CN104598835A - Cloud-based real number vector distance calculation method for protecting privacy - Google Patents
Cloud-based real number vector distance calculation method for protecting privacy Download PDFInfo
- Publication number
- CN104598835A CN104598835A CN201410848315.1A CN201410848315A CN104598835A CN 104598835 A CN104598835 A CN 104598835A CN 201410848315 A CN201410848315 A CN 201410848315A CN 104598835 A CN104598835 A CN 104598835A
- Authority
- CN
- China
- Prior art keywords
- vector
- privacy
- user
- cloud
- distance
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Landscapes
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a cloud-based real number vector distance calculation method for protecting privacy. The method comprises the following steps: a user A encrypts privacy vector data and stores the data in a cloud terminal; when a user B needs to inquire distance between one vector and a cloud terminal vector, only an encrypted query vector is uploaded to a cloud server; the cloud server is used for calculating to obtain a cipher text of a distance between the privacy vector and the query vector and sending the cipher text to the user B; the user B decrypts the distance cipher text to obtain the distance between the privacy vector and the query vector. According to the cloud-based real number vector distance calculation method, distance calculation and vector storage tasks with maximum consumption of storage and calculation resources are collocated to the cloud terminal, the burden of a mobile calculation terminal is greatly relieved; meanwhile, privacy vector or query vector containing calculation results are not exposed to the cloud or other unauthorized parties. The method is high in universality; any cloud service can be used for taking privacy protection service as an optional service project and providing the privacy protection service for interested users on an original search function.
Description
Technical field
The present invention relates to multi-party computations technical field, particularly relate to a kind of real number vector distance computing method based on cloud protecting privacy.
Background technology
A large amount of individual smart machines (as smart mobile phone, panel computer) is ceaselessly producing the data of magnanimity, and the limited storage of mobile device self, computational resource are difficult to meet the management to these data and calculating.In the face of these challenges, user often selects data and calculates trustship to cloud.When data are in trust to time third-party, privacy just becomes a very crucial problem.Often contain a large amount of individual privacy because user is uploaded in the data in high in the clouds, as address list, individual document and photo, many cloud computing services, especially data search services, once causing people to the worry of privacy.In order to make these cloud computing platforms can better provide data, services for user, we are badly in need of protecting the trustship of user data privacy to calculate agreement.
A lot of data can represent with vector, and as the keyword of search, image feature vector, the position data etc. of collection, wherein the most general is then real number vector.Vector distance calculates and calculates as a kind of very basic data, all plays an important role in many applications.As in data search, social networks etc. all need the vectorial distance of use two to weigh the similarity of user property in widely applying, and can be mapped as two vectorial distances as carried out keyword search, picture match, position follow-up service etc.These application are a large amount of at present uses cloud computing framework, but all adopts expressly vector data, and such mode exists very large privacy leak.
The Euclidean distance of two side's private datas can be obtained by the method for multi-party computations.But the method for multi-party computations is distributed p 2 p proposition, and it requires to carry out communication interaction between data owner and inquiry, and calculating of participating in the overall process, running counter to cloud computing by bearing trustship to the original intention of cloud, therefore cannot be applicable to cloud service.If use asynchronous multi-party computations method, calculate and will become super exponential growth with the expense of communication.If this is because want to prevent assailant from inferring result of calculation from computing cost itself, asynchronous algorithm needs all encode to each possibility in mess code circuit and upload, and the size of mess code circuit be its element number super exponential other.Mukherjee proposes a kind of method based on Fourier's change in its work, between approximate maintenance data Euclidean distance prerequisite under the sensitive information of hiding data.The method is proved effective to carrying out data mining on data set very much, but is not suitable for accurate distance calculating.Not only because it needs to consume and more store and calculate, the more important thing is and use the range information between the method vector to be open, disclosed in namely Search Results is also, therefore still can reveal privacy of user.
Summary of the invention
For above-mentioned technical matters; the object of the invention is to propose a kind of real number vector distance computing method based on cloud protecting privacy; under the prerequisite not exposing the concrete data of user; the cloud realizing data stores and distance calculating, to meet the demand of user to personal data privacy while using high in the clouds to store computational resource.
For reaching this object, the present invention by the following technical solutions:
Protect the real number vector distance computing method based on cloud of privacy, specifically comprise the steps:
S1, add system as a new user A, this user just generates PKI PK and the private key SK of Paillier, and chooses a random integers r;
When S2, user A need the privacy vector x uploading it, the real number in privacy vector x is expressed by fixed-point representation integer;
Privacy vector x is carried out homomorphic cryptography and is uploaded to Cloud Server by S3, user A, specifically comprise: for each dimension x (k) of all privacy vector x, use its PKI PK and r to calculate the ciphertext of homomorphism: HE.E ((x (k))
2), HE.E (-rx (k));
S4, user B obtain the mandate of user A, get the PK of A, SK and r, encode to each dimension y (k) of query vector y, and user B is by two coding C
1(y) and C
2y () is committed to Cloud Server, its specific coding comprises: C
1(y (k))=r
-1y (k), C
2(y (k))=HE.E ((y (k))
2);
S5, Cloud Server calculate the ciphertext of the spacing of query vector y and privacy vector x, and the ciphertext of this distance is returned to user B, and it specifically calculates and comprises:
Following homomorphism computing is done for all k high in the clouds:
HE.E((x
i(k))
2)·HE.E(-2x
i(k)y
j(k))·C
2(y
j(k))=HE.E((x
i(k)-y
j(k))
2)
The ciphertext of compute vector y and x distance:
S6, user B are decrypted vector distance ciphertext by private key SK, obtain the spacing of query vector y and privacy vector x.
A kind of real number vector distance computing method based on cloud protecting privacy that the present invention proposes; in the method, user A leaves the encryption of privacy vector data in high in the clouds; when user B needs the distance of inquiring about certain vector and high in the clouds vector; the query vector of encryption only need be uploaded to Cloud Server; Cloud Server calculates the ciphertext of the spacing obtaining privacy vector and query vector; send to user B, user B decrypt ciphertext of adjusting the distance obtains privacy vector and the distance of query vector.In the present invention, consume store and computational resource maximum distance calculating and vectorial store tasks all trustship to high in the clouds, alleviate the burden of mobile computing end greatly, can not expose simultaneously any comprise result of calculation privacy vector or query vector to cloud or other unauthorized sides.The method universality is good, and any cloud service can utilize the present invention, in original function of search, secret protection service is supplied to interested user as optional service item.
Accompanying drawing explanation
Fig. 1 is the real number vector distance computing method process flow diagram based on cloud of the protection privacy that the embodiment of the present invention provides.
Embodiment
Below in conjunction with drawings and Examples, the invention will be further described.Be understandable that, specific embodiment described herein is only for explaining the present invention, but not limitation of the invention.It also should be noted that, for convenience of description, illustrate only part related to the present invention in accompanying drawing but not full content.
Please refer to shown in Fig. 1, Fig. 1 is the real number vector distance computing method process flow diagram based on cloud of the protection privacy that the embodiment of the present invention provides.
The real number vector distance computing method based on cloud of privacy are protected to comprise the steps: in the present embodiment
Step S1: when a new user A adds system, this user just generates PKI PK and the private key SK of Paillier, and chooses a random integers r.
Step S2: user A when needing the privacy vector x uploading it, expressed by the real number in privacy vector x by fixed-point representation integer.
Real number is expressed by fixed-point representation integer and is specially:
Ten ,- | f(a±b)=f(a)±f(b) |
× | f(a·b)=f(a)·f(b)/base scale |
Privacy vector x is carried out homomorphic cryptography by step S3: user A is uploaded to high in the clouds, specifically comprise: for each dimension x (k) of all privacy vector x, use its PKI PK and r to calculate the ciphertext of homomorphism: HE.E ((x (k))
2), HE.E (-rx (k)).
Wherein, HE.E represents the encryption function that Paillier encrypts on the same stage, and Paillier cryptographic algorithm is specially:
Step S4: user B obtains the mandate of user A, gets the PK of A, SK and r, and encode to each dimension y (k) of query vector y, its specific coding comprises: C
1(y (k))=r
-1y (k), C
2(y (k))=HE.E ((y (k))
2), user B is by two coding C
1(y) and C
2y () is committed to Cloud Server.
Step S5: Cloud Server calculates the ciphertext of the spacing of query vector y and privacy vector x, and the ciphertext of this distance is returned to user B.It specifically calculates and comprises:
Following homomorphism computing is done for all k high in the clouds:
HE.E((x
i(k))
2)·HE.E(-2x
i(k)y
j(k))·C
2(y
j(k))=HE.E((x
i(k)-y
j(k))
2)
The ciphertext of compute vector y and x distance:
Step S6: user B is decrypted vector distance ciphertext by private key SK, obtains the spacing of query vector y and privacy vector x.
Technical scheme of the present invention by consume store and computational resource maximum distance calculating and vectorial store tasks all trustship to high in the clouds, alleviate the burden of mobile computing end greatly, can not expose simultaneously any comprise result of calculation privacy vector or query vector to cloud or other unauthorized sides.The method universality is good, and any cloud service can utilize the present invention, in original function of search, secret protection service is supplied to interested user as optional service item.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.
Claims (1)
1. protect the real number vector distance computing method based on cloud of privacy, it is characterized in that comprising the steps:
S1, add system as a new user A, this user just generates PKI PK and the private key SK of Paillier, and chooses a random integers r;
When S2, user A need the privacy vector x uploading it, the real number in privacy vector x is expressed by fixed-point representation integer;
Privacy vector x is carried out homomorphic cryptography and is uploaded to Cloud Server by S3, user A, specifically comprise: for each dimension x (k) of all privacy vector x, use its PKI PK and r to calculate the ciphertext of homomorphism: HE.E ((x (k))
2), HE.E (-rx (k));
S4, user B obtain the mandate of user A, get the PK of A, SK and r, encode to each dimension y (k) of query vector y, and user B is by two coding C
1(y) and C
2y () is committed to Cloud Server, its specific coding comprises: C
1(y (k))=r
-1y (k), C
2(y (k))=HE.E ((y (k))
2);
S5, Cloud Server calculate the ciphertext of the spacing of query vector y and privacy vector x, and the ciphertext of this distance is returned to user B, and it specifically calculates and comprises:
Following homomorphism computing is done for all k high in the clouds:
HE.E((x
i(k))
2)·HE.E(-2x
i(k)y
j(k))·C
2(y
j(k))=HE.E((x
i(k)-y
j(k))
2)
The ciphertext of compute vector y and x distance:
S6, user B are decrypted vector distance ciphertext by private key SK, obtain the spacing of query vector y and privacy vector x.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410848315.1A CN104598835A (en) | 2014-12-29 | 2014-12-29 | Cloud-based real number vector distance calculation method for protecting privacy |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410848315.1A CN104598835A (en) | 2014-12-29 | 2014-12-29 | Cloud-based real number vector distance calculation method for protecting privacy |
Publications (1)
Publication Number | Publication Date |
---|---|
CN104598835A true CN104598835A (en) | 2015-05-06 |
Family
ID=53124612
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201410848315.1A Pending CN104598835A (en) | 2014-12-29 | 2014-12-29 | Cloud-based real number vector distance calculation method for protecting privacy |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN104598835A (en) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105635099A (en) * | 2015-07-23 | 2016-06-01 | 宇龙计算机通信科技(深圳)有限公司 | Identity authentication method, identity authentication system, terminal and server |
CN106131139A (en) * | 2016-06-23 | 2016-11-16 | 暨南大学 | The encryption of the floating data of a kind of cloud relational database and querying method |
CN108470127A (en) * | 2017-02-23 | 2018-08-31 | 全球能源互联网研究院 | A kind of offline desensitization method and device of power load data |
CN112287375A (en) * | 2020-11-21 | 2021-01-29 | 上海同态信息科技有限责任公司 | Method for calculating dense state Euclidean distance |
CN115348001A (en) * | 2022-10-18 | 2022-11-15 | 北京融数联智科技有限公司 | Space distance calculation method and system based on homomorphic encryption |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101159755A (en) * | 2007-11-07 | 2008-04-09 | 中兴通讯股份有限公司 | Mobile search system and mobile search method |
US20130066940A1 (en) * | 2010-05-20 | 2013-03-14 | Weixiang Shao | Cloud service broker, cloud computing method and cloud system |
CN103345526A (en) * | 2013-07-22 | 2013-10-09 | 武汉大学 | Efficient privacy protection encrypted message querying method in cloud environment |
CN103744976A (en) * | 2014-01-13 | 2014-04-23 | 北京工业大学 | Secure image retrieval method based on homomorphic encryption |
EP2743842A1 (en) * | 2012-12-13 | 2014-06-18 | Hitachi Solutions, Ltd. | Secure search processing system and secure search processing method |
CN103997523A (en) * | 2014-05-16 | 2014-08-20 | 中国联合网络通信集团有限公司 | Smart city service system based on cloud services and implementation method thereof |
WO2014137392A1 (en) * | 2013-03-04 | 2014-09-12 | Thomson Licensing | Privacy-preserving ridge regression |
US20140281567A1 (en) * | 2013-03-15 | 2014-09-18 | Mitsubishi Electric Research Laboratories, Inc. | Method for Authenticating an Encryption of Biometric Data |
-
2014
- 2014-12-29 CN CN201410848315.1A patent/CN104598835A/en active Pending
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101159755A (en) * | 2007-11-07 | 2008-04-09 | 中兴通讯股份有限公司 | Mobile search system and mobile search method |
US20130066940A1 (en) * | 2010-05-20 | 2013-03-14 | Weixiang Shao | Cloud service broker, cloud computing method and cloud system |
EP2743842A1 (en) * | 2012-12-13 | 2014-06-18 | Hitachi Solutions, Ltd. | Secure search processing system and secure search processing method |
WO2014137392A1 (en) * | 2013-03-04 | 2014-09-12 | Thomson Licensing | Privacy-preserving ridge regression |
US20140281567A1 (en) * | 2013-03-15 | 2014-09-18 | Mitsubishi Electric Research Laboratories, Inc. | Method for Authenticating an Encryption of Biometric Data |
CN103345526A (en) * | 2013-07-22 | 2013-10-09 | 武汉大学 | Efficient privacy protection encrypted message querying method in cloud environment |
CN103744976A (en) * | 2014-01-13 | 2014-04-23 | 北京工业大学 | Secure image retrieval method based on homomorphic encryption |
CN103997523A (en) * | 2014-05-16 | 2014-08-20 | 中国联合网络通信集团有限公司 | Smart city service system based on cloud services and implementation method thereof |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105635099A (en) * | 2015-07-23 | 2016-06-01 | 宇龙计算机通信科技(深圳)有限公司 | Identity authentication method, identity authentication system, terminal and server |
CN106131139A (en) * | 2016-06-23 | 2016-11-16 | 暨南大学 | The encryption of the floating data of a kind of cloud relational database and querying method |
CN108470127A (en) * | 2017-02-23 | 2018-08-31 | 全球能源互联网研究院 | A kind of offline desensitization method and device of power load data |
CN112287375A (en) * | 2020-11-21 | 2021-01-29 | 上海同态信息科技有限责任公司 | Method for calculating dense state Euclidean distance |
CN115348001A (en) * | 2022-10-18 | 2022-11-15 | 北京融数联智科技有限公司 | Space distance calculation method and system based on homomorphic encryption |
CN115348001B (en) * | 2022-10-18 | 2022-12-27 | 北京融数联智科技有限公司 | Space distance calculation method and system based on homomorphic encryption |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10673613B2 (en) | Polynomial fully homomorphic encryption system based on coefficient mapping transform | |
US10972251B2 (en) | Secure web browsing via homomorphic encryption | |
Paulet et al. | Privacy-preserving and content-protecting location based queries | |
Liu et al. | Secure multi-label data classification in cloud by additionally homomorphic encryption | |
US10885158B2 (en) | Device, system and method for token based outsourcing of computer programs | |
CN104598835A (en) | Cloud-based real number vector distance calculation method for protecting privacy | |
CN102314580A (en) | Vector and matrix operation-based calculation-supported encryption method | |
CN103744976A (en) | Secure image retrieval method based on homomorphic encryption | |
CN104521178A (en) | Method and system for secure multiparty cloud computation | |
Zhang et al. | OAC-HAS: outsourced access control with hidden access structures in fog-enhanced IoT systems | |
CN107204997A (en) | The method and apparatus for managing cloud storage data | |
CN105488426A (en) | Mobile platform image encryption method | |
Lyu et al. | Privacy-preserving aggregation of smart metering via transformation and encryption | |
CN104077356A (en) | Homomorphic encryption based cloud storage platform retrieval method | |
Shao et al. | Double-image cryptosystem using chaotic map and mixture amplitude-phase retrieval in gyrator domain | |
Parwekar et al. | Public auditing: cloud data storage | |
CN115599959A (en) | Data sharing method, device, equipment and storage medium | |
Ding et al. | Secure Multi‐Keyword Search and Access Control over Electronic Health Records in Wireless Body Area Networks | |
Li et al. | Secure online/offline attribute-based encryption for IoT users in cloud computing | |
Tripathy et al. | Rivest cipher 4 cryptography and elliptical curve cryptography techniques to secure data in cloud | |
Lou et al. | An efficient t‐out‐of‐n oblivious transfer for information security and privacy protection | |
US11146397B2 (en) | Encoding abelian variety-based ciphertext with metadata | |
Tan et al. | An Innovative Encryption Method for Agriculture Intelligent Information System based on Cloud Computing Platform. | |
CN113407860A (en) | Privacy protection-based multi-social platform user recommendation method and system | |
Lin et al. | Privacy-protected aggregation in federated learning based on semi-homomorphic encryption |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20150506 |