CN109543451B - Privacy protection processing method based on mode component homomorphism - Google Patents

Privacy protection processing method based on mode component homomorphism Download PDF

Info

Publication number
CN109543451B
CN109543451B CN201811438468.3A CN201811438468A CN109543451B CN 109543451 B CN109543451 B CN 109543451B CN 201811438468 A CN201811438468 A CN 201811438468A CN 109543451 B CN109543451 B CN 109543451B
Authority
CN
China
Prior art keywords
elements
feedback
server
calculation
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811438468.3A
Other languages
Chinese (zh)
Other versions
CN109543451A (en
Inventor
李晓东
于浩洋
金鑫
孙红波
吴传强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
School Of Electronic Technology Central Office Of Communist Party Of China
CETC Big Data Research Institute Co Ltd
Original Assignee
School Of Electronic Technology Central Office Of Communist Party Of China
CETC Big Data Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by School Of Electronic Technology Central Office Of Communist Party Of China, CETC Big Data Research Institute Co Ltd filed Critical School Of Electronic Technology Central Office Of Communist Party Of China
Priority to CN201811438468.3A priority Critical patent/CN109543451B/en
Publication of CN109543451A publication Critical patent/CN109543451A/en
Application granted granted Critical
Publication of CN109543451B publication Critical patent/CN109543451B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a privacy protection processing method based on homomorphism of modular components, wherein a user side uses original information to carry out modular operation on a group of bases, the obtained modular components are inserted into redundant information and then sent to a server side, and the server side cannot distinguish which are real modular components and which are redundant information. Because the modular operation (addition, subtraction and multiplication) has homomorphism, the operation of the modular component is equivalent to the operation of the original information, the server obtains the feedback result according to the China remainder theorem after obtaining the calculation result, the user receives the feedback result and then takes out the effective information, and the calculation result of the final server is obtained through calculation. The whole process server side can not obtain the original data, but realizes the operation of the original data, so that even if all the information is leaked by the server side, the original information and the calculation result of the original information can not be threatened, and the privacy protection processing of the original data is realized.

Description

Privacy protection processing method based on mode component homomorphism
Technical Field
The invention belongs to the field of trusted computing, and provides a privacy protection processing method based on module component homomorphism, which realizes privacy protection processing on original data by a server side under the condition of not acquiring the original information. The method is easy to realize by software, and can be widely applied and popularized to blind calculation, trusted cloud calculation and homomorphic processing of visual media data.
Background
The cloud computing is an emerging network service based on a cloud platform, and the trust problem of a user is caused by an external package service mode and the security risk of the cloud platform, so that whether the cloud computing is trusted or not becomes the biggest concern of migration of user services to the cloud, how to construct the secure and trusted cloud service becomes one of the hot spots in the research field in recent years, and as the mobile Internet is developed, more and more storage and computation are completed in the cloud, and the storage and processing of massive visual media data are also outsourced to the cloud platform.
With the continuous development of information technology, the information security problem is increasingly developed, and then the cloud computing security industry is raised, the attack and defense technology is endlessly upgraded, but the cloud computing security problem still has no trend of being reduced. Under the cloud platform, the privacy of user data may be revealed to the public or an unauthorized third party, and in order to protect the privacy of data, users solve the problem that data may be abused, and related experts and scholars are also continuously exploring. At present, cloud data security research has achieved different results, but the requirements of users on privacy protection of users cannot be met, and security problems become main barriers for preventing development of cloud computing services.
The method for protecting and processing the privacy of the multiple terminals effectively solves the credibility problem of cloud computing, the user side splits information into multiple groups of information and sends the information to multiple cloud server sides, each cloud server side respectively computes and returns results, and the user side gathers the computed results to finally obtain real computing results. However, the limitation of the method is that the multi-terminal privacy protection processing method must have a plurality of cloud server ends to work simultaneously to complete the whole calculation, and if the phenomenon that the plurality of cloud server ends leak data simultaneously occurs, the privacy of the user end is threatened.
Disclosure of Invention
The technical problems to be solved by the invention are as follows: a privacy protection processing method based on module component homomorphism is provided.
The multi-terminal privacy protection processing method is improved, and the privacy protection processing method which can be finished under a plurality of cloud server ends is improved to be finished under one cloud server end.
The invention adopts the technical scheme that: the user side uses the original information to carry out modular operation on a group of bases, the obtained modular components are inserted into the redundant information and then sent to the server side, and the server side cannot distinguish which are real modular components and which are redundant information. Because the modular operation (addition, subtraction and multiplication) has homomorphism, the operation of the modular component is equivalent to the operation of the original information, the server obtains the feedback result according to the China remainder theorem after obtaining the calculation result, the user receives the feedback result and then takes out the effective information, and the calculation result of the final server is obtained through calculation. The whole process server side can not obtain the original data, but realizes the operation of the original data, so that even if all the information is leaked by the server side, the original information and the calculation result of the original information can not be threatened, and the privacy protection processing of the original data is realized.
The privacy protection processing method based on the mode component homomorphism comprises the following specific steps:
the privacy protection processing method based on the mode component homomorphism is characterized by comprising the following steps of:
(1) Splitting the original information M into a set of real modulus components M: set a set of sets B, b= { B 1 ,b 2 ,…,b n }, wherein b 1 ,b 2 ,…,b n Two-by-two mutual elements smaller than the original information M (M/b i > 5,i =1, …, n), B is referred to as projection base. The original information M carries out modular operation on elements in the projection base B respectively to obtain a real modular component set M, m= { M 1 ,m 2 ,…,m n };m i =M mod b i ,i=1,…,n;
(2) Generating a redundancy set S according to the real modulus component set m: the user terminal sets a group of sets T, T= { T 1 ,t 2 ,…,t n The value corresponding to the element in T represents the number of generated redundancy items and is expressed as a real modulus component set m= { m 1 ,m 2 ,…,m n Values of elements in the } generate t respectively 1 ,t 2 ,…,t n Obtaining redundancy set S= { S by redundancy items 1 ,S 2 ,…,S n }, wherein
Figure BDA0001882740720000021
i=1,2,…,n;
(3) The real modulus component m is respectively inserted into the S redundant set to generate a transmitting set F: the user terminal sets a group of sets W, W= { W 1 ,w 2 ,…,w n },0≤w i ≤m i W is referred to as a positional group. Sequentially inserting elements in the original modulus subset m into elements corresponding to the redundancy set according to insertion positions represented by the elements in the position base W to obtain a transmission set F, F= { F 1 ,F 2 ,…,F n },
Figure BDA0001882740720000022
i=1,2,…,n;
(4) The server side calculates a sending set F and a projection base B sent by the user side to obtain a feedback modulus component set H: the user sends the sending set F and the projection base B to the server end, and the server end sequentially sends the elements F in the sending set F i Performing the same operation, and performing modular operation on the element items corresponding to the projection base B sequentially by using the operation result to obtain a feedback modular component set H, H= { H 1 ,H 2 ,…,H n },
Figure BDA0001882740720000023
i=1,2…,n;
(5) The server side obtains a feedback set Y, Y= { Y by carrying out operation on the feedback module component set H and the projection base B according to the Chinese remainder theorem 1 ,Y 2 ,…,Y n },
Figure BDA0001882740720000024
i=1,2…,;
(6) The user executes recovery operation on the feedback set Y to obtain a calculation result R: the server side sends a feedback set Y to the user side, and the user side determines the position of effective data according to the position base W to obtain a result modulus component set r, r= { r 1 ,r 2 ,…,r n -calculating to obtain a calculation result;
in step (4), the server may perform addition and multiplication operations on the elements in the transmission set F: since the addition homomorphism and the multiplication homomorphism can be realized on the basis of modulo operation, namely:
Figure BDA0001882740720000031
the addition and multiplication of the modulus component set corresponds to the addition and multiplication of the information that generated the modulus component set. For the real modulus component m i I=1, 2, …, n, server side is respectively for real modulus component m i The operation performed corresponds to the operation performed on the original information M, and thus it is possible to realize the operation on M without acquiring M, wherein: (a+b) mod p= ((a mod p) + (b mod p)) is used to represent the addition state under mod p, (a+b) mod p= ((a mod p) + (b mod p)) is used to represent the multiplication state under mod p, where mod is a modulo operation, a mod p representing the remainder of a divided by p.
The server side obtains a feedback set Y by operating the feedback module component set H and the projection base B according to the Chinese remainder theorem, and the method comprises the following steps:
B={b 1 ,b 2 ,…,b n },H={H 1 ,H 2 ,…,H n },
Figure BDA0001882740720000032
i=1,2…,n,Y={Y 1 ,Y 2 ,…,Y n },/>
Figure BDA0001882740720000033
i=1,2…,n,/>
Figure BDA0001882740720000034
B i B′ i =1mod b i
by calculation of
Figure BDA0001882740720000035
i=1,2,…,n,k=1,2,…,t n +1, give
Figure BDA0001882740720000036
i=1, 2 …, n, to obtain y= { Y 1 ,Y 2 ,…,Y n -wherein: h represents the result generated after calculation by the meter server, H 1 ,H 2 ,…,H n Element H>
Figure BDA00018827407200000313
Is H i Y represents the feedback result calculated by the Chinese remainder theorem, Y 1 ,Y 2 ,…,Y n Element Y>
Figure BDA00018827407200000314
Is Y i Element B of (2) s Represents the product of the elements in B i Represents the division b i The product of the elements in B ', B' i Is B i At->
Figure BDA00018827407200000312
The multiplication inverse element of (a);
step (6) for the resulting modulus component set r, r= { r 1 ,r 2 ,…,r n And obtaining a calculation result R through calculation, wherein the method comprises the following steps of:
B={b 1 ,b 2 ,…,b n },r={r 1 ,r 2 ,…,r n },
Figure BDA00018827407200000310
by calculating->
Figure BDA00018827407200000311
And finally obtaining a calculation result R, wherein: each element divides M into a real modulus component set, B s And R represents the product of elements in B, R represents a result modular component set which can restore R after redundancy is removed, and R represents the real result calculated by the server after the user side is restored.
The principle of the invention is as follows:
in order to realize that the server side operates the original data without acquiring the data in the privacy protection process: according to the property of addition homomorphism and multiplication homomorphism on the basis of modular operation, namely:
Figure BDA0001882740720000041
the method comprises the steps of carrying out addition and multiplication on a modular component set, namely carrying out addition and multiplication on information for generating the modular component set, and realizing that a server side carries out operation on the modular component set on the premise of not acquiring original data;
in order to realize that the server side still does not threaten the original data and the calculation result even under the condition of revealing all the data in the privacy protection processing: before the user terminal sends the modular component set, the redundant set is set first, and the modular component set is inserted into the redundant set, so that the server terminal does not know which modular component is the redundant set, and only the user terminal can find the position of the real calculation result.
Compared with the prior art, the invention has the advantages that:
(1) The traditional privacy protection processing method based on the mode component homomorphism is realized in a mode of a plurality of server sides, namely, a plurality of server sides are required to operate simultaneously, after the information of the plurality of server sides is completely leaked, the original data can be restored, and the security of the original data can be threatened. The invention can realize privacy protection processing by only one server, and an attacker still cannot restore the original data under the condition that the information is revealed.
(2) The traditional homomorphic calculation requires extremely large calculation amount to support, and is difficult to meet the real-time requirement, and the privacy protection processing method based on the homomorphic mode component is high in operation speed and effectively solves the real-time problem.
(3) The privacy protection processing method based on the mode component homomorphism is simple in algorithm and easy to realize.
(4) The information redundancy scheme adopted by the privacy protection processing method based on the mode component homomorphism can effectively resist violent attack.
(5) The privacy protection processing method based on the mode component homomorphism can be widely used in the field of trusted computing.
(6) The privacy protection processing method based on the mode component homomorphism does not need to use a plurality of servers, and can finish privacy protection processing only by one server.
Drawings
FIG. 1 is a flow chart of a method implementation of the present invention;
FIG. 2 is a flow chart of a method transmit set of the present invention;
fig. 3 is a flow chart of a method feedback set of the present invention.
Detailed Description
The invention will be described in further detail with reference to the drawings and the detailed description.
As shown in fig. 1, in the present invention, a user side uses original information to perform a modulo operation on a set of bases, inserts the obtained modulo component into redundant information, and then sends the obtained modulo component to a server side, where the server side cannot distinguish which are real modulo components and which are redundant information. Because the modular operation (addition, subtraction and multiplication) has homomorphism, the operation of the modular component is equivalent to the operation of the original information, the server obtains the feedback result according to the China remainder theorem after obtaining the calculation result, the user receives the feedback result and then takes out the effective information, and the calculation result of the final server is obtained through calculation. The whole process server side can not obtain the original data, but realizes the operation of the original data, so that even if all the information is leaked by the server side, the original information and the calculation result of the original information can not be threatened, and the privacy protection processing of the original data is realized. The user terminal firstly makes a sending set, sends the sending set to the server terminal, the server terminal calculates and sends a feedback set to the user terminal, and the user terminal restores the feedback set to finally obtain a calculation result.
Wherein:
1. the method for calculating the sending set by the user terminal is as follows:
1. the original data is M
2. Definition of projection base B, its elementsb 1 ,b 2 ,…,b n Two-two mutual element
B={b 1 ,b 2 ,…,b n },M/b i >5,i=1,…,n
3. Calculating a real modulus component set m
m={m 1 ,m 2 ,…,m n },m i =M mod b i ,i=1,…,n
4. Defining the number of redundant items generated by the representation of the values corresponding to the elements in the redundancy matrix T
T={t 1 ,t 2 ,…,t n }
5. Generating redundancy set S by branch office real modulus component set m
S={S 1 ,S 2 ,…,S n }, wherein
Figure BDA0001882740720000051
i=1,2,…,n
6. Definition of position base W
W={w 1 ,w 2 ,…,w n },0≤w i ≤m i
7. Inserting the real modulus component set m into the redundancy set S according to the position base W to obtain a transmission set F
F={F 1 ,F 2 ,…,F n },
Figure BDA0001882740720000052
i=1,2,…,n
2. The mode of calculating the feedback set by the server end is as follows:
1. the sending set F and the projection base B are calculated to obtain a feedback modulus component set H
H={H 1 ,H 2 ,…,H n },
Figure BDA0001882740720000053
i=1,2…,n
According to the property of addition homomorphism and multiplication homomorphism on the basis of modular operation, namely:
(a+b)mod p=((a mod p)+(b mod p))
(a+b)mod p=((a mod p)+(b mod p))
the server side can perform addition and multiplication operation on the modular component without destroying the original data
2. The feedback module component set H and the projection base B are operated according to the Chinese remainder theorem to obtain a feedback set Y
Y={Y 1 ,Y 2 ,…,Y n },
Figure BDA0001882740720000061
i=1,2…,n
3. From (1) it can be calculated that:
Figure BDA0001882740720000062
/>
Figure BDA0001882740720000063
4.B′ i is B i At the position of
Figure BDA0001882740720000069
In (a) a multiplication inverse element
B i B′ i =1mod b i
5. Calculation of
Figure BDA0001882740720000065
6. Obtaining Y i
Figure BDA0001882740720000066
7. Thereby obtaining Y
Y={Y 1 ,Y 2 ,…,Y n }
3. The method of the calculation result of the user terminal is that
1. The user terminal obtains a result modulus component set r according to the position base W and the feedback set Y
r={r 1 ,r 2 ,…,r n }
2. Finally obtaining a calculation result R through calculation
Figure BDA0001882740720000067
The steps for making a transmission set at the user end shown in fig. 2 are as follows:
(1) The user splits the original information M into a set of real modulus components M: set a set of sets B, b= { B 1 ,b 2 ,…,b n }, wherein b 1 ,b 2 ,…,b n Two-by-two mutual elements smaller than the original information M (M/b i > 5,i =1, …, n), B is referred to as projection base. The original information M carries out modular operation on elements in the projection base B respectively to obtain a real modular component set M, m= { M 1 ,m 2 ,…,m n };m i =M mod b i ,i=1,…,n;
(2) The user generates a redundancy set S according to the real modulus component set m: the user terminal sets a group of sets T, T= { T 1 ,t 2 ,…,t n The value corresponding to the element in T represents the number of generated redundancy items and is expressed as a real modulus component set m= { m 1 ,m 2 ,…,m n Values of elements in the } generate t respectively 1 ,t 2 ,…,t n Obtaining redundancy set S= { S by redundancy items 1 ,S 2 ,…,S n }, wherein
Figure BDA0001882740720000068
i=1,2,…,n;
(3) The user inserts the real modulus component m into the S redundant set to generate a transmitting set F: the user terminal sets a group of sets W, W= { W 1 ,w 2 ,…,w n },0≤w i ≤m i W is referred to as a positional group. The elements in the original modulus component set m are according to the positionsThe insertion positions represented by the elements in the base W are sequentially inserted into the elements corresponding to the redundancy set to obtain a transmission set F, F= { F 1 ,F 2 ,…,F n },
Figure BDA0001882740720000071
i=1,2,…,n
The server-side process of creating the feedback set as shown in figure 3 is,
(1) The server side calculates a sending set F and a projection base B sent by the user side to obtain a feedback modulus component set H: the user sends the sending set F and the projection base B to the server, and the server sequentially sends the elements F in the sending set F i Performing the same operation, and performing modular operation on the element items corresponding to the projection base B sequentially by using the operation result to obtain a feedback modular component set H, H= { H 1 ,H 2 ,…,H n },
Figure BDA0001882740720000072
i=1,2…,n
(2) The server side obtains a feedback set Y, Y= { Y by carrying out operation on the feedback module component set H and the projection base B according to the Chinese remainder theorem 1 ,Y 2 ,…,Y n },
Figure BDA0001882740720000073
i=1,2…,n
(3) The server side obtains a feedback set Y, Y= { Y by carrying out operation on the feedback module component set H and the projection base B according to the Chinese remainder theorem 1 ,Y 2 ,…,Y n },
Figure BDA0001882740720000074
i=1,2…,n。/>

Claims (1)

1. The privacy protection processing method based on the mode component homomorphism is characterized by comprising the following steps of:
(1) Splitting original information M of a user side into a real modulus component set M, namely setting a group of sets B, wherein B represents a projection base and is used for splitting the original information,B={b 1 ,b 2 ,…,b n }, wherein b 1 ,b 2 ,…,b n B is an element in B 1 ,b 2 ,…,b n Mutual elements of two pairs, which are smaller than the original information M, M/b i > 5,i =1, …, n; the original information M carries out modular operation on elements in the projection base B respectively to obtain a real modular component set M, m= { M 1 ,m 2 ,…,m n };m i =Mmodb i ,i=1,…,n;
(2) Generating a redundancy set S according to the real modulus component set m: the user terminal sets a group of sets T, T= { T 1 ,t 2 ,…,t n The value corresponding to the element in T represents the number of redundancy items generated, and the value is expressed as m= { m according to the real modulus component set 1 ,m 2 ,…,m n Values of elements in the } generate t respectively 1 ,t 2 ,…,t n Obtaining redundancy set S= { S by redundancy items 1 ,S 2 ,…,S n };
(3) The real modulus component m is respectively inserted into the S redundant set to generate a transmitting set F: the user terminal sets a group of sets W, W= { W 1, w 2 ,…,w n Sequentially inserting the elements in the original modulus component set m into the elements corresponding to the redundancy set according to the insertion positions represented by the elements in the position base W to obtain a transmission set F, F= { F 1 ,F 2 ,…,F n };
(4) The server side calculates a sending set F and a projection base B sent by the user side to obtain a feedback modulus component set H: the user sends the sending set F and the projection base B to the server end, and the server end sequentially sends the elements F in the sending set F i Performing the same operation, and performing modular operation on the element items corresponding to the projection base B sequentially by using the operation result to obtain a feedback modular component set H, H= { H 1 ,H 2 ,…,H n },
Figure QLYQS_1
H represents the result generated after calculation at the server side, H 1 ,H 2 ,…,H n Is an element of H, and is selected from the group consisting of,
(5) Server side pass throughThe feedback modulus component set H and the projection base B are operated to obtain a feedback set Y, Y= { Y 1 ,Y 2 ,…,Y n },
Figure QLYQS_2
Wherein: y represents feedback results calculated by the Chinese remainder theorem;
(6) The user executes recovery operation on the feedback set Y to obtain a calculation result R: the server side sends a feedback set Y to the user side, and the user side determines the position of effective data according to the position base W to obtain a result modulus component set r, r= { r 1 ,r 2 ,…,r n Obtaining a calculation result R through calculation, thereby completing privacy protection processing based on homomorphism of module components, wherein R represents a real result calculated by a server after the user side is restored;
in the step (4), the server side sequentially transmits the elements F in the set F i Performing the same operation as addition and multiplication; the modulus component set is calculated as an addition and multiplication operation, namely:
Figure QLYQS_3
the addition and multiplication operations are performed on the modulus component set to implement the operation on M without obtaining the original information M, where: (a+b) mod = ((amodp) + (bmod)) is used to represent the addition homomorphism at the mod p, and (a+b) mod = ((amodp) + (bmod)) is used to represent the multiplication homomorphism at the mod p, where mod is a modulo operation, amodp being the remainder of dividing a by p;
the calculation in the step (5) adopts the following method:
B={b 1 ,b 2 ,…,b n },H={H 1 ,H 2 ,…,H n },
Figure QLYQS_4
Y={Y 1 ,Y 2 ,…,Y n },/>
Figure QLYQS_5
B i B′ i =1modb i
by calculation of
Figure QLYQS_6
Obtaining
Figure QLYQS_7
And then obtain Y= { Y 1 ,Y 2 ,…,Y n };/>
Wherein:
Figure QLYQS_8
is H i Y represents the feedback result calculated by the Chinese remainder theorem, Y 1 ,Y 2 ,…,Y n Element Y>
Figure QLYQS_9
Is Y i Element B of (2) s Represents the product of the elements in B i Represents the division b i The product of the elements in B ', B' i Is B i At->
Figure QLYQS_10
The multiplication inverse element of (a);
in the step (6), a calculation result R is finally obtained through calculation, and the following method is adopted:
B={b 1 ,b 2 ,…,b n },r={r 1 ,r 2 ,…,r n },
Figure QLYQS_11
by calculating->
Figure QLYQS_12
Finally obtaining a calculation result R; b (B) s And R represents the product of elements in B, R represents a result modular component set which can restore R after redundancy is removed, and R represents the real result calculated by the server after the user side is restored. />
CN201811438468.3A 2018-11-28 2018-11-28 Privacy protection processing method based on mode component homomorphism Active CN109543451B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811438468.3A CN109543451B (en) 2018-11-28 2018-11-28 Privacy protection processing method based on mode component homomorphism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811438468.3A CN109543451B (en) 2018-11-28 2018-11-28 Privacy protection processing method based on mode component homomorphism

Publications (2)

Publication Number Publication Date
CN109543451A CN109543451A (en) 2019-03-29
CN109543451B true CN109543451B (en) 2023-05-09

Family

ID=65852058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811438468.3A Active CN109543451B (en) 2018-11-28 2018-11-28 Privacy protection processing method based on mode component homomorphism

Country Status (1)

Country Link
CN (1) CN109543451B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116049851B (en) * 2023-01-28 2023-08-22 北京隐算科技有限公司 Ciphertext processing system and method based on full homomorphic encryption
CN116915382B (en) * 2023-09-14 2023-12-15 北京隐算科技有限公司 Multi-user privacy protection method based on mode component homomorphism

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040362A (en) * 2015-12-29 2017-08-11 智能Ic卡公司 Modular multiplication apparatus and method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9503263B2 (en) * 2014-10-16 2016-11-22 Dyce, Llc Method and apparatus for storing encrypted data files across distributed storage media
US10277395B2 (en) * 2017-05-19 2019-04-30 International Business Machines Corporation Cryptographic key-generation with application to data deduplication

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040362A (en) * 2015-12-29 2017-08-11 智能Ic卡公司 Modular multiplication apparatus and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Xin Pei ; Jiuchuan Lin."Ensuring replication-based data integrity and availability in multicloud storage".《2016 17th IEEE/ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD)》.2016, *
乘性噪声消除的同态变换盲源分离算法;焦卫东等;《浙江大学学报(工学版)》;20060428(第04期);全文 *

Also Published As

Publication number Publication date
CN109543451A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
CN109684855B (en) Joint deep learning training method based on privacy protection technology
CN109274503B (en) Distributed collaborative signature method, distributed collaborative signature device and soft shield system
Ahmed et al. An efficient chaos-based feedback stream cipher (ECBFSC) for image encryption and decryption
Moore Protocol failures in cryptosystems
CN111324870B (en) Outsourcing convolutional neural network privacy protection system based on safe two-party calculation
CN109543451B (en) Privacy protection processing method based on mode component homomorphism
JP2021145388A (en) Digital signature method, signature information verification method, related equipment, and electronic device
CN109951292A (en) The SM9 digital signature simplified separates interaction generation method and system
CN114614970A (en) Privacy data security processing method based on multi-calculator and homomorphic encryption
CN108989056A (en) A kind of rainbow signature apparatus and method based on mask
CN117118617A (en) Distributed threshold encryption and decryption method based on mode component homomorphism
CN116260587A (en) Quantum-resistant signature authentication method based on hash signature and having small size
CN114996749A (en) Feature filtering method for federal learning
CN113780552B (en) Safe multiparty computing method for bidirectional privacy protection
CN109190395B (en) Fully homomorphic encryption method and system based on data transformation
CN112685758B (en) Data encryption system based on elliptic curve encryption algorithm
CN114329621A (en) Block chain cross-chain interactive data integrity verification method
CN111931176B (en) Method and device for defending side channel attack and readable storage medium
CN111526000B (en) Parallel part homomorphic encryption method and system based on confusion model projection
CN113556225A (en) Efficient PSI (program specific information) method based on Hash and key exchange
CN107465508A (en) A kind of method, system and the equipment of software and hardware combining construction true random number
CN111740959A (en) Verifiable privacy protection method in mobile crowd sensing system
Dang et al. Secure and Efficient Client-Side Data Deduplication with Public Auditing in Cloud Storage.
Kong et al. Cloud outsourcing computing security protocol of matrix multiplication computation based on similarity transformation
Wade et al. ISONUMBERS AND RGB IMAGE ENCRYPTION.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant