IN2014CH00681A - - Google Patents

Download PDF

Info

Publication number
IN2014CH00681A
IN2014CH00681A IN681CH2014A IN2014CH00681A IN 2014CH00681 A IN2014CH00681 A IN 2014CH00681A IN 681CH2014 A IN681CH2014 A IN 681CH2014A IN 2014CH00681 A IN2014CH00681 A IN 2014CH00681A
Authority
IN
India
Prior art keywords
user terminal
proxy server
user
trapdoor
server
Prior art date
Application number
Inventor
Kaushik Kulvaibhav
Varadharajan Vijayaraghavan
Nallusamy Dr Rajarathnam
Original Assignee
Infosys Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infosys Ltd filed Critical Infosys Ltd
Priority to IN681CH2014 priority Critical patent/IN2014CH00681A/en
Priority to US14/614,241 priority patent/US9515994B2/en
Publication of IN2014CH00681A publication Critical patent/IN2014CH00681A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

A method and system for a multi-user searchable encryption system over ordered keywords is disclosed. The system includes a key generation server which issues a primary key to a user terminal device and a secondary key to a proxy server. A trapdoor is sent by the user terminal and received by the proxy server. The trapdoor is encrypted at the proxy server. The proxy server receives cypher text from the user terminal and sends the cypher text to the database server. A search keyword inputted by the user at the user terminal is used to perform a lookup in encrypted data. REF FIG: 1
IN681CH2014 2014-02-13 2014-02-13 IN2014CH00681A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
IN681CH2014 IN2014CH00681A (en) 2014-02-13 2014-02-13
US14/614,241 US9515994B2 (en) 2014-02-13 2015-02-04 Keyword ordered storage, search and retrieval on encrypted data for multiuser scenario

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN681CH2014 IN2014CH00681A (en) 2014-02-13 2014-02-13

Publications (1)

Publication Number Publication Date
IN2014CH00681A true IN2014CH00681A (en) 2015-08-14

Family

ID=53775977

Family Applications (1)

Application Number Title Priority Date Filing Date
IN681CH2014 IN2014CH00681A (en) 2014-02-13 2014-02-13

Country Status (2)

Country Link
US (1) US9515994B2 (en)
IN (1) IN2014CH00681A (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10007803B2 (en) 2012-10-26 2018-06-26 Infosys Limited Searching over encrypted keywords in a database
US9894042B2 (en) * 2015-07-24 2018-02-13 Skyhigh Networks, Inc. Searchable encryption enabling encrypted search based on document type
CN105915520B (en) * 2016-04-18 2019-02-12 深圳大学 It can search for file storage, searching method and the storage system of encryption based on public key
CN107491497B (en) * 2017-07-25 2020-08-11 福州大学 Multi-user multi-keyword sequencing searchable encryption system supporting query in any language
US11550833B2 (en) * 2017-10-24 2023-01-10 University Of Louisiana At Lafayette Architecture for semantic search over encrypted data in the cloud
US10474755B2 (en) 2017-11-03 2019-11-12 Bank Of America Corporation Robotics assisted production support utility
WO2019215818A1 (en) 2018-05-08 2019-11-14 三菱電機株式会社 Registration device, server device, secret search system, secret search method, registration program, and server program
CN109543434B (en) * 2018-11-28 2020-10-09 深圳市墨者安全科技有限公司 Block chain information encryption method, decryption method, storage method and device
CN109495254A (en) * 2018-12-05 2019-03-19 广东工业大学 One kind can search for symmetric encryption method, device and equipment
CN110069944A (en) * 2019-04-03 2019-07-30 南方电网科学研究院有限责任公司 It is a kind of can search for encryption data retrieval method and system
CN111556495B (en) * 2020-03-19 2022-04-05 西安电子科技大学 Multi-user searchable encryption method and encryption system in Internet of vehicles environment
CN114900318B (en) * 2022-06-02 2024-04-19 浙江工商大学 One-round communication searchable encryption method based on key negotiation protocol and verifiable
CN116599771B (en) * 2023-07-14 2023-09-22 浙江云针信息科技有限公司 Data hierarchical protection transmission method and device, storage medium and terminal

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1318404C (en) 1988-10-11 1993-05-25 Michael J. Hawley Method and apparatus for indexing files in a computer system
KR100346262B1 (en) 1999-08-27 2002-07-26 엘지전자주식회사 Method of multimedia data keyword self formation
AU2002332671A1 (en) 2001-08-13 2003-03-03 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
US7921450B1 (en) * 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
FR2898747A1 (en) * 2006-03-15 2007-09-21 Gemplus Sa DECHIFFRABLE CHERCHABLE ENCRYPTION PROCESS, SYSTEM FOR SUCH ENCRYPTION
JP5365072B2 (en) * 2007-12-11 2013-12-11 ソニー株式会社 KEY GENERATION DEVICE, ENCRYPTION DEVICE, RECEPTION DEVICE, KEY GENERATION METHOD, ENCRYPTION METHOD, KEY PROCESSING METHOD, AND PROGRAM
KR101190059B1 (en) 2008-12-12 2012-10-16 한국전자통신연구원 Method for data encryption and method for conjunctive keyword search of encrypted data
KR101302137B1 (en) 2009-12-16 2013-09-16 한국전자통신연구원 Method for Searchable Symmetric Encryption
WO2011086687A1 (en) * 2010-01-15 2011-07-21 三菱電機株式会社 Confidential search system and encryption processing system
US8930691B2 (en) 2011-08-16 2015-01-06 Microsoft Corporation Dynamic symmetric searchable encryption
US9449167B2 (en) 2012-09-12 2016-09-20 Infosys Limited Method and system for securely accessing different services based on single sign on
US10007803B2 (en) 2012-10-26 2018-06-26 Infosys Limited Searching over encrypted keywords in a database

Also Published As

Publication number Publication date
US9515994B2 (en) 2016-12-06
US20150229611A1 (en) 2015-08-13

Similar Documents

Publication Publication Date Title
IN2014CH00681A (en)
WO2016060722A3 (en) Homomorphic encryption in a healthcare network environment, system and methods
CL2016000074A1 (en) Method executed on a client computing device for the recovery of attribute values based on specific entities.
MX2016014234A (en) System and method for the creation and use of visually-diverse high-quality dynamic layouts.
PH12019501078A1 (en) Data processing method, apparatus, and system for auto insurance business
MY196178A (en) Method And Nodes For Integrating Networks
GB2541566A (en) Improved method, system and software for searching, identifying, retrieving and presenting electronic documents
GB2571049A (en) Method and system for search pattern oblivious dynamic symmetric searchable encryption
EP4271016A3 (en) Enhanced authentication based on secondary device interactions
WO2014182606A8 (en) Approximate privacy indexing for search queries on online social networks
PH12018501016A1 (en) Information recommendation method and apparatus
PH12016501475A1 (en) Method, apparatus and computer program
GB2542053A (en) Automatically generating a semantic mapping for a relational database
JP2015035072A5 (en)
MX2017005801A (en) Roaming content wipe actions across devices.
MX2016002723A (en) Method and apparatus for recommending reference document.
MX352813B (en) Method and apparatus for sending and receiving article information.
MY190884A (en) Data caching method and apparatus
PH12018501967A1 (en) Method and device for linking to account and providing service process
MX2015007412A (en) Method and apparatus for searching for files on storage device, and router.
PH12017550127A1 (en) Privacy enhanced personal search index
SG11201909119YA (en) Search method and apparatus and non-temporary computer-readable storage medium
PH12019501277A1 (en) Method and device for implementing service operations based on images
EP3622420A4 (en) Method, apparatus, and computer-readable medium for generating categorical and criterion-based search results from a search query
WO2015198112A8 (en) Processing search queries and generating a search result page including search object related information