-
公开(公告)号:US20150039885A1
公开(公告)日:2015-02-05
申请号:US13958739
申请日:2013-08-05
发明人: Charles D. Cash , Stanislaw Jarecki , Charanjit S. Jutla , Hugo M. Krawczyk , Marcel C. Rosu , Michael Steiner
IPC分类号: G06F21/62
CPC分类号: G06F21/6227 , G06F21/335 , G06F2221/2141 , G06F2221/2149 , H04L9/0894 , H04L63/0428 , H04L63/0435 , H04L63/168
摘要: A method comprises receiving a first cryptographic token for one search term and a second cryptographic token is generated using the one search term and at least another search term. A first search is conducted using the first cryptographic token to generate a first result set, and the second cryptographic token is used for computing a subset of results of the first result set.
摘要翻译: 一种方法包括接收一个搜索项的第一加密令牌,并且使用所述一个搜索项和至少另一个搜索项来生成第二加密令牌。 使用第一加密令牌进行第一搜索以生成第一结果集,并且第二密码令牌用于计算第一结果集的结果的子集。
-
公开(公告)号:US10089487B2
公开(公告)日:2018-10-02
申请号:US15476058
申请日:2017-03-31
发明人: Charles D. Cash , Stanislaw Jarecki , Charanjit S. Jutla , Hugo M. Krawczyk , Marcel C. Rosu , Michael Steiner
摘要: A method for searching in an encrypted database includes the following steps. A search is formulated as a conjunct of two or more atomic search queries. One of the conjuncts is selected as a primary atomic search query. Search capabilities are generated for a secondary atomic search query using the primary atomic search query and the secondary atomic search query.
-
公开(公告)号:US20150095250A1
公开(公告)日:2015-04-02
申请号:US14042114
申请日:2013-09-30
发明人: Jennifer Lai , Jie Lu , Shimei Pan , Marcel C. Rosu , Zhen Wen
CPC分类号: G06Q10/105 , G06F16/337
摘要: A method of modeling a user includes performing a role-based classification of tangible interactions involving the user performed via a computer system of an organization, creating a collection of role-specific interactions, creating, from the collection of role-specific interactions, a plurality of role-specific models of the user, wherein the plurality of role-specific models constitute a user model of the user, outputting one or more of the role-specific models to a different user model associated with a different user, and consolidating the output one or more of the role-specific models with a second plurality of role-specific models of the different user model within the different user model.
摘要翻译: 对用户进行建模的方法包括执行涉及通过组织的计算机系统执行的用户的有形交互的基于角色的分类,创建角色特定交互的集合,从角色特定交互的集合中创建多个 其中所述多个角色特定模型构成所述用户的用户模型,将所述角色特定模型中的一个或多个输出到与不同用户相关联的不同用户模型,并且将所述输出 具有不同用户模型内的不同用户模型的第二多个角色特定模型的角色特定模型中的一个或多个。
-
公开(公告)号:US09852306B2
公开(公告)日:2017-12-26
申请号:US13958739
申请日:2013-08-05
发明人: Charles D. Cash , Stanislaw Jarecki , Charanjit S. Jutla , Hugo M. Krawczyk , Marcel C. Rosu , Michael Steiner
CPC分类号: G06F21/6227 , G06F21/335 , G06F2221/2141 , G06F2221/2149 , H04L9/0894 , H04L63/0428 , H04L63/0435 , H04L63/168
摘要: A method comprises receiving a first cryptographic token for one search term and a second cryptographic token is generated using the one search term and at least another search term. A first search is conducted using the first cryptographic token to generate a first result set, and the second cryptographic token is used for computing a subset of results of the first result set.
-
公开(公告)号:US20170242924A1
公开(公告)日:2017-08-24
申请号:US15476058
申请日:2017-03-31
发明人: Charles D. Cash , Stanislaw Jarecki , Charanjit S. Jutla , Hugo M. Krawczyk , Marcel C. Rosu , Michael Steiner
CPC分类号: G06F21/6218 , G06F17/30864 , G06F21/602
摘要: A method for searching in an encrypted database includes the following steps. A search is formulated as a conjunct of two or more atomic search queries. One of the conjuncts is selected as a primary atomic search query. Search capabilities are generated for a secondary atomic search query using the primary atomic search query and the secondary atomic search query.
-
公开(公告)号:US20150039903A1
公开(公告)日:2015-02-05
申请号:US13958730
申请日:2013-08-05
发明人: Charles D. Cash , Stanislaw Jarecki , Charanjit S. Jutla , Hugo M. Krawczyk , Marcel C. Rosu , Michael Steiner
CPC分类号: G06F21/6218 , G06F17/30864 , G06F21/602
摘要: A method for encrypting a database includes the following step. Keywords in the database are encrypted to obtain encrypted search tags for the keywords. A table of reverse indices is generated for the encrypted search tags. A table of cross keyword indices is generated. A method for searching in an encrypted database includes the following steps. A search is formulated as a conjunct of two or more atomic search queries. One of the conjuncts is selected as a primary atomic search query. Search capabilities are generated for a secondary atomic search query using the primary atomic search query and the secondary atomic search query. Such methods mask query data and the actual composition of the database to reduce computation complexity and privacy leakage.
摘要翻译: 一种用于加密数据库的方法包括以下步骤。 数据库中的关键字被加密以获得关键字的加密搜索标签。 生成加密搜索标签的反向索引表。 生成交叉关键字索引表。 用于在加密数据库中搜索的方法包括以下步骤。 搜索被形成为两个或更多个原子搜索查询的结合。 其中一个连接被选为主要的原子搜索查询。 使用主要原子搜索查询和辅助原子搜索查询生成辅助原子搜索查询的搜索功能。 这种方法掩盖查询数据和数据库的实际组合,以减少计算复杂度和隐私泄漏。
-
公开(公告)号:US09646166B2
公开(公告)日:2017-05-09
申请号:US13958730
申请日:2013-08-05
发明人: Charles D. Cash , Stanislaw Jarecki , Charanjit S. Jutla , Hugo M. Krawczyk , Marcel C. Rosu , Michael Steiner
CPC分类号: G06F21/6218 , G06F17/30864 , G06F21/602
摘要: A method for encrypting a database includes the following step. Keywords in the database are encrypted to obtain encrypted search tags for the keywords. A table of reverse indices is generated for the encrypted search tags. A table of cross keyword indices is generated. A method for searching in an encrypted database includes the following steps. A search is formulated as a conjunct of two or more atomic search queries. One of the conjuncts is selected as a primary atomic search query. Search capabilities are generated for a secondary atomic search query using the primary atomic search query and the secondary atomic search query. Such methods mask query data and the actual composition of the database to reduce computation complexity and privacy leakage.
-
-
-
-
-
-