-
公开(公告)号:US20140233727A1
公开(公告)日:2014-08-21
申请号:US14081617
申请日:2013-11-15
Applicant: RAYTHEON BBN TECHNOLOGIES CORP.
Inventor: Kurt Rohloff , David Bruce Cousins , Richard Schantz
CPC classification number: G06F16/3347 , H04L9/008
Abstract: A system and method for secure substring search, using fully homomorphic encryption, or somewhat homomorphic encryption. In one embodiment, a first string is homomorphically compared to trial substrings of a second string, each comparison producing a ciphertext containing an encrypted indication of whether the first string matches the trial substrings. These ciphertexts are then combined in a homomorphic logical OR operation to produce a ciphertext which contains an encrypted indication of whether the first string matches any of the trial substrings, i.e., whether the first string is contained in the second string.
Abstract translation: 用于安全子串搜索的系统和方法,使用完全同态加密或有些同态加密。 在一个实施例中,第一个字符串与第二个字符串的试验子串进行同态比较,每个比较产生一个密文,其中包含第一个字符串是否匹配试验子串的加密指示。 然后将这些密文以同态逻辑或运算组合以产生密文,该密文包含第一个字符串是否匹配任何试用子串的加密指示,即第一个字符串是否包含在第二个字符串中。
-
公开(公告)号:US09893880B2
公开(公告)日:2018-02-13
申请号:US14081668
申请日:2013-11-15
Applicant: RAYTHEON BBN TECHNOLOGIES CORP.
Inventor: Kurt Rohloff , David Bruce Cousins , Richard Schantz
IPC: H04L9/00
CPC classification number: H04L9/008
Abstract: A method for secure comparison of encrypted symbols. According to one embodiment, a user may encrypt two symbols, share the encrypted symbols with an untrusted third party that can compute algorithms on these symbols without access the original data or encryption keys such that the result of running the algorithm on the encrypted data can be decrypted to a result which is equivalent to the result of running the algorithm on the original unencrypted data. In one embodiment the untrusted third party may perform a sequence of operations on the encrypted symbols to produce an encrypted result which, when decrypted by a trusted party, indicates whether the two symbols are the same.
-
公开(公告)号:US20140233728A1
公开(公告)日:2014-08-21
申请号:US14081668
申请日:2013-11-15
Applicant: RAYTHEON BBN TECHNOLOGIES CORP.
Inventor: Kurt Rohloff , David Bruce Cousins , Richard Schantz
IPC: H04L9/00
CPC classification number: H04L9/008
Abstract: A method for secure comparison of encrypted symbols. According to one embodiment, a user may encrypt two symbols, share the encrypted symbols with an untrusted third party that can compute algorithms on these symbols without access the original data or encryption keys such that the result of running the algorithm on the encrypted data can be decrypted to a result which is equivalent to the result of running the algorithm on the original unencrypted data. In one embodiment the untrusted third party may perform a sequence of operations on the encrypted symbols to produce an encrypted result which, when decrypted by a trusted party, indicates whether the two symbols are the same.
Abstract translation: 一种用于安全比较加密符号的方法。 根据一个实施例,用户可以加密两个符号,与不可访问的第三方共享加密的符号,其可以在不访问原始数据或加密密钥的情况下计算这些符号上的算法,使得对加密数据运行算法的结果可以是 解密到等效于对原始未加密数据运行算法的结果。 在一个实施例中,不受信任的第三方可以对加密符号执行一系列操作,以产生加密结果,当由可信方解密时,该加密结果指示两个符号是否相同。
-
-