Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol
Technical Field
The invention belongs to the technical field of pattern matching, and particularly relates to a wild card pattern matching method and system based on a three-choice-one-blank transmission protocol.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
Pattern matching is a fundamental problem in the field of computer science, playing an important role in many fields including sequence alignment in bioinformatics, information retrieval from databases, DNA sequence analysis, and network security. For example: in information retrieval, how to enable a supervisor to efficiently judge whether information issued by an information issuer is content in a malicious information base under the condition of not revealing private information is a problem to be solved. At this time, the information of the information publisher and the malicious information base of the supervisor are regarded as character strings, and the problem can be abstracted into a problem of whether the character strings of the two parties are matched or not in the safe calculation. In general, pattern matching problems can be further divided into: exact pattern matching, approximate pattern matching, and wild card pattern matching. Pattern matching with wildcards is generally used to find out a series of patterns with similar structures, for example, when inquiring patient data with the same symptoms, different information in the patient data can be represented by using the wildcards, only the same symptom information is reserved, and then a pattern matching scheme with the wildcards is used to complete searching of batch data. Pattern matching with wildcards is widely used in the fields of text search, database query, regular expressions, etc.
At present, homomorphic encryption technology is mainly adopted for the secure calculation of wild card pattern matching. Homomorphic encryption refers to an encryption technology capable of directly using ciphertext to perform specific operation, and decryption of the ciphertext operation result can obtain the same result as plaintext calculation. However, the security protocol designed based on the method has higher computational complexity, is difficult to be suitable for lightweight users, and has no major breakthrough in research due to technical bottlenecks.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention provides a wild card symbol pattern matching method and a wild card symbol pattern matching system based on a three-in-one-out-of-one transmission protocol, which are used for solving the problem of wild card symbol security pattern matching under a semi-honest adversary model, and reducing the low-efficiency public key cryptography operation brought by the protocol by utilizing a wild card transmission expansion technology, thereby improving the efficiency of the protocol.
To achieve the above object, one or more embodiments of the present invention provide the following technical solutions: a wild card pattern matching method based on a three-choice-one-blank transmission protocol comprises the following steps:
the sender represents a text character string as a secret share of r based on secret sharing, and then randomly selects a random share for each secret share to form a group, wherein r is a random character string shared by the sender and the receiver;
the sender constructs a triplet according to the selected random share and the secret share as an input for executing the one-out-of-three transmission protocol;
the receiver takes the selected integer corresponding to the mode as the input for executing the one-out-of-three transmission protocol, and obtains the secret share corresponding to the selected integer from the one-out-of-three transmission protocol;
and the receiver performs share reconstruction on the obtained secret share, and if the share reconstructed by the receiver is a random character string r, the text character string of the sender is matched with the mode of the receiver.
A second aspect of the present invention provides a wild card pattern matching system based on a one-out-of-three transmission protocol, comprising:
secret share construction module: the sender represents a text character string as a secret share of r based on secret sharing, and then randomly selects a random share for each secret share to form a group, wherein r is a random character string shared by the sender and the receiver;
the sender input module: constructing a triplet as an input for executing the one-out-of-three transmission protocol based on the selected random shares and the secret shares;
the receiving side input and acquisition module: the receiver takes the selected integer corresponding to the mode as the input for executing the one-out-of-three transmission protocol, and obtains the secret share corresponding to the selected integer from the one-out-of-three transmission protocol;
and a matching module: and the receiver performs share reconstruction on the obtained secret share, and if the share reconstructed by the receiver is a random character string r, the text character string of the sender is matched with the mode of the receiver.
A third aspect of the invention provides a computer readable storage medium storing computer instructions which, when executed by a processor, perform the steps of the method described above.
A fourth aspect of the invention provides an electronic device comprising a memory and a processor and computer instructions stored on the memory and running on the processor, which when executed by the processor, perform the steps of the method described above.
The one or more of the above technical solutions have the following beneficial effects:
the invention adopts a three-choice one-use transmission protocol and a secret sharing scheme to solve the problem of secure pattern matching of wild cards under a semi-honest adversary model, and reduces the low-efficiency public key cryptography operation brought by the OT protocol by utilizing the OT expansion technology, thereby improving the efficiency of the protocol.
Compared with a security protocol based on homomorphic encryption technology, the scheme provided by the invention has lower calculation complexity, and the calculation cost of an online stage can be reduced by adopting the pre-calculation OT technology.
Additional aspects of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention.
Fig. 1 is a schematic diagram of a wild card security matching method according to a first embodiment of the present invention.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the invention. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments according to the present invention.
Embodiments of the invention and features of the embodiments may be combined with each other without conflict.
Secret sharing: the idea of secret sharing is that by splitting the secret information in a suitable form, each split is called a share, which is distributed to different parties. Only a plurality of participants cooperate together to recover the secret information, so that the purposes of risk dispersion and intrusion tolerance are achieved.
And (3) banning transmission: the transmission is a basic cryptographic primitive in secure multiparty computation, and involves 2 participants, which plays an important role in the study of security protocols.
Example 1
The embodiment discloses a wild card pattern matching method based on a three-choice-one-use transmission protocol, which comprises the following steps:
the sender represents a text character string as a secret share of r based on secret sharing, and then randomly selects a random share for each secret share to form a group, wherein r is a random character string shared by the sender and the receiver;
the sender constructs a triplet according to the selected random share and the secret share as an input for executing the one-out-of-three transmission protocol;
the receiver takes the selected integer corresponding to the mode as the input for executing the one-out-of-three transmission protocol, and obtains the secret share corresponding to the selected integer from the one-out-of-three transmission protocol;
and the receiver performs share reconstruction on the obtained secret share, and if the share reconstructed by the receiver is a random character string r, the text character string of the sender is matched with the mode of the receiver.
In general, the pattern matching problem can be described as: given a limited alphabet Σ, wherein the Server holds text T e Σ of length n n Client holds a pattern string p e Σ with length m m The client wants to obtain location information whose pattern p matches the substring of text T, and the server cannot obtain any information about pattern p and the matching result. Wild card pattern matching is a variant of the pattern matching problem, i.e. in the pattern p of the client there will be some wild cards that can match any character in the alphabet Σ.In this case the server is not allowed to obtain the position of the wild card in pattern p, but the client can only obtain the position information of pattern p in the server text T.
In this embodiment, mainly consider the case that the text T and the pattern p are binary character strings, and in order to achieve the above purpose, the following technical scheme is proposed:
the embodiment considers that the secure pattern matching of wild cards is realized by means of a secure multiparty computing technology starting from the million-rich problem of Yao. The Yao's megaphone problem was presented by the Turing prize acquirer Yao Qizhi in 1982, i.e., two megaphones Alice and Bob want to know who they two people are richer, while not want the other party to know anything about his own wealth. The Yao million problem can be abstracted to a size problem that securely compares two numbers a and b. Considering the case of a=b, the wildcard pattern matching problem can be regarded as a variant of the Yao million-tumbler problem (the wildcard can be regarded as equal to any number a).
The present embodiment utilizes a variation of the confusing transmission (Oblivious Transfer, OT), a three-choice confusing transmissionAnd the secret sharing technology provides an efficient wildcard security mode matching scheme, the output of the protocol is the matched position information, the protocol has semi-honest security, namely the protocol is safe against adversaries executed according to the protocol requirements.
For the followingProtocol, sender Alice has 3 private strings x 0 ,x 1 ,x 2 The method comprises the steps of carrying out a first treatment on the surface of the Recipient Bob selects integer +.>1 out of 3 strings is selected. After the transfer is completed, bob will get x b Without knowing the other 2 strings; alice will not receive any output and will not know which Bob obtained itA string of characters. In order to increase the efficiency of the protocol, the present embodiment considers a batch version +.>Protocols can be described by the following functional functions:
the overall idea of the scheme proposed by this embodiment is: the Server and Client firstly agree a secret r together, the Server shares the secret r, and the obtained secret share is used to represent the text T epsilon {0,1} * . Then both sides execute oneProtocol in which Server acts as sender, shares of input secret r (called effective shares) and some random shares, client acts as receiver input and pattern p e {0,1, } * The corresponding selected integer. After the protocol is finished, the Client reconstructs the secret r' according to the received secret share corresponding to the Client input. If r' =r, this means that the Client receives all valid shares. So pattern p matches text T.
In an embodiment, first assume that the text T and pattern p are 1 in length, i.e., |t|= |p|=1, and that the server and Client share one secret stringThen the Server randomly selects a character string +.>According to the value of the text T, the Server sets a tuple as follows>If T=0, then%>Otherwise, go (L)>The Server and Client jointly execute a 3-out-of-1 (1) transmission protocol, and the Server is used as a sender input tuple +.>Client acts as receiver input c e {0,1,2}. Finally, client is according to its slave +.>And judging whether the protocol obtained output is r or not and judging whether the mode p is equal to the text T or not. Note that if p=, then Client sets c=2, r can always be obtained. Because the 3 rd element of the triplet is always set to r, the client can always obtain the 3 rd element r of the triplet according to its selected integer 2. In this process, the Client only obtains information r or s, so any information of the Server text T will not be revealed.
In this embodiment, an exclusive or secret sharing scheme is adopted, and the method is expanded to a case that the text T and the pattern p have a length of m by combining the secret sharing technology, i.e., |t|= |p|=m. Server uses secret sharing technology to represent text T as r share, i.e. each bit of text T uses a secret share r j To represent. At the same time, for each secret share r of r j Server selects a random share s j . After that, for each bit of the text T, server uses r j Sum s j Setting a tuple according to the above methodSince T is a 0,1 string of length m, each bit is represented by a fraction of r, the value range of j is [1, m ]]。
Then Server and Client execute m timesProtocol, client input c during each protocol execution j . The text T and pattern p match if and only if the Client has obtained all shares of r from the native transport protocol and can reconstruct r.
As shown in fig. 1, the Client can obtain all or at least one random share of r throughout the process. In the latter case, the Client cannot reconstruct the secret string r. Thus, the security of the protocol is evident in the semi-honest enemy model: the Client cannot obtain any information of the text T except for knowing if the pattern p and the text T match.
In this embodiment, in order to implement the above scheme, a specific protocol is:
parameters: the length n of the text; the length m of the pattern; definition n' =n-m+1; ideal functionA text T of length n; a pattern p of length m; sharing a random character string r;
the specific protocol steps are as follows:
1. for i epsilon {1,2, …, n' }, the Server adopts a secret sharing technology to divide the character string r into shares r i,j Where j=1, 2, …, m and
2. for i is more than or equal to 1 and less than or equal to n', j is more than or equal to 1 and less than or equal to m, and the Server selects random character string s i,j ←{0,1} κ K represents a security parameter, generally 128.
3. Let t [i,i+m-1] Representing the ith substring of the Server text T, i.e. the substring of T of length m starting from the ith position of T,representing substring t [i,i+m-1] The Server generates the following tuples:
(1) Such asFruit setSetting tuple (r) i,j ,s i,j ,r i,j );
(2) If it isSetting tuples(s) i,j ,r i,j ,r i,j );
On the premise of not losing generality, letRepresenting each tuple. Based on these tuples, the Server can construct a matrix U of size n'. Times.m:
4. aiming at j being more than or equal to 1 and m being more than or equal to m, the Server and Client call the function
(1) The Client as the receiver inputs a j-th bit p corresponding to its mode j Is an integer c selected from j
(2) The Server is used as a sender and the j-th column of the matrix U is used as an input.
(3) Client obtains output
It should be noted that the input of 0 for the receiver indicates that the first element in the sender triplet is selected, and so on.
5. Client according to v j Creating a matrix V of size n' x m:
for i is more than or equal to 1 and is more than or equal to n', client utilizes v i Reconstructing a secret string r, if v i Can recover r, then output i, where v i Representing the ith row of matrix V.
In this embodiment, the above protocol will be explained by taking t=01101 and p= x 10 as an example.
To solve the wild card pattern matching problem between T and p, T is observed to have 3 substrings T [1,3] =011,t [2,4] =110,t [3,5] =101, it is necessary to determine whether each substring matches p. According to the protocol step 1, the Server needs to share the shared secret string r for 3 times, each time sharing into 3 shares r i,j For determining substring t [i,i+m-1] And p matches, i represents the ith share, j represents the jth share. Secret sharing is carried out on r, and the share is r i,j The representation, i, represents the ith share of r, r i,j Representing the j-th share obtained when sharing r for the i-th time. j is in the range of [1, m]M is the length of pattern p.
Meanwhile, server is for each r i,j Selecting a random share s i,j . Thus, as seen in step 3 of the protocol, the Server can obtain the matrix U:
according to step 4 of the protocol, server and Client need to execute 3 timesProtocol, wherein the input of Client isAfter the protocol execution is finished, client obtains output v 1 =(r 1,1 ,r 2,1 ,r 3,1 ),v 2 =(r 1,2 ,r 2,2 ,s 3,2 ),v 3 =(s 1,3 ,r 2,3 ,s 3,3 ) And (3) forming a matrix V:
according to protocol, step 5, client utilizes each row of elements V of matrix V i Secret reconstruction is performed, but only the element of line 2 can reconstruct r, so that Client obtains protocol output 2, i.e., the 2 nd substring T, indicating text T [2,4] =110 and pattern p= 10.
The first element 2 of the vector c represents that the input of the receiver is 2, and the 3 rd element in the triplet of the sender is wanted to be obtained. Here to judge t [1,3] Whether the first bit of p is equal to the first bit of p, t [1,3] Is 0, a triplet (r 1,1 ,s 1,1 ,r 1,1 ). The input to the receiver is 2, so the 3 rd element r in the tuple can be obtained 1,1 This is 3-out 1OT at a time. To judge t [1,3] And p are equal, 3 times the 3-out-of-1 OT protocol needs to be performed. Then judge t [2,4] ,t [3,5] And p is equal, and 3 times of 3-time 1OT protocol is needed to be executed respectively. But consider the determination t [1,3] 、t [2,4] 、t [3,5] And if p is equal, the input of the receiver in executing the OT protocol is always the same. To reduce the number of executions of the 3-out-of-1 OT protocol, a batch version of the 3-out-of-1 OT protocol is used. Taking the first column of the matrix as an example, three triplets respectively correspond to t [1,3] 、t [2,4] 、t [3,5] When c=2, the recipient can take the 3 rd element of the three triples at the same time, which is a 1 st 3-out 1OT protocol, only a batch version. One simple implementation is to connect elements in the same location in three triples as one element.
Note that, the above-mentioned Chinese text T has 3 substrings T [1,3] ,t [2,4] ,t [3,5] It is necessary to determine whether the pattern p is equal to the pattern p, if t [1,3] Equal to p, output position 1 indicates that the substring of length m from position 1 is equal to pThereby finding the position of the whole T that matches pattern p. Thus, in determining whether each substring is equal to p, a different secret sharing needs to be employed for r. Here, 3 shares refer to secret sharing of r, each time a share r is obtained i,j May be different. For example, here, t is determined [1,3] Sharing r to obtain 3 shares r when p is equal or not 11 ,r 12 ,r 13 This is called a secret sharing.
Since the OT protocol involves inefficient public key cryptography operations, it can incur significant computational expense in the OT-based secure computing protocol. For example, in the Yao protocol, the number of OT executions and the input scale are linear. Considering that the huge data volume related to the gene sequence can bring about the problems of overlarge input length and circuit depth, a large amount of OT protocols are needed, so that the OT expansion technology is adopted to improve the protocol efficiency. The OT expansion technique is mainly used to optimize the computational complexity of the participants, so that the number of public key operations performed by both parties is only related to the security parameter k no matter how long the input of the participants is. The OT expansion technique refers to the fact that a large number of OTs can be obtained with some small number of OTs and symmetric encryption techniques. Taking OT expansion as a black box technology, when the OT expansion technology is utilized, a security parameter kappa is involved, 128 is usually taken, and random share r is required in the embodiment ij ,s ij Is a safety parameter.
Example two
It is an object of the present embodiment to provide a computing device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, which processor implements the steps of the method described above when executing the program.
Example III
An object of the present embodiment is to provide a computer-readable storage medium.
A computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the above method.
Example IV
It is an object of the present embodiment to provide a wild card pattern matching system based on a one-out-of-three transmission protocol, comprising:
secret share construction module: the sender firstly selects a random character string r and shares the random character string r with the receiver, then, based on secret sharing, the text character string is expressed as secret shares of r, and a random share is selected for each secret share to form a group;
the sender input module: constructing a triplet as an input for executing the one-out-of-three transmission protocol according to the selected random shares;
the receiving side input and acquisition module: the receiver takes the selected integer corresponding to the mode as the input for executing the one-out-of-three transmission protocol, and obtains the share corresponding to the selected integer from the one-out-of-three transmission protocol;
and a matching module: and the receiver performs share reconstruction on the obtained random shares, and if the result reconstructed by the receiver is a random character string r, the text of the sender is matched with the mode of the receiver.
The steps involved in the devices of the second, third and fourth embodiments correspond to those of the first embodiment of the method, and the detailed description of the embodiments can be found in the related description section of the first embodiment. The term "computer-readable storage medium" should be taken to include a single medium or multiple media including one or more sets of instructions; it should also be understood to include any medium capable of storing, encoding or carrying a set of instructions for execution by a processor and that cause the processor to perform any one of the methods of the present invention.
It will be appreciated by those skilled in the art that the modules or steps of the invention described above may be implemented by general-purpose computer means, alternatively they may be implemented by program code executable by computing means, whereby they may be stored in storage means for execution by computing means, or they may be made into individual integrated circuit modules separately, or a plurality of modules or steps in them may be made into a single integrated circuit module. The present invention is not limited to any specific combination of hardware and software.
While the foregoing description of the embodiments of the present invention has been presented in conjunction with the drawings, it should be understood that it is not intended to limit the scope of the invention, but rather, it is intended to cover all modifications or variations within the scope of the invention as defined by the claims of the present invention.

Claims (8)

1. The wild card pattern matching method based on the three-choice-one-blank transmission protocol is characterized by comprising the following steps:
the sender represents a text character string as a secret share of r based on secret sharing, and then randomly selects a random share for each secret share to form a group, wherein r is a random character string shared by the sender and the receiver;
the sender constructs a triplet as input for executing the one-out-of-three transmission protocol from the chosen random shares and the secret shares, the sender representing the j-th bit of the i-th substring of its text string T as the secret share r of r i,j For each secret share r i,j Selecting a random share s i,j By r i,j Sum s i,j Constructing triplesThe method comprises the following steps: let t [i,i+m-1] An ith sub-string representing the sender text string T for T [i,i+m-1] If +.>ThenIf->Then->Wherein m is the length of the pattern character string p, j is more than or equal to 1 and less than or equal to m, i is more than or equal to 1 and less than or equal to n-m+1, and n is a textThe length of the character string T;
the receiver takes the selected integer corresponding to the mode as the input for executing the one-out-of-three transmission protocol, and obtains the secret share corresponding to the selected integer from the one-out-of-three transmission protocol;
and the receiver performs share reconstruction on the obtained secret share, and if the share reconstructed by the receiver is a random character string r, the text character string of the sender is matched with the mode of the receiver.
2. The wild card pattern matching method based on the alternative transport protocol as recited in claim 1, wherein when the text T and the pattern p are equal in length, i.e., |t|= |p|=m, where T is the text of the sender and p is the pattern of the receiver; the receiver sets the j-th bit p corresponding to the pattern j Is an integer c selected from j And as the input of the alternative transmission protocol, obtaining the secret share from the alternative transmission protocol, reconstructing the obtained secret share, judging whether the reconstructed secret share is equal to the secret share of the sender, and if so, matching the text of the sender with the mode of the receiver.
3. The wild card pattern matching method based on the one-out-of-three transmission protocol as recited in claim 1, wherein when the length of the text T is larger than the length of the pattern p, i.e., |T|>P, T is the text of the sender, p is the mode of the receiver; the receiver sets the j-th bit p corresponding to the pattern j Is an integer c selected from j As an input to the alternative transport protocol; the sender constructs a matrix U according to the constructed triples, and takes the j-th column of the matrix U as the input of a three-choice-one-blank protocol; the receiver obtains v from the one-out-of-three protocol j For v j Each row of elements V in the constructed matrix V i Secret reconstruction is carried out;
let t [i,i+m-1] Representing the ith substring of the Server text T, i.e. the substring of T of length m starting from the ith position of T,representing substring t [i,i+m-1] The Server generates the following tuples:
(1) If it isSetting tuple (r) i,j ,s i,j ,r i,j );
(2) If it isSetting tuples(s) i,j ,r i,j ,r i,j );
On the premise of not losing generality, letRepresenting each tuple, based on which the Server can construct a matrix U of size n' x m:
where n' =n-m+1, n denotes the length of the text T, and m denotes the length of the pattern p.
4. The wild card pattern matching method based on the one-out-of-three transmission protocol as recited in claim 3, wherein the receiver uses each row element V in the matrix V i And carrying out secret reconstruction, judging whether the reconstruction result of each row of the matrix V is a random character string r, and if so, matching the secret share corresponding to the text with the input mode.
5. The wild card pattern matching method based on the one-out-of-three transmission protocol as recited in claim 1, wherein the output of the one-out-of-three transmission protocol is the matched position information.
6. Wild card pattern matching system based on a three-in-one transmission protocol, comprising:
secret share construction module: the sender represents a text character string as a secret share of r based on secret sharing, and then randomly selects a random share for each secret share to form a group, wherein r is a random character string shared by the sender and the receiver;
the sender input module: constructing a triplet from the selected random shares and the secret shares as input for executing the one-out-of-three transmission protocol, the sender representing the j-th bit of the i-th substring of its text string T as the secret share r of r i,j For each secret share r i,j Selecting a random share s i,j By r i,j Sum s i,j Constructing triplesThe method comprises the following steps: let t [i,i+m-1] An ith sub-string representing the sender text string T for T [i,i+m-1] If the j-th share ofThen->If->Then->Wherein m is the length of the pattern character string p, j is more than or equal to 1 and less than or equal to m, i is more than or equal to 1 and less than or equal to n-m+1, and n is the length of the text character string T;
the receiving side input and acquisition module: the receiver takes the selected integer corresponding to the mode as the input for executing the one-out-of-three transmission protocol, and obtains the secret share corresponding to the selected integer from the one-out-of-three transmission protocol;
and a matching module: and the receiver performs share reconstruction on the obtained secret share, and if the share reconstructed by the receiver is a random character string r, the text character string of the sender is matched with the mode of the receiver.
7. A computer readable storage medium having stored thereon a computer program, which when executed by a processor performs the steps in a wild card pattern matching method based on a one-out-of-three transmission protocol as claimed in any one of claims 1 to 5.
8. A processing device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor performs the steps in the wildcard pattern matching method based on the one-out-of-three transmission protocol as claimed in any one of claims 1 to 5.
CN202211654504.6A 2022-12-22 2022-12-22 Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol Active CN116132029B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211654504.6A CN116132029B (en) 2022-12-22 2022-12-22 Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211654504.6A CN116132029B (en) 2022-12-22 2022-12-22 Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol

Publications (2)

Publication Number Publication Date
CN116132029A CN116132029A (en) 2023-05-16
CN116132029B true CN116132029B (en) 2023-09-26

Family

ID=86303720

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211654504.6A Active CN116132029B (en) 2022-12-22 2022-12-22 Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol

Country Status (1)

Country Link
CN (1) CN116132029B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109144894A (en) * 2018-08-01 2019-01-04 浙江大学 Memory access patterns guard method based on data redundancy
CN109359476A (en) * 2018-10-26 2019-02-19 山东师范大学 A kind of two side's method for mode matching and device of hiding input
CN111049650A (en) * 2019-12-27 2020-04-21 上海市数字证书认证中心有限公司 SM2 algorithm-based collaborative decryption method, device, system and medium
CN111162906A (en) * 2019-12-27 2020-05-15 上海市数字证书认证中心有限公司 Collaborative secret sharing method, device, system and medium based on vast transmission algorithm
CN112732776A (en) * 2020-12-25 2021-04-30 山东师范大学 Secure approximate pattern matching method and system and electronic equipment
CN112737772A (en) * 2020-12-25 2021-04-30 山东师范大学 Security statistical method, terminal device and system for private set intersection data
CN113704571A (en) * 2021-07-14 2021-11-26 山东师范大学 Safe wildcard pattern matching method and system with query function
CN113708930A (en) * 2021-10-20 2021-11-26 杭州趣链科技有限公司 Data comparison method, device, equipment and medium for private data
CN114422135A (en) * 2022-01-20 2022-04-29 山东多次方半导体有限公司 Verifiable accidental transmission method based on elliptic curve
CN115001675A (en) * 2022-06-02 2022-09-02 蚂蚁区块链科技(上海)有限公司 Execution method of sharing OT protocol, secure multi-party computing method and device
CN115208586A (en) * 2022-09-13 2022-10-18 中安网脉(北京)技术股份有限公司 Secret sharing-based digital signature method and system
CN115410650A (en) * 2022-08-29 2022-11-29 济南大学 Privacy protection based on a ubiquitous transport protocol Gene sequence comparison method and system
CN115412246A (en) * 2022-11-01 2022-11-29 北京信安世纪科技股份有限公司 Method, device, equipment and storage medium for inadvertent transmission

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8990570B2 (en) * 2012-07-31 2015-03-24 Alcatel Lucent Secure function evaluation for a covert client and a semi-honest server using string selection oblivious transfer
US11368296B2 (en) * 2020-04-15 2022-06-21 Sap Se Communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109144894A (en) * 2018-08-01 2019-01-04 浙江大学 Memory access patterns guard method based on data redundancy
CN109359476A (en) * 2018-10-26 2019-02-19 山东师范大学 A kind of two side's method for mode matching and device of hiding input
CN111049650A (en) * 2019-12-27 2020-04-21 上海市数字证书认证中心有限公司 SM2 algorithm-based collaborative decryption method, device, system and medium
CN111162906A (en) * 2019-12-27 2020-05-15 上海市数字证书认证中心有限公司 Collaborative secret sharing method, device, system and medium based on vast transmission algorithm
CN112732776A (en) * 2020-12-25 2021-04-30 山东师范大学 Secure approximate pattern matching method and system and electronic equipment
CN112737772A (en) * 2020-12-25 2021-04-30 山东师范大学 Security statistical method, terminal device and system for private set intersection data
CN113704571A (en) * 2021-07-14 2021-11-26 山东师范大学 Safe wildcard pattern matching method and system with query function
CN113708930A (en) * 2021-10-20 2021-11-26 杭州趣链科技有限公司 Data comparison method, device, equipment and medium for private data
CN114422135A (en) * 2022-01-20 2022-04-29 山东多次方半导体有限公司 Verifiable accidental transmission method based on elliptic curve
CN115001675A (en) * 2022-06-02 2022-09-02 蚂蚁区块链科技(上海)有限公司 Execution method of sharing OT protocol, secure multi-party computing method and device
CN115410650A (en) * 2022-08-29 2022-11-29 济南大学 Privacy protection based on a ubiquitous transport protocol Gene sequence comparison method and system
CN115208586A (en) * 2022-09-13 2022-10-18 中安网脉(北京)技术股份有限公司 Secret sharing-based digital signature method and system
CN115412246A (en) * 2022-11-01 2022-11-29 北京信安世纪科技股份有限公司 Method, device, equipment and storage medium for inadvertent transmission

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Privacy-preserving wildcards pattern matching protocol for IoT applications";Privacy-preserving wildcards pattern matching protocol for IoT applications;《IEEE Access》;全文 *
谢娟 ; 朱艳琴 ; ."N取1的可验证分布式不经意传输方案".《计算机应用与软件》.2011,全文. *

Also Published As

Publication number Publication date
CN116132029A (en) 2023-05-16

Similar Documents

Publication Publication Date Title
Ma et al. Privacy preserving multi-party computation delegation for deep learning in cloud computing
Zhang et al. Lattice-based proxy-oriented identity-based encryption with keyword search for cloud storage
Liu et al. Secure skyline queries on cloud platform
Baron et al. 5pm: Secure pattern matching
Hu et al. Outsourced biometric identification with privacy
Zhu et al. An efficient and privacy-preserving biometric identification scheme in cloud computing
Riazi et al. Deep learning on private data
Liu et al. Secure and efficient skyline queries on encrypted data
Xu et al. Multi-writer searchable encryption: An LWE-based realization and implementation
Wang et al. Generalized pattern matching string search on encrypted data in cloud systems
Wang et al. PeGraph: A system for privacy-preserving and efficient search over encrypted social graphs
CN114640444A (en) Privacy protection set intersection acquisition method and device based on domestic cryptographic algorithm
Qin et al. Privacy-preserving wildcards pattern matching protocol for IoT applications
Barenghi et al. Advanced signature functionalities from the code equivalence problem
Huang et al. Multi-client secure and efficient dpf-based keyword search for cloud storage
Wang et al. A more efficient fully homomorphic encryption scheme based on GSW and DM schemes
CN116132029B (en) Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol
Duong et al. Chosen-ciphertext lattice-based public key encryption with equality test in standard model
Mohamed et al. A cancelable biometric security framework based on RNA encryption and genetic algorithms
Tian et al. A Privacy-Preserving Hybrid Range Search Scheme Over Encrypted Electronic Medical Data in IoT Systems
Tosun et al. FSDS: A practical and fully secure document similarity search over encrypted data with lightweight client
CN116028947A (en) Verifiable query index and device based on encryption key words
Zhang et al. Proofs of retrievability from linearly homomorphic structure-preserving signatures
Wang et al. Secure string pattern query for open data initiative
Zhang et al. Dual-Server Boolean Data Retrieval for Highly-Scalable Secure File Sharing Services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant