A survey on cryptographic techniques for protecting big data security: present and forthcoming

  • Published: 23 September 2022
  • Volume 65 , article number  201301 , ( 2022 )

Cite this article

  • Siqi Lu 1 , 2 ,
  • Jianhua Zheng 3 ,
  • Zhenfu Cao 4 , 5 , 6 ,
  • Yongjuan Wang 1 , 2 &
  • Chunxiang Gu 1 , 2  

376 Accesses

5 Citations

Explore all metrics

Big data drive multidimensional convergence and profound innovations among industries and provide novel ways of exploring the world. As they significantly create economic and social value, big data meaningfully impact the implementation and management of information security and privacy protection. Cryptographic technologies are used to protect the security and entire life cycle of big data. The demand for this technology is multiplied when the data are stored in the cloud. They are stored in the cloud in the form of ciphertext, and the driving requirement for data retrieval, sharing, and manipulation places the security of data at risk. The all-or-nothing approach of traditional cryptography systems cannot realize the release and processing of data information with flexible and increasingly fine granularity. Consequently, dealing with the relationship between privacy protection and data utilization, as well as navigating the blurry boundaries between subverting either plaintext or ciphertext, has become a research focus of the current cryptographic trend for protecting big data security. Presently, there are many studies designed to solve these limitations. First, security requirements and source encryption mode for future big data systems and applications are elaborated. Then, focusing on the practical security and functionality of the big data life cycle, including storage, retrieval, sharing, calculation, statistical analysis, and utilization, the research being conducted based on those functions is reviewed. For each cryptographic technology that meets the requirement of each type of big data security or application, security and efficiency comments and sufficient comparison analyses of cryptography schemes or protocols are provided; moreover, the current general problems and development trends are expounded. Because the current innovative research on cryptographic technology was primarily based on the development or improvement of a single solution, the study on the security of the entire big data life cycle from a holistic perspective is extremely limited. Finally, based on surveys and integration of cryptographic techniques, a compatible and comprehensive reference cryptographic architecture for big data security (Z-CABDS) is proposed, which can be used to guide each sub-direction to cooperate with each other to achieve the full life cycle security of big data. Moreover, certain challenges, open problems, and thoughts on future research related to the cryptography of big data security from the viewpoint of the entire big data life cycle are addressed, including views on information theory, the intersection and fusion of technologies, and new technology derivation, which aims to provide a good reference and inspiration for follow-up research.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price includes VAT (Russian Federation)

Instant access to the full article PDF.

Rent this article via DeepDyve

Institutional subscriptions

Similar content being viewed by others

technical research paper on cryptography

A survey on security challenges in cloud computing: issues, threats, and solutions

Hamed Tabrizchi & Marjan Kuchaki Rafsanjani

technical research paper on cryptography

Image encryption techniques: A comprehensive review

Hoshang Kolivand, Sabah Fadhel Hamood, … Mohd Shafry Rahim

Big healthcare data: preserving security and privacy

Karim Abouelmehdi, Abderrahim Beni-Hessane & Hayat Khaloufi

Jiao L, Hao Y L, Feng D G. Stream cipher designs: a review. Sci China Inf Sci, 2020, 63: 131101

Article   MathSciNet   Google Scholar  

Yang J, Johansson T. An overview of cryptographic primitives for possible use in 5G and beyond. Sci China Inf Sci, 2020, 63: 220301

Dobraunig C, Eichlseder M, Mendel F, et al. 2016. Ascon-submission to the CAESAR competition. http://ascon.iaik.tugraz.at

Wu H, Preneel B. AEGIS: a fast authenticated encryption algorithm (v1.1). http://competitions.cr.yp.to/round3/aegisv11.pdf.2016

Jean J, Nikolic I, Peyrin T, et al. Deoxys v1.41. http://competitions.cr.yp.to/round3/deoxysv141.pdf . 2016

Wu H. ACORN: A lightweight authenticated cipher (v3). http://competitions.cr.yp.to/round3/acornv3.pdf . 2016

Ted K, Rogaway P. OCB(v1.1). https://competitions.cr.yp.to/round3/ocbv11.pdf . 2016

Elena A, Andrey B, Nilanjan D, et al. COLM v1. http://competitions.cr.yp.to/round3/colmv1.pdf . 2016

Datta N, Luykx A, Mennink B, et al. Understanding RUP integrity of COLM. IACR Trans Symmetric Cryptol, 2017, 2017: 143–161

Article   Google Scholar  

Jutla C S. Encryption modes with almost free message integrity. J Cryptol, 2008, 21: 547–578

Article   MathSciNet   MATH   Google Scholar  

Abed F, Forler C, List E, et al. RIV for robust authenticated encryption. In: Fast Software Encryption. Berlin: Springer, 2016. 23–42

Chapter   MATH   Google Scholar  

Rogaway P, Shrimpton T. A provable-security treatment of the key-wrap problem. In: Advances in Cryptology—EUROCRYPT 2006. Berlin: Springer, 2006. 373–390

Chapter   Google Scholar  

Neethu R, Sindhu M, Srinivasan C. XUBA: an authenticated encryption scheme. In: Data Engineering and Intelligent Computing. Singapore: Springer, 2016. 647–655

Google Scholar  

Ashur T, Dunkelman O, Luykx A. Boosting authenticated encryption robustness with minimal modifications. In: Advances in Cryptology—CRYPTO 2017. Berlin: Springer, 2017. 3–33

Naito Y. Tweakable blockciphers for efficient authenticated encryptions with beyond the birthday-bound security. IACR Trans Symmetric Cryptol, 2017, 2017: 1–26

Chakraborti A, Chattopadhyay A, Hassan M, et al. TriviA: a fast and secure authenticated encryption scheme. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2015. 330–353

MATH   Google Scholar  

Reyhanitabar R, Vaudenay S, Vizár D. Boosting OMD for almost free authentication of associated data. In: Proceedings of International Workshop on Fast Software Encryption. Berlin: Springer, 2015. 411–427

Cogliani S, Maimut D, Naccache D, et al. Offset Merkle-Damgård (OMD) version 1.0. 2016. http://competitions.cr.yp.to/round1/omdv10.pdf

Thomas P, Yannick S. Counter-in-tweak: authenticated encryption modes for tweakable block ciphers. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2016. 33–63

Bellare M, Tackmann B. The multi-user security of authenticated encryption: AES-GCM in TLS 1.3. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2016. 247–276

Reyhanitabar R, Vaudenay S, Vizar D. Authenticated encryption with variable stretch. In: Advances in Cryptology—ASIACRYPT 2016. Berlin: Springer, 2016. 396–425

Hoang V, Krovetz T, Rogaway P. Robust authenticated-encryption AEZ and the problem that it solves. In: Advances in Cryptology—EUROCRYPT 2015. Berlin: Springer, 2015. 15–44

Barwell G, Martin D P, Oswald E, et al. Authenticated encryption in the face of protocol and side channel leakage. In: Advances in Cryptology—ASIACRYPT 2017. Berlin: Springer, 2017. 693–732

Barbosa M, Farshim P. Indifferentiable authenticated encryption. In: Advances in Cryptology—CRYPTO 2018. Cham: Springer, 2018. 187–220

Simon T, Batina L, Daemen J, et al. Friet: an authenticated encryption scheme with built-in fault detection. In: Advances in Cryptology—EUROCRYPT 2020. Berlin: Springer, 2020. 581–611

Todo Y, Morii M. Bit-based division property and application to simon family. In: Fast Software Encryption. Berlin: Springer, 2016. 357–377

Todo Y, Isobe T, Hao Y, et al. Cube attacks on non-blackbox polynomials based on division property. In: Advances in Cryptology—CRYPTO 2017. Berlin: Springer, 2017. 250–279

Zhang P, Guan J, Li J, et al. Research on the confusion and diffusion properties of the initialization of MORUS. J Cryptol Res, 2015, 45: 155–187

Dwiedi A D, Morawiecki P, Wójtowicz S. Differential and rotational cryptanalysis of round-reduced MORUS. In: Proceedings of International Conference on Security and Cryptography, 2017. 23–56

Dobraunig C, Eichlseder M, Mendel F, et al. Cryptanalysis of ascon. In: Topics in Cryptology—CT-RSA 2015. Berlin: Springer, 2015. 371–387

Morawiecki P, Pieprzyk J, Straus M, et al. Applications of key recovery cube-attack-like. IACR Cryptology ePrint Archive, 2015. https://eprint.iacr.org/2015/1009

Bost R, Sanders O. Trick or tweak, on the (In)security of OTR’s tweaks. In: Advances in Cryptology—ASIACRYPT 2016. Berlin: Springer, 2016. 333–353

Bay A, Ersoy O, Karakoc F. Universal forgery and key recovery attacks on ELmD authenticated encryption algorithm. In: Advances in Cryptology—ASIACRYPT 2016. Berlin: Springer, 2016. 354–368

Dodis Y, Grubbs P, Ristenpart T, et al. Fast message franking: from invisible salamanders to encryptment. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2018. 155–186

Grubbs P, Lu J, Ristenpart T. Message franking via committing authenticated encryption. In: Advances in Cryptology—CRYPTO 2017. Berlin: Springer, 2017. 66–97

Ateniese G, Burns R C, Curtmola A R, et al. Provable data possession at untrusted stores. In: Proceedings of the ACM Conference on Computer and Communications Security, 2007. 598–609

Juels A, Kaliski J B S. PORs: proofs of retrievability for large files. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 2007. 584–597

Shacham H, Waters B. Compact proofs of retrievability. In: Advances in Cryptology—CRYPTO 2008. Berlin: Springer, 2008. 90–107

Wang C, Ren K, Lou W, et al. Toward publicly auditable secure cloud data storage services. IEEE Network, 2010, 24: 19–24

Xu C X, He X H, Abraha D. Cryptanalysis of Wang’s auditing protocol for data storage security in cloud computing. In: Information Computing and Applications. Berlin: Springer, 2012. 422–428

Worku S G, Xu C X, Zhao J, et al. Secure and efficient privacy-preserving public auditing scheme for cloud storage. Comput Electrical Eng, 2014, 40: 1703–1713

Cui H, Mu Y, Au M H. Proof of retrievability with public verifiability resilient against related-key attacks. IET Inf Security, 2015, 9: 43–49

Liu H, Chen L, Davar Z, et al. Insecurity of an efficient privacy-preserving public auditing scheme for cloud data storage. J Univers Comput Sci, 2015, 21: 473–482

Yu J, Ren K, Wang C, et al. Enabling cloud storage auditing with key-exposure resistance. IEEE Trans Inform Forensic Secur, 2015, 10: 1167–1179

Yu J, Ren K, Wang C. Enabling cloud storage auditing with verifiable outsourcing of key updates. IEEE Trans Inform Forensic Secur, 2016, 11: 1362–1375

Wang B Y, Li B C, Li H. Oruta: privacy-preserving public auditing for shared data in the cloud. IEEE Trans Cloud Comput, 2014, 2: 43–56

Yu Y, Au M H, Mu Y, et al. Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage. Int J Inf Secur, 2015, 14: 307–318

Liu J, Huang K, Rong H, et al. Privacy-preserving public auditing for regenerating-code-based cloud storage. IEEE Trans Inform Forensic Secur, 2015, 10: 1513–1528

Wang B, Li B, Li H. Panda: public auditing for shared data with efficient user revocation in the cloud. IEEE Trans Serv Comput, 2015, 8: 92–106

Yang G, Yu J, Shen W, et al. Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability. J Syst Software, 2016, 113: 130–139

Chris E C, Alptekin K, Charalampos P, et al. Dynamic provable data possession. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2009. 213–222

Liu C, Ranjan R, Yang C, et al. MuR-DPA: top-down levelled multi-replica merkle hash tree based secure public auditing for dynamic big data storage on cloud. IEEE Trans Comput, 2015, 64: 2609–2622

Chen X, Shang T, Kim I, et al. A remote data integrity checking scheme for big data storage. In: Proceedings of IEEE 2nd International Conference on Data Science in Cyberspace (DSC), 2017. 53–59

Sookhak M, Yu F R, Zomaya A Y. Auditing big data storage in cloud computing using divide and conquer tables. IEEE Trans Parallel Distrib Syst, 2018, 29: 999–1012

Cash D, Küpçü A, Wichs D. Dynamic proofs of retrievability via oblivious RAM. J Cryptol, 2017, 30: 22–57

Wang B, Li B, Li H, et al. Certificateless public auditing for data integrity in the cloud. In: Proceedings of IEEE Conference on Communications and Network Security (CNS), 2013. 233–239

He D, Zeadally S, Wu L. Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst J, 2018, 12: 64–73

Li J, Squicciarini A C, Lin D, et al. MMBcloud-tree: authenticated index for verifiable cloud service selection. IEEE Trans Dependable Secure Comput, 2017, 14: 185–198

Shen W, Qin J, Yu J, et al. Enabling identity-based integrity auditing and data sharing with sensitive information hiding for secure cloud storage. IEEE Trans Inform Forensic Secur, 2019, 14: 331–346

Yang L, Xia L. An efficient and secure public batch auditing protocol for dynamic cloud storage data. In: Proceedings of International Computer Symposium (ICS), 2017. 671–675

Bao H, Chen L. A lightweight privacy-preserving scheme with data integrity for smart grid communications. Concurr Computat-Pract Exper, 2016, 28: 1094–1110

Xu J, Wei L, Wu W, et al. Privacy-preserving data integrity verification by using lightweight streaming authenticated data structures for healthcare cyber-physical system. Future Gener Comput Syst, 2020, 108: 1287–1296

Liu X Y, Liu S L, Gu D W, et al. Two-pass authenticated key exchange with explicit authentication and tight security. In: Advances in Cryptology—ACIACRYPT 2020. Berlin: Springer, 2020. 785–814

Mitchell C J. Yet another insecure group key distribution scheme using secret sharing. J Inf Secur Appl, 2021, 57: 102713

Kong L, Zhai F, Zhao Y J, et al. Lightweight key management scheme for wireless communication system of distribution network. J Phys Conf Ser, 2021, 1754: 01216–012134

Fan-Yuan G J, Wang Z H, Wang S, et al. Optimizing decoy-state protocols for practical quantum key distribution systems. Adv Quantum Tech, 2021, 4: 2000131

Emura K, Seo J H, Watanabe Y. Efficient revocable identity-based encryption with short public parameters. Theor Comput Sci, 2021, 863: 127–155

Katsumata S, Matsuda T, Takayasu A. Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. In: Public-Key Cryptography—PKC 2019. Berlin: Springer, 2019. 41–71

Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography. In: Advances in Cryptology—EUROCRYPT 1998. Berlin: Springer, 1998. 127–144

David D, Stephan K, Thomas L, et al. Revisiting proxy re-encryption: forward secrecy, improved security, and applications. In: Public-Key Cryptography—PKC 2018. Berlin: Springer, 2018. 219–250

Guo H, Zhang Z F, Xu J, et al. Accountable proxy re-encryption for secure data sharing. IEEE Trans Dependable Secure Comput, 2021, 18: 145–159

Green M, Ateniese G. Identity-based proxy re-encryption. In: Applied Cryptography and Network Security. Berlin: Springer, 2007. 288–306

Xu P, Jiao T, Wu Q, et al. Conditional identity-based broadcast proxy re-encryption and its application to cloud email. IEEE Trans Comput, 2016, 65: 66–79

Ge C, Susilo W, Fang L, et al. A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system. Des Codes Cryptogr, 2018, 86: 2587–2603

Liu Y P, Ren Y J, Ge C P, et al. A CCA-secure multi-conditional proxy broadcast re-encryption scheme for cloud storage system. J Inf Secur Appl, 2019, 47: 125–131

Fang L M, Wang J D, Ge C P, et al. Conditional proxy broadcast re-encryption with fine grain policy for cloud data sharing. Int J Embedded Syst, 2019, 11: 115–124

Ge C, Liu Z, Xia J, et al. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans Dependable Secure Comput, 2021, 18: 1214–1226

Huang Q, Yang Y, Fu J. PRECISE: identity-based private data sharing with conditional proxy re-encryption in online social networks. Future Gener Comput Syst, 2018, 86: 1523–1533

Borcea C, Gupta A B D, Polyakov Y, et al. PICADOR: end-to-end encrypted publish-subscribe information distribution with proxy re-encryption. Future Gener Comput Syst, 2017, 71: 177–191

Vijayakumar V, Priyan M K, Ushadevi G, et al. E-health cloud security using timing enabled proxy re-encryption. Mobile Netw Appl, 2019, 24: 1034–1045

Sahai A, Waters B. Fuzzy identity-based encryption. In: Advances in Cryptology—EUROCRYPT 2005. Berlin: Springer, 2005. 457–473

Boneh D, Sahai A, Waters B. Functional encryption: definitions and challenges. In: Theory of Cryptography. Berlin: Springer, 2011. 253–273

Mike B, Yvo D. A secure and efficient conference key distribution system. In: Advances in Cryptology—EUROCRYPT 1994. Berlin: Springer, 1994. 275–286

Zhang Q K, Wang B L, Zhang X S, et al. Blockchain-based dynamic group key agreement protocol for ad hoc network. Chin J Electron, 2020, 29: 447–454

Xu Z S, Li F, Deng H, et al. A blockchain-based authentication and dynamic group key agreement protocol. Sensors, 2020, 20: 4835–4845

Teng J K, Ma H Y. Dynamic asymmetric group key agreement protocol with traitor traceability. IET Inf Secur, 2019, 13: 703–710

Gan Y, Wang B, Zhuang Y, et al. An asymmetric group key agreement protocol based on attribute threshold for Internet of Things. Trans Emerging Tel Tech, 2021, 32: e4179

Zhang Q K, Wang X M, Yuan J L, et al. A hierarchical group key agreement protocol using orientable attributes for cloud computing. Inf Sci, 2019, 480: 55–69

Article   MATH   Google Scholar  

Zhang L, Wu Q H, Qin B, et al. Certificateless and identity-based authenticated asymmetric group key agreement. Int J Inf Secur, 2017, 16: 559–576

Chen Q N, Wu T, Hu C N, et al. An identity-based cross-domain authenticated asymmetric group key agreement. Information, 2021, 12: 112–121

Gentry C, Waters B. Adaptive security in broadcast encryption systems (with short ciphertexts). In: Advances in Cryptology—EUROCRYPT 2009. Berlin: Springer, 2009. 171–188

Wee H. Déjà Q: encore! Un petit IBE. In: Theory of Cryptography. Berlin: Springer, 2016. 237–258

Acharya K, Dutta R. Constructing provable secure broadcast encryption scheme with dealership. J Inf Secur Appl, 2021, 58: 102736

Libert B, Paterson K G, Quaglia E A. Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model. In: Public Key Cryptography—PKC 2012. Berlin: Springer, 2012. 206–224

He K, Weng J, Liu J, et al. Anonymous identity-based broadcast encryption with chosen-ciphertext security. In: Proceedings of ACM on Asia Conference on Computer and Communications Security, 2016. 247–255

Boneh D, Zhandry M. Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. Algorithmica, 2017, 79: 1233–1285

Abdalla M, Bellare M, Neven G. Robust encryption. J Cryptol, 2018, 31: 307–350

Mandal M. Privacy-preserving fully anonymous ciphertext policy attribute-based broadcast encryption with constant-size secret keys and fast decryption. J Inf Secur Appl, 2020, 55: 102666

Chen L Q, Li J G, Lu Y, et al. Adaptively secure certificate-based broadcast encryption and its application to cloud storage service. Inf Sci, 2020, 538: 273–289

Mishra P, Renuka P, Verma V. Identity based broadcast encryption scheme with shorter decryption keys for open networks. Wireless Pers Commun, 2020, 115: 961–969

Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. In: Proceedings of IEEE Symposium on Security and Privacy, 2007. 321–334

Vipul G, Omkant P, Amit S, et al. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2006. 89–98

Cao Z F. New trends of information security—how to change people’s life style? Sci China Inf Sci, 2016, 59: 050106

Liu Z, Cao Z F, Wong D S. White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures. IEEE Trans Inform Forensic Secur, 2013, 8: 76–88

Liu Z, Cao Z, Wong D S. Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on an ebay. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2013. 475–486

Ning J, Cao Z, Dong X, et al. Traceable CP-ABE with short ciphertexts: how to catch people selling decryption devices on eBay efficiently. In: Computer Security—ESORICS 2016. Berlin: Springer, 2016. 276–288

Zhang K, Li H, Ma J F, et al. Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability. Sci China Inf Sci, 2018, 61: 032102

Liang X, Cao Z, Lin H, et al. Attribute based proxy re-encryption with delegating capabilities. In: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, 2009. 276–286

Qian J, Dong X. Fully secure revocable attribute-based encryption. J Shanghai Jiaotong Univ (Sci), 2011, 16: 490–496

Sahai A, Seyalioglu H, Waters H. Dynamic credentials and ciphertext delegation for attribute-based encryption. In: Advances in Cryptology—CRYPTO 2012. Berlin: Springer, 2012. 199–217

Yang K, Jia X. Expressive, efficient, and revocable data access control for multi-authority cloud storage. IEEE Trans Parallel Distrib Syst, 2014, 25: 1735–1744

Li J, Yao W, Zhang Y, et al. Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans Serv Comput, 2017, 10: 785–796

Cui H, Deng R H, Li Y J, et al. Server-aided revocable attribute-based encryption. In: Computer Security—ESORICS 2016. Berlin: Springer, 2016. 570–587

Qin B D, Zhao Q L, Zheng D, et al. (Dual) server-aided revocable attribute-based encryption with decryption key exposure resistance. Inf Sci, 2019, 490: 74–92

Cui H, Yuen T H, Deng R H, et al. Server-aided revocable attribute-based encryption for cloud computing services. Concurr Computat Pract Exper, 2020, 32: e5680

Chase M. Multi-authority attribute based encryption. In: Theory of Cryptography. Berlin: Springer, 2007. 515–534

Zhou S L, Chen G X, Huang G J, et al. Research on multi-authority CP-ABE access control model in multicloud. China Commun, 2020, 17: 220–233

Banerjee S, Roy S, Odelu V, et al. Multi-authority CP-ABE-based user access control scheme with constant-size key and ciphertext for IoT deployment. J Inf Secur Appl, 2020, 53: 102503

Zhao Q Q, Wu G F, Ma H, et al. Black-box and public traceability in multi-authority attribute based encryption. Chin J Electron, 2020, 29: 106–113

Okamoto T, Takashima K. Decentralized attribute-based encryption and signatures. IEICE Trans Fundamentals, 2020, E103.A: 41–73

Liang K T, Susilo W, Liu J K. Privacy-preserving ciphertext multi-sharing control for big data storage. IEEE Trans Inform Forensic Secur, 2015, 10: 1578–1589

Liang K T, Susilo W. Searchable attribute-based mechanism with efficient data sharing for secure cloud storage. IEEE Trans Inform Forensic Secur, 2015, 10: 1981–1992

Xu X, Zhou J, Wang X. Multi-authority proxy re-encryption based on CPABE for cloud storage systems. J Syst Eng Electron, 2016, 27: 211–223

Gorbunov S, Vaikuntanathan V, Wee H. Attribute-based encryption for circuits. In: Proceedings of the 45th Annual ACM Symposium on Theory of Computing, 2015. 545–554

Wang S, Zhou J, Liu J K, et al. An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans Inform Forensic Secur, 2016, 11: 1265–1277

Xia Y, Chen W, Liu X, et al. Adaptive multimedia data forwarding for privacy preservation in vehicular Ad-Hoc networks. IEEE Trans Intell Transp Syst, 2017, 18: 2629–2641

Cui H, Deng R H, Wang G. An attribute-based framework for secure communications in vehicular ad hoc networks. IEEE/ACM Trans Networking, 2019, 27: 721–733

Liu X H, Liu Q, Peng T, et al. Dynamic access policy in cloud-based personal health record (PHR) systems. Inf Sci, 2017, 379: 62–81

Athena J, Sumathy V. TBAC: tree-based access control approach for secure access of PHR in cloud. Int J Biomed Eng Technol, 2019, 29: 246–272

Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data. In: Theory of Cryptography. Berlin: Springer, 2007. 535–554

Okamoto T, Takashima K. Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. Des Codes Cryptogr, 2015, 77: 725–771

Gaybullaev T, Kwon H Y, Kim T, et al. Efficient and privacy-preserving energy trading on blockchain using dual binary encoding for inner product encryption. Sensors, 2021, 21: 2024

Jie C, Gay R, Wee H. Improved dual system ABE in prime-order groups via predicate encodings. In: Advances in Cryptology—EUROCRYPT 2015. Berlin: Springer, 2015. 595–624

Ling S, Nguyen K, Wang H, et al. Server-aided revocable predicate encryption: formalization and lattice-based instantiation. Comput J, 2019, 62: 49–62

Nandi M, Pandit T. Delegation-based conversion from CPA to CCA-secure predicate encryption. Int J Appl Cryptogr, 2020, 4: 16

Naveed M, Agrawal S, Prabhakaran M, et al. Controlled functional encryption. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2014. 1280–1291

Ambrona M, Fiore D, Soriente C. Controlled functional encryption revisited: multi-authority extensions and efficient schemes for quadratic functions. Proc Privacy Enhancing Technol, 2021, 2021: 21–42

Bitansky N, Nishimaki R, Passelégue A, et al. From cryptomania to obfustopia through secret-key functional encryption. J Cryptol, 2020, 33: 357–405

Lin H. Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs. In: Advances in Cryptology—CRYPTO 2017. Berlin: Springer, 2017. 599–629

Cho W, Kim J, Lee C. (In)security of concrete instantiation of Lin17’s functional encryption scheme from noisy multilinear maps. Des Codes Cryptogr, 2021, 89: 973–1016

Agrawal R, Kiernan J, Srikant R, et al. Order-preserving encryption for numeric data. In: Proceedings of the ACM SIGMOD International Conference on Management of Data, 2004. 563–574

Boldyreva A, Chenette N, Lee Y, et al. Order-preserving symmetric encryption. In: Advances in Cryptology—EUROCRYPT 2009. Berlin: Springer, 2009. 224–241

Popa R A, Li F H, Zeldovich N. An ideal-security protocol for order-preserving encoding. In: Proceedings of IEEE Symposium on Security and Privacy, 2013. 463–477

Kerschbaum F. Frequency-hiding order-preserving encryption. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2015. 656–667

Boneh D, Lewi K, Raykova M, et al. Semantically secure order-revealing encryption: multi-input functional encryption without obfuscation. In: Advances in Cryptology—EUROCRYPT 2015. Berlin: Springer, 2015. 563–594

Dyer J, Dyer M, Djemame K. Order-preserving encryption using approximate common divisors. J Inf Secur Appl, 2019, 49: 102391

Naveed M, Kamara S, Wright C V. Inference attacks on property-preserving encrypted databases. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2015. 644–655

Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data. In: Proceedings of IEEE Symposium on Security and Privacy, 2000. 44–55

Boneh D, Crescenzo G D, Ostrovsky R, et al. Public key encryption with keyword search. In: Advances in Cryptology—EUROCRYPT 2004. Berlin: Springer, 2004. 506–522

Abdalla M, Bellare M, Catalano D, et al. Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. In: Advances in Cryptology—CRYPTO 2005. Berlin: Springer, 2005. 205–222

Xia Z, Wang X, Sun X, et al. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst, 2016, 27: 340–352

Kamal A A A M, Iwamura K. Searchable encryption using secret sharing scheme that realizes direct search of encrypted documents and disjunctive search of multiple keywords. J Inf Secur Appl, 2021, 59: 102824

Wang B, Yu S, Lou W, et al. Privacy-preserving multikeyword fuzzy search over encrypted data in the cloud. In: Proceedings of IEEE Conference on Computer Communications, 2014. 2112–2120

Fu Z, Wu X, Guan C, et al. Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Trans Inform Forensic Secur, 2016, 11: 2706–2716

Strizhov M, Osman Z, Ray I. Substring position search over encrypted cloud data supporting efficient multi-user setup. Future Internet, 2016, 8: 28–35

Gajek S. Dynamic symmetric searchable encryption from constrained functional encryption. In: Topics in Cryptology—CTRSA 2016. Berlin: Springer, 2016. 75–89

Jiang X, Yu J, Yan J, et al. Enabling efficient and verifiable multi-keyword ranked search over encrypted cloud data. Inf Sci, 2017, 403–404: 22–41

Liu Z, Li T, Li P, et al. Verifiable searchable encryption with aggregate keys for data sharing system. Future Gener Comput Syst, 2018, 78: 778–788

Zhao F, Nishide T, Sakurai K. Fine-grained access control aware multi-user data sharing with secure keyword search. IEICE Trans Inf Syst, 2014, 97: 1790–1803

Sun W, Yu S, Lou W, et al. Protecting your right: attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In: Proceedings of IEEE Conference on Computer Communications, 2014. 226–234

Tang Q. Nothing is for free: security in searching shared and encrypted data. IEEE Trans Inform Forensic Secur, 2014, 9: 1943–1952

Popa R, Zeldovich N. Multi-key searchable encryption. IACR Cryptology ePrint Archive, 2013. https://eprint.iacr.org/2013/508/20130817:204810

Qiu S, Liu J Q, Shi Y F, et al. Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack. Sci China Inf Sci, 2017, 60: 052105

Mamta, Gupta B B. An efficient KP design framework of attribute-based searchable encryption for user level revocation in cloud. Concurr Computat Pract Exper, 2020, 32: e5291

Hayata J, Ishizaka M, Sakai Y, et al. Generic construction of adaptively secure anonymous key-policy attribute-based encryption from public-key searchable encryption. IEICE Trans Fundamentals, 2020, 103: 107–113

Bost R. ΣοΦοζ: forward secure searchable encryption. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2016. 1143–1154

Kim K S, Kim M, Lee D, et al. Forward secure dynamic searchable symmetric encryption with efficient updates. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2017. 1449–1463

Deng Z, Li K L, Li K Q, et al. A multi-user searchable encryption scheme with keyword authorization in a cloud storage. Future Gener Comput Syst, 2017, 72: 208–218

Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 2009. 169–178

Smart N P, Vercauteren F. Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Public Key Cryptography—PKC 2010. Berlin: Springer, 2010. 420–443

Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. In: Proceedings of IEEE 52nd Annual Symposium on Foundations of Computer Science, 2011. 97–106

Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) Fully homomorphic encryption without bootstrapping. ACM Trans Comput Theor, 2014, 6: 1–36

Brakerski Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In: Advances in Cryptology—CRYPTO 2012. Berlin: Springer, 2012. 868–886

Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Proceedings of Annual Cryptology Conference. Berlin: Springer, 2013. 75–92

Alperin-Sheriff J, Peikert C. Faster bootstrapping with polynomial error. In: Advances in Cryptology—CRYPTO 2014. Berlin: Springer, 2014. 297–314

Li Z, Ma C, Wang D. Leakage resilient leveled FHE on multiple bit message. IEEE Trans Big Data, 2021, 7: 845–858

Luo F C, Wang F Q, Wang K P, et al. Fully homomorphic encryption based on the ring learning with rounding problem. IET Inf Secur, 2019, 13: 639–648

Amuthan A, Sendhil R. Hybrid GSW and DM based fully homomorphic encryption scheme for handling false data injection attacks under privacy preserving data aggregation in fog computing. J Ambient Intell Human Comput, 2020, 11: 5217–5231

van Dijk M, Gentry C, Halevi S. Fully homomorphic encryption over the integers. In: Advances in Cryptology— EUROCRYPT 2010. Berlin: Springer, 2010. 24–43

Cheon J H, Coron J S, Kim J, et al. Batch fully homomorphic encryption over the integers. In: Advances in Cryptology—EUROCRYPT 2013. Berlin: Springer, 2013. 315–335

Cheon J H, Stehlé D. Fully homomophic encryption over the integers revisited. In: Advances in Cryptology—EUROCRYPT 2015. Berlin: Springer, 2015. 513–536

Benarroch D, Brakerski Z, Lepoint T. FHE over the integers: decomposed and batched in the post-quantum regime. In: Public-Key Cryptography—PKC 2017. Berlin: Springer, 2017. 271–301

Aung K M M, Lee H T, Tan B H M, et al. Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem. Theor Comput Sci, 2019, 771: 49–70

Dyer J, Dyer M, Xu J. Practical homomorphic encryption over the integers for secure computation in the cloud. Int J Inf Secur, 2019, 18: 549–579

Chillotti I, Gama N, Georgieva M, et al. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: Advances in Cryptology—ASIACRYPT 2017. Berlin: Springer, 2017. 377–408

Dorüz Y, Hoffstein J, Pipher J, et al. Fully homomorphic encryption from the finite field isomorphism problem. In: Public-Key Cryptography—PKC 2018. Berlin: Springer, 2018. 125–155

Ran C, Raghuraman S, Richelson S, et al. Chosen-ciphertext secure fully homomorphic encryption. In: Public-Key Cryptography—PKC 2017. Berlin: Springer, 2017. 213–240

Li Z, Galbraith S D, Ma C. Preventing adaptive key recovery attacks on the GSW levelled homomorphic encryption scheme. In: Provable Security. Berlin: Springer, 2016. 373–383

Halevi S, Shoup V. Faster homomorphic linear transformations in HElib. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2018. 93–120

Zhou J, Choo K K R, Cao Z, et al. PVOPM: verifiable privacy-preserving pattern matching with efficient outsourcing in the malicious setting. IEEE Trans Dependable Secure Comput, 2019. doi: https://doi.org/10.1109/TDSC.2019.2947436

Boneh D, Gennaro R, Goldfeder S, et al. Threshold cryptosystems from threshold fully homomorphic encryption. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2018. 565–596

Lu Y, Zhou T, Tian Y, et al. Web-based privacy-preserving multicenter medical data analysis tools via threshold homomorphic encryption: design and development study. J Med Internet Res, 2020, 22: e22555

Adriana L A, Tromer E, Vaikuntanathan V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the 44th Annual ACM Symposium on Theory of Computing, 2012. 1219–1234

Kim E, Lee H S, Park J. Towards round-optimal secure multiparty computations: multikey FHE without a CRS. Int J Found Comput Sci, 2020, 31: 157–174

Che X L, Zhou T P, Li N B, et al. Modified multi-key fully homomorphic encryption based on NTRU cryptosystem without key-switching. Tinshhua Sci Technol, 2020, 25: 564–578

Yamada S. Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques. In: Advances in Cryptology—CRYPTO 2017. Berlin: Springer, 2017. 161–193

Clear M, Mcgoldrick C. Additively homomorphic IBE from higher residuosity. In: Public-Key Cryptography—PKC 2019. Berlin: Springer, 2019. 496–515

Brakerski Z, Cash D, Tsabary R, et al. Targeted homomorphic attribute-based encryption. In: Theory of Cryptography. Berlin: Springer, 2016. 330–360

Agrawal S. Indistinguishability obfuscation without multilinear maps: new methods for bootstrapping and instantiation. In: Advances in Cryptology—EUROCRYPT 2019. Berlin: Springer, 2019. 191–225

Jain A, Lin H, Christian M, et al. How to leverage hardness of constant-degree expanding polynomials overaRto build iO. In: Advances in Cryptology—EUROCRYPT 2019. Berlin: Springer, 2019. 251–281

Boneh D, Lewi K, Wu D J. Constraining pseudorandom functions privately. In: Public-Key Cryptography—PKC 2017. Berlin: Springer, 2017. 494–524

Brakerski Z, Döttling N, Garg S, et al. Candidate iO from homomorphic encryption schemes. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2020. 79–109

Yao A C. Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, 1982. 160–164

Goldreich O. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge: Cambridge University Press, 2009

Rabin M O. How to exchange secrets with oblivious transfer. IACR Cryptology ePrint Archive, 2005. http://eprint.iacr.org/2005/187

Kumar M, Praveen I. A fully simulatable oblivious transfer scheme using vector decomposition. In: Advances in Intelligent Systems & Computing. New Delhi: Springer, 2015. 309: 131–137

Peikert C, Vaikuntanathan V, Waters B. A framework for efficient and composable oblivious transfer. In: Advances in Cryptology—CRYPTO 2008. Berlin: Springer, 2008. 554–571

Guo F, Mu Y, Susilo W. Subset membership encryption and its applications to oblivious transfer. IEEE Trans Inform Forensic Secur, 2014, 9: 1098–1107

Dttling N, Garg S, Hajiabadi M, et al. Two-round oblivious transfer from CDH or LPN. In: Advances in Cryptology—EUROCRYPT 2020. Berlin: Springer, 2020. 119–135

Goyal V, Jain A, Jin Z, et al. Statistical zaps and new oblivious transfer protocols. In: Advances in Cryptology—EUROCRYPT 2020. Berlin: Springer, 2020. 235–270

Orrú M, Orsini E, Scholl P. Actively secure 1-out-of-N OT extension with application to private set intersection. In: Topics in Cryptology—CT-RSA 2017. Berlin: Springer, 2017. 381–396

Patra A, Sarkar P, Suresh A. Fast actively secure OT extension for short secrets. In: Proceedings of Network and Distributed System Symposium, 2017. 131–154

Mi B, Huang D, Wan S, et al. A post-quantum light weight 1-out-n oblivious transfer protocol. Comput Electrical Eng, 2019, 75: 90–100

Yao C C. How to generate and exchange secrets. In: Proceedings of the 27th Annual Symposium on Foundations of Computer Science, 1986. 162–167

Bellare M, Hoang V T, Rogaway P. Foundations of garbled circuits. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2012. 784–796

Hemenway B, Jafargholi Z, Ostrovsky R, et al. Adaptively secure garbled circuits from one-way functions. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2016. 149–178

Jafargholi Z, Scafuro A, Wichs D. Adaptively indistinguishable garbled circuits. In: Theory of Cryptography. Berlin: Springer, 2017. 40–71

Zahur S, Rosulek M, Evans D. Two halves make a whole. In: Advances in Cryptology—EUROCRYPT 2015. Berlin: Springer, 2015. 220–250

Ball M, Malkin T, Rosulek M. Garbling gadgets for Boolean and arithmetic circuits share on. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2016. 565–577

Wang X A, Xhafa F, Ma J, et al. Reusable garbled gates for new fully homomorphic encryption service. Int J Web Grid Serv, 2017, 13: 25–38

Alam M, Emmanuel N, Khan T, et al. Secure policy execution using reusable garbled circuit in the cloud. Future Gener Comput Syst, 2018, 87: 488–501

Innocent A A T, Sangeeta K, Prakash G. Universal gates on garbled circuit construction. Concurr Computat Pract Exper, 2019, 22: e5236

Mohassel P, Rosulek M. Non-interactive secure 2PC in the offline/online and batch settings. In: Advances in Cryptology—EUROCRYPT 2017. Berlin: Springer, 2017. 425–455

Xiao W, Ranellucci S, Katz J. Authenticated garbling and efficient maliciously secure two-party computation. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2017. 21–37

Katz J, Ranellucci S, Rosulek M, et al. Optimizing authenticated garbling for faster secure two-party computation. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2018. 365–391

Patra A, Ravi D. On the exact round complexity of secure three-party computation. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2018. 425–458

Hastings M, Hemenway B, Noble D, et al. SoK: general purpose compilers for secure multi-party computation. In: Proceedings of IEEE Symposium on Security and Privacy, 2019. 1220–1237

Katz J, Ostrovsky R. Round-optimal secure two-party computation. In: Advances in Cryptology—CRYPTO 2004. Berlin: Springer, 2004. 335–354

Jarecki S, Shmatikov V. Efficient two-party secure computation on committed inputs. In: Advances in Cryptology—EUROCRYPT 2007. Berlin: Springer, 2007. 97–114

Nielsen J B. MiniLEGO: efficient secure two-party computation from general assumptions. In: Advances in Cryptology—EUROCRYPT 2013. Berlin: Springer, 2013. 537–556

Nielsen J B, Nordholt P S, Orlandi C, et al. A new approach to practical active-secure two-party computation. In: Advances in Cryptology—CRYPTO 2012. Berlin: Springer, 2012. 681–700

Lindell Y. Fast cut-and-choose based protocols for malicious and covert adversaries. In: Advances in Cryptology—CRYPTO 2013. Berlin: Springer, 2013. 1–17

Wei X C, Xu L, Zhao M H, et al. Secure extended wildcard pattern matching protocol from cut-and-choose oblivious transfer. Inf Sci, 2020, 529: 132–140

Bendlin R, Damgård I, Orlandi C, et al. Semi-homomorphic encryption and multiparty computation. In: Advances in Cryptology—EUROCRYPT 2011. Berlin: Springer, 2011. 169–188

Damgrd I, Pastro V, Smart N P, et al. Multiparty computation from somewhat homomorphic encryption. In: Advances in Cryptology—CRYPTO 2012. Berlin: Springer, 2012. 643–662

Asharov G, Jain A, Adriana L A, et al. Multiparty computation with low communication, computation and interaction via threshold FHE. In: Advances in Cryptology—EUROCRYPT 2012. Berlin: Springer, 2012. 483–501

Aliasgari M, Blanton M, Bayatbabolghani F. Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model. Int J Inf Secur, 2017, 16: 577–601

Gordon S D, Liu F H, Shi E. Constant-round MPC with fairness and guarantee of output delivery. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2015. 371–400

Chongchitmate W, Ostrovsky R. Circuit-private multi-key FHE. In: Public-Key Cryptography—PKC 2017. Berlin: Springer, 2017. 241–270

Chen H, Dai W, Kim M. Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2019. 395–412

Chen H, Chillotti I, Song Y. Multi-key homomophic encryption from TFHE. In: Advances in Cryptology—ASIACRYPT 2019. Berlin: Springer, 2019. 446–472

Kim E, Lee H S, Park J. Towards round-optimal secure multiparty computations: multikey FHE without a CRS. In: Proceedings of Australasian Conference on Information Security and Privacy. Berlin: Springer, 2018. 101–113

Brakerski Z, Halevi S, Polychroniadou A. Four round secure computation without setup. In: Theory of Cryptography. Berlin: Springer, 2017. 678–710

Goyal R. Quantum multi-key homomorphic encryption for polynomial-sized circuits. IACR Cryptology ePrint Archive, 2018. https://eprint.iacr.org/2018/443

Zhou J, Cao Z, Qin Z, et al. LPPA: lightweight privacy-preserving authentication from efficient multi-key secure outsourced computation for location-based services in VANETs. IEEE Trans Inform Forensic Secur, 2020, 15: 420–434

Lin H Y, Tzeng W G. An efficient solution to the millionaires’ problem based on homomorphic encryption. In: Applied Cryptography and Network Security. Berlin: Springer, 2005. 456–466

Li S D, Guo Y M, Zhou S F, et al. Efficient protocols for the general millionaires’ problem. Chin J Electron, 2017, 26: 696–702

Liu M, Nanda P, Zhang X. Asymmetric commutative encryption scheme based efficient solution to the millionaires’ problem. In: Proceedings of the 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications and the 12th IEEE International Conference on Big Data Science and Engineering Combined Conference, 2018. 990–995

Liu X, Choo K K R, Deng R H, et al. Efficient and privacy-preserving outsourced calculation of rational numbers. IEEE Trans Dependable Secure Comput, 2018, 15: 27–39

Hamada K, Kikuchi R, Dai I, et al. Practically efficient multi-party sorting protocols from comparison sort algorithms. In: Information Security and Cryptology—ICISC 2012. Berlin: Springer, 2012. 202–216

Marszaek Z. Parallel fast sort algorithm for secure multiparty computation. J Universal Comput Sci, 2018, 24: 488–514

MathSciNet   Google Scholar  

Atallah M J, Du W. Secure multi-party computational geometry. In: Proceedings of the 7th International Workshop on Algorithms and Data Structures (WADS 2001). Berlin: Springer, 2001. 165–179

Qin J, Duan H, Zhao H, et al. A new Lagrange solution to the privacy-preserving general geometric intersection problem. J Network Comput Appl, 2014, 46: 94–99

Liu W J, Xu Y, Yang J C N, et al. Privacy-preserving quantum two-party geometric intersection. Comput Mater Continua, 2019, 60: 1237–1250

Abadi A, Terzis S, Dong C. O-PSI: delegated private set intersection on outsourced datasets. In: ICT Systems Security and Privacy Protection. Berlin: Springer, 2005. 3–17

Pinkas B, Schneider T, Zohner M. Faster private set intersection based on OT extension. In: Proceedings of the 23rd USENIX Security Symposium, 2014. 797–812

Freedman M J, Hazay C, Nissim K, et al. Efficient set intersection with simulation-based security. J Cryptol, 2016, 29: 115–155

Hirofumi M, Noritaka S, Hiromi M. A proposal of profit sharing method for secure multiparty computation. Int J Innovative Comput Inform Control, 2018, 14: 727–735

Juvekar C, Vaikuntanathan V, Chandrakasan A. Gazelle: a low latency framework for secure neural network inference. In: Proceedings of the 27th USENIX Conference on Security Symposium, 2018. 1651–1668

Gu B, Sheng V S, Tay K Y, et al. Incremental support vector learning for ordinal regression. IEEE Trans Neural Netw Learning Syst, 2015, 26: 1403–1416

Goldwasser S, Kalai Y T, Rothblum G N. Delegating computation: interactive proofs for muggles. J ACM, 2015, 62: 1–64

Zheng Y, Cui H, Wang C, et al. Privacy-preserving image denoising from external cloud databases. IEEE Trans Inform Forensic Secur, 2017, 12: 1285–1298

McMahan H B, Moore E, Ramage D, et al. Communication-efficient learning of deep networks from decentralized data. In: Proceedings of the 20th International Conference on Artificial Intelligence and Statistics, 2017. 1273–1282

Yang Q, Liu Y, Chen T, et al. Federated machine learning: concept and applications. ACM Trans Intell Syst Technol, 2019, 10: 1–19

Li T, Sahu A K, Talwalkar A, et al. Federated learning: challenges, methods, and future directions. IEEE Signal Process Mag, 2020, 37: 50–60

Malkhi D, Nisan N, Pinkas B, et al. Fairplay: a secure two-party computation system. In: Proceedings of the 13th Conference on USENIX Security Symposium, 2004. 20–59

Gueron S, Lindell Y, Nof A, et al. Fast garbling of circuits under standard assumptions. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2015. 5670–578

Zhang Y, Steele A, Blanton M. PICCO: a general-purpose compiler for private distributed computation. In: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security, 2013. 813–826

Rastogi A, Hammer M A, Hicks M. Wysteria: a programming language for generic, mixed-mode multiparty computations. In: Proceedings of IEEE Symposium on Security and Privacy, 2014. 655–670

Wang X, Malozemoff A J, Katz J, et al. EMP-toolkit: efficient multiparty computation toolkit. 2016. https://github.com/emp-toolkit

Songhori E M, Hussain S U, Sadeghi A R, et al. TinyGarble: highly compressed and scalable sequential garbled circuits. In: Proceedings of IEEE Symposium on Security and Privacy, 2015. 411–428

Zahur S, Evans D. Obliv-C: a language for extensible data-oblivious computation. IACR Cryptology ePrint Archive 2015/1153, 2015

Liu C, Xiao S W, Nayak K, et al. ObliVM: a programming framework for secure computation. In: Proceedings of IEEE Symposium on Security and Privacy, 2015. 359–376

Mood B, Gupta D, Carter H, et al. Frigate: a validated, extensible, and efficient compiler and interpreter for secure computation. In: Proceedings of IEEE European Symposium on Security and Privacy, 2016. 112–127

Mihaela I, Kreuter B. On deploying secure computing commercially: private intersection-sum protocols and their business applications. IACR Cryptology ePrint Archive, 2019. https://eprint.iacr.org/2019/723.pdf

Cheon J H, Kim M, Kim M. Optimized search-and-compute circuits and their application to query evaluation on encrypted data. IEEE Trans Inform Forensic Secur, 2016, 11: 188–199

Garg S, Gentry C, Halevi S, et al. Candidate indistinguishability obfuscation and functional encryption for all circuits. sIn: Proceedings of the 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, 2013. 40–49

Jain A, Lin H, Sahai A. Indistinguishability obfuscation from well-founded assumptions. In: Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, 2021. 60–73

Liu L B, Luo A, Li G H, et al. Jintide®: a hardware security enhanced server CPU with Xeon®Cores under runtime surveillance by an In-Package dynamically reconfigurable processor. In: Proceedings of IEEE Hot Chips 31 Symposium (HCS), 2019. 1–25

Download references

Acknowledgements

This work was supported by National Key Research and Development Project (Grant No. 2020YFA0712300), National Natural Science Foundation of China (Grants Nos. 61772548, 61632012), Foundation of Science and Technology on Information Assurance Laboratory (Grant No. KJ-17-001), and Peng Cheng Laboratory Project of Guangdong Province (Grant No. PCL2018KP004).

Author information

Authors and affiliations.

School of Cyberspace Security, Information Engineering University, Zhengzhou, 450001, China

Siqi Lu, Yongjuan Wang & Chunxiang Gu

Henan Key Laboratory of Network Cryptography Technology, Zhengzhou, 450001, China

Institute of Security Technology, Beijing, 100191, China

Jianhua Zheng

Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, Shanghai, 200062, China

Cyberspace Security Research Center, Peng Cheng Laboratory, Shenzhen, 518055, China

Shanghai Institute of Intelligent Science and Technology, Tongji University, Shanghai, 200062, China

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Siqi Lu .

Rights and permissions

Reprints and permissions

About this article

Lu, S., Zheng, J., Cao, Z. et al. A survey on cryptographic techniques for protecting big data security: present and forthcoming. Sci. China Inf. Sci. 65 , 201301 (2022). https://doi.org/10.1007/s11432-021-3393-x

Download citation

Received : 17 June 2021

Revised : 22 October 2021

Accepted : 28 December 2021

Published : 23 September 2022

DOI : https://doi.org/10.1007/s11432-021-3393-x

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • big data security
  • cryptographic techniques
  • ciphertext-based data sharing and computing
  • authenticated encryption
  • functional encryption
  • homomorphic encryption
  • secure multi-party computing
  • Find a journal
  • Publish with us
  • Track your research

Help | Advanced Search

Computer Science > Computer Vision and Pattern Recognition

Title: sv3d: novel multi-view synthesis and 3d generation from a single image using latent video diffusion.

Abstract: We present Stable Video 3D (SV3D) -- a latent video diffusion model for high-resolution, image-to-multi-view generation of orbital videos around a 3D object. Recent work on 3D generation propose techniques to adapt 2D generative models for novel view synthesis (NVS) and 3D optimization. However, these methods have several disadvantages due to either limited views or inconsistent NVS, thereby affecting the performance of 3D object generation. In this work, we propose SV3D that adapts image-to-video diffusion model for novel multi-view synthesis and 3D generation, thereby leveraging the generalization and multi-view consistency of the video models, while further adding explicit camera control for NVS. We also propose improved 3D optimization techniques to use SV3D and its NVS outputs for image-to-3D generation. Extensive experimental results on multiple datasets with 2D and 3D metrics as well as user study demonstrate SV3D's state-of-the-art performance on NVS as well as 3D reconstruction compared to prior works.

Submission history

Access paper:.

  • Download PDF
  • Other Formats

license icon

References & Citations

  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. Research Paper on Cyber Security & Cryptography

    technical research paper on cryptography

  2. (PDF) Overview of Cryptography

    technical research paper on cryptography

  3. (PDF) A review of cryptographic algorithms in network security

    technical research paper on cryptography

  4. Icacse2016 Paper 1

    technical research paper on cryptography

  5. (PDF) A Review Paper on Cryptography

    technical research paper on cryptography

  6. (PDF) A Survey on Cryptography Algorithms

    technical research paper on cryptography

VIDEO

  1. What is Elliptic Curve Cryptography (ECC)? Let’s try to understand the building blocks of #crypto

  2. Data Encryption Standard

  3. Modular Arithmetic

  4. RC4

  5. THE ART OF RESEARCH PAPER WRITING

  6. Signed graphs & Cryptography

COMMENTS

  1. (PDF) A Review Paper on Cryptography

    Neural cryptography is a technique that uses neural networks for secure data encryption. Cryptoanalysis, on the other hand, deals with analyzing and decrypting ciphers, codes, and encrypted text ...

  2. Home

    Journal of Cryptology is a comprehensive source for original results in modern information security. Provides a forum for original results in all areas of cryptology. Covers both cryptography and cryptanalysis, including information theoretic and complexity theoretic perspectives. Also discusses implementation, application, and standards issues ...

  3. (PDF) Cryptography Algorithms: A Review

    The technical challenges and limitations of current quantum-resistant algorithms are examined, along with insights from recent research and discussions on emerging trends in post-quantum cryptography.

  4. (PDF) Exploring the Use of Number Theory in Modern Cryptography

    This paper explores the use of number theory in contemporary cryptographic algorithms and protocols, highlighting recent advancements and their real-world applications. The study delves into the ...

  5. A New Approach of Cryptography for Data Encryption and Decryption

    Cryptography is the solution to secure data from different security risks. To enhance the security of communication systems better cryptosystems technology is obvious in the area of cryptography. Our research focuses on data encryption and decryption technique for a better cryptosystem; where we have proposed a new approach that ensures better ...

  6. Cryptography

    Cryptography is an international, scientific, peer-reviewed, open access journal on cryptography published quarterly online by MDPI. Open Access — free for readers, with article processing charges (APC) paid by authors or their institutions. High Visibility: indexed within Scopus, ESCI (Web of Science), dblp, and other databases. Rapid ...

  7. Cryptography

    Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the ...

  8. Special Issue on Cryptography and Information Security

    A Feature Paper should be a substantial original Article that involves several techniques or approaches, provides an outlook for future research directions and describes possible research applications. Feature papers are submitted upon individual invitation or recommendation by the scientific editors and must receive positive feedback from the ...

  9. A Review Paper on Cryptography

    A Review Paper on Cryptography Abstract: With the internet having reached a level that merges with our lives, growing explosively during the last several decades, data security has become a main concern for anyone connected to the web. Data security ensures that our data is only accessible by the intended receiver and prevents any modification ...

  10. Cryptography: Recent research trends of encrypting mathematics

    Cryptography is the study of assured communication procedure which allows only the sender and the intended person to review the message and the content shared. The simplest method used is the symmetric algorithm in which once the message is encrypted it is sent to the recipient along with its secret key. 2.

  11. Cryptography

    Cryptography. , Volume 6, Issue 1 (March 2022) - 13 articles. Cover Story ( view full-size image ): Anonymous authentication systems have received the attention of many fields, as they secure user privacy. Both group signatures and ring signatures preserve user anonymity, allowing users to hide their identity within a group.

  12. A review on various cryptographic techniques & algorithms

    This exploration zeroed in on various sorts of cryptography calculations that exist, as AES, DES, 3DES, IDEA, RSA, ECC, Homomorphic and Blowfish and so forth. 1. Introduction. Cryptography is a tool to execute messages confidentiality. In Greek, the word "composing mystery" has a special meaning.

  13. A Detailed Review Based on Secure Data Transmission Using Cryptography

    1.1 Technical Steganography. This method uses special devices, scientific techniques, and tools for hiding data. ... Sect. 2 represents the various category of cryptography and steganography based papers in recent years. ... International Journal of Advance Research in Computer Science and Management Studies, 2(8), 1-15.

  14. An Exploration to the Quantum Cryptography Technology

    The aim of this paper is to explore the knowledge related to the Quantum Cryptography, Quantum Key Distribution; and their elements, implementation, and the latest research. Moreover, exploration of the loopholes and the security of Internet of Things (IoT) infrastructure and current used classical cryptographic algorithms are described in the ...

  15. (PDF) Network Security and Cryptography Challenges and ...

    The most important goals of modern cryptography are. the preservation of users' privacy, the maintenance of data. integrity, and the verification of information validity. [4]. Finding a method ...

  16. A survey on cryptographic techniques for protecting big data security

    Big data drive multidimensional convergence and profound innovations among industries and provide novel ways of exploring the world. As they significantly create economic and social value, big data meaningfully impact the implementation and management of information security and privacy protection. Cryptographic technologies are used to protect the security and entire life cycle of big data ...

  17. Comparative Analysis of Cryptographic Key Management Systems

    Keywords: Cryptography, Key Distribution, Key Management Service, Secret Handling. 1 Introduction The complexity and reliability of any cryptosystem is based on the use of crypto-graphic keys. The key exchange is one of the mechanisms at core of the process and it ensure confidentiality when exchanging information between users and its behaviour is

  18. Cybersecurity, Cryptography, and Machine Learning

    Feature papers represent the most advanced research with significant potential for high impact in the field. ... Cryptography is one of the most important tools that has been widely deployed by researchers and practitioners in academia and industry to build secure information technology infrastructures ensuring the confidentiality of data and ...

  19. PDF Quantum Cryptography for Enhanced Network Security: A Comprehensive

    Quantum Cryptography for Enhanced Network Security: A Comprehensive Survey of Research, Developments, and Future Directions Mst Shapna Akter∗ ∗Department of Computer Science, Kennesaw State University, USA {∗ [email protected]} Abstract—With the ever-growing concern for internet secu- rity, the field of quantum cryptography emerges as a promis-

  20. Challenges in Cryptography

    Cryptography as a field of study is exciting because it brings together beautiful mathematics and many cutting-edge areas of computer science and engineering to find solutions that touch all aspects of life in a digital era. In a single day at a cryptography conference, one can hear talks on election security and legislation on regulating encryption, new mathematical constructions that might ...

  21. (PDF) A Study on Cryptographic Techniques

    Cryptography is a technique that masks the data over the channel of communication. Hiding the data to outsiders is an art. As the technology grows day by day, the need for data security over the ...

  22. Provably Secure Disambiguating Neural Linguistic Steganography

    Recent research in provably secure neural linguistic steganography has overlooked a crucial aspect: the sender must detokenize stegotexts to avoid raising suspicion from the eavesdropper. The segmentation ambiguity problem, which arises when using language models based on subwords, leads to occasional decoding failures in all neural language steganography implementations based on these models ...

  23. PDF Quantum Cryptography

    Quantum cryptography is one of the emerging topics in the field of computer industry. This paper focus on quantum cryptography and how this technology contributes value to a defense-in-depth strategy pertaining to completely secure key distribution. The scope of this paper covers the weaknesses of modern digital cryptosystems, the fundamental ...

  24. SV3D: Novel Multi-view Synthesis and 3D Generation from a Single Image

    We present Stable Video 3D (SV3D) -- a latent video diffusion model for high-resolution, image-to-multi-view generation of orbital videos around a 3D object. Recent work on 3D generation propose techniques to adapt 2D generative models for novel view synthesis (NVS) and 3D optimization. However, these methods have several disadvantages due to either limited views or inconsistent NVS, thereby ...

  25. Cryptography

    Cryptography. , Volume 5, Issue 4 (December 2021) - 13 articles. Cover Story ( view full-size image ): As the demand for wearables and fitness trackers is rising, serious concerns over data privacy and security issues are coming into the spotlight. Individual users' sensitive information, such as heart rate, calories burned, or even sleep ...

  26. Cloud Cryptography: User End Encryption

    This paper suggests user end cryptography of data before uploading it to a cloud storage service platform like Google Drive, Microsoft, Amazon and CloudSim etc. The proposed cryptography algorithm is based on symmetric key cryptography model and has been implemented on Amazon S3 cloud space service. ... IEEE is the world's largest technical ...

  27. quantum cryptography Latest Research Papers

    In this paper the authors will venture the concept of QKD by reviewinghow QKD works, the authors shall take a look at few protocols of QKD, followed by a practical example of Quantum Cryptography using QKD and certain limitations from the perspective of Computer Science in specific and Quantum Physics in general. Download Full-text.