期刊文献+

在线招投标系统中隐私数据自动加密仿真 被引量:1

Automatic Encryption Simulation of Private Data in Online Bidding System
下载PDF
导出
摘要 隐私数据的自动加密在提高数据安全方面具有重要意义。针对当前方法隐私数据自动加密过程安全性差的问题,提出基于改进保序的隐私数据自动加密方法。为了保证隐私数据自动加密的安全性,分析隐私数据属性值的离散和连续情况,计算隐私数据的均值和方差,得到隐私数据的分类结果,并用十进制浮点型数值来表示数据的精纬度,可以方便计算和比较隐私数据的大小,将隐私数据做桶划分,计算隐私数据的期望值,并利用加密函数分析密文空间中隐私数据的加密过程,得到隐私数据密文的宽度,根据隐私数据的数量阈值等条件计算密度函数,最终利用密钥实现在线招投标系统中隐私数据的自动加密。实验结果表明,提出方法在对隐私数据自动加密过程中具有较高的安全性,并且加密时间短,具有较好的性能。 Due to poor security of current method in the process of automatic encryption of private data, this paper puts forward an automatic encryption method of private data based on improved order preservation. In order to ensure the security of automatic encryption of private data, the discrete and continuous cases of private data attribute value were analyzed. The mean and variance of private data were calculated and the classification result of private data was obtained. On this basis, the decimal floating-point numerical value was used to represent the longitude and latitude of data. It was easy to calculate and compare privacy data. After dividing the private data into buckets, the expected value of private data was calculated. Meanwhile, the encryption function was used to analyze the encryption process of private data in the cipher text space, so as to obtain the width of private data cipher text. According to the threshold of number of privacy data, the density function was calculated. Finally, the key was used to realize the automatic encryption for the privacy data in online bidding system. Simulation results show that the proposed method has higher security in the process of automatic encryption of private data. The encryption time is short.
作者 殷明 YIN Ming(State Assets Management Office,Suzhou University of Science and Technology,Jiangsu Suzhou 215009,China)
出处 《计算机仿真》 北大核心 2020年第5期128-131,212,共5页 Computer Simulation
关键词 在线招投标系统 隐私数据 自动 加密 Online bidding system Privacy data Automatic Encryption
  • 相关文献

参考文献10

二级参考文献85

  • 1郭平,但光祥.云计算中的混合加密算法[J].吉林大学学报(工学版),2012,42(S1):327-331. 被引量:5
  • 2周国亮,宋亚奇,王桂兰,朱永利.状态监测大数据存储及聚类划分研究[J].电工技术学报,2013,28(S2):337-344. 被引量:41
  • 3牛德华,马建峰,马卓,李辰楠,王蕾.基于属性的安全增强云存储访问控制方案[J].通信学报,2013,34(S1):276-284. 被引量:12
  • 4曹珍富.密码学的新发展[J].四川大学学报(工程科学版),2015,47(1):1-12. 被引量:27
  • 5马勺布,胡磊,徐德启.一种动态安全的密文数据库检索方法[J].计算机工程,2005,31(6):132-133. 被引量:19
  • 6师攀攀.基于多核的AES算法的并行优化与实现[D].郑州:郑州大学,2012.
  • 7Lin H Y, Tzeng W G. A secure erasure code-based cloud storage system with secure data forwarding[J] . IEEE Trans on Parallel and Distributed Systems, 2012, 23(6):995-1003.
  • 8Sousa P, Bessani A N, Correia M, et al. Highly available intrusion-tolerant services with proactive-reactive recovery[J] . IEEE Trans on Parallel and Distributed Systems, 2010, 21(4):452-465.
  • 9Waters B. Ciphertext-policy attribute-based encryption:an expressive, efficient, and provably secure realization[C] //Proc of the 14th Conference on Practice and Theory in Public Key Cryptography. Berlin:Springer, 2011:53-70.
  • 10Xiong Anping, Gan Qixian, He Xinxin, et al. A searchable encryption of CP-ABE scheme in cloud storage[C] //Proc of the 10th International Computer Conference on Wavelet Active Media Technology and Information Processing. [S. l.] :IEEE Press, 2013:345-349.

共引文献196

同被引文献20

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部