CN111090870A - Privacy-protecting user information query method and device - Google Patents

Privacy-protecting user information query method and device Download PDF

Info

Publication number
CN111090870A
CN111090870A CN201911303646.6A CN201911303646A CN111090870A CN 111090870 A CN111090870 A CN 111090870A CN 201911303646 A CN201911303646 A CN 201911303646A CN 111090870 A CN111090870 A CN 111090870A
Authority
CN
China
Prior art keywords
user
user list
encrypted
data
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911303646.6A
Other languages
Chinese (zh)
Inventor
谭晋
王磊
王力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201911303646.6A priority Critical patent/CN111090870A/en
Publication of CN111090870A publication Critical patent/CN111090870A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the specification provides a privacy-protecting user information query method and device, and the method is applied to a secure multi-party computing (MPC) system, wherein the MPC system comprises a data provider and a data requester. The data provider maintains an encrypted user list, and indicates twice-encrypted user information of a plurality of target users in the encrypted user list. The method is performed by a data provider and comprises: and receiving an information query request sent by a data requester, wherein the information query request comprises the user information of the user to be queried, which is encrypted once. And using a second secret key stored in advance to encrypt the user information encrypted for the first time for the second time, and comparing the user information encrypted for the second time with the user information encrypted for the second time of each target user in the encrypted user list to determine whether the user to be inquired is in the encrypted user list. And returning the query result of whether the user to be queried is in the encrypted user list to the data requester.

Description

Privacy-protecting user information query method and device
Technical Field
One or more embodiments of the present disclosure relate to the field of computer technologies, and in particular, to a method and an apparatus for querying user information to protect privacy.
Background
In the big data era, the market has a large amount of data collaboration demands. For example, a business or organization (hereinafter referred to as a data requestor) may want to query whether a user is a blacklisted user, but does not maintain a user blacklist locally. Then other businesses or organizations (hereinafter referred to as data providers) that maintain the blacklisted users are required to assist them in completing their queries for the blacklisted users.
In the conventional technology, in order to realize the query of the blacklist user, a requesting party needs to send user information of the user to a requested party, and thus, data of the requesting party is leaked. Therefore, it is a problem to provide a method for querying data under the premise of protecting privacy of each data.
Disclosure of Invention
One or more embodiments of the present specification describe a user information query method and apparatus for protecting privacy, which can implement query of user information while ensuring security of data of each party.
In a first aspect, a method for querying user information for protecting privacy is provided, including:
receiving an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
secondly encrypting the user information subjected to the primary encryption by using a second secret key stored in advance to obtain the user information subjected to the secondary encryption of the user to be inquired;
comparing the twice-encrypted user information of the user to be queried with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list;
and returning the query result of whether the user to be queried is in the encrypted user list to the data requester.
In a second aspect, a method for querying user information with privacy protection is provided, including:
encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
sending an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
receiving a query result which is returned by the data provider and indicates whether the user to be queried is in the encrypted user list; and the query result is determined by the data provider based on a comparison result of a secondary encryption result and the encrypted user list after the data provider secondarily encrypts the primarily encrypted user information.
In a third aspect, a method for querying user information for protecting privacy is provided, including:
receiving an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
secondly encrypting the user information subjected to the primary encryption by using a second secret key stored in advance to obtain the user information subjected to the secondary encryption of the user to be inquired;
and returning the twice-encrypted user information to the data request party, so that the data request party compares the received twice-encrypted user information with the twice-encrypted user information of each target user in the encrypted user list, and determines whether the user to be queried is in the encrypted user list.
In a fourth aspect, a method for querying user information to protect privacy is provided, which includes:
encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
sending an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
receiving twice-encrypted user information obtained by the data provider by using a pre-stored second secret key to encrypt the once-encrypted user information for the second time;
and comparing the received twice-encrypted user information with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list.
In a fifth aspect, a user information query apparatus for protecting privacy is provided, including:
a receiving unit, configured to receive an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
the encryption unit is used for carrying out secondary encryption on the user information which is received by the receiving unit and subjected to the primary encryption by using a second secret key stored in advance to obtain the user information of the user to be inquired and subjected to the secondary encryption;
a comparing unit, configured to compare twice-encrypted user information of the user to be queried, which is obtained by encrypting by the encrypting unit, with twice-encrypted user information of each target user in the encrypted user list, so as to determine whether the user to be queried is in the encrypted user list;
and the sending unit is used for returning the query result of whether the user to be queried is in the encrypted user list to the data requesting party.
In a sixth aspect, there is provided a user information query apparatus for protecting privacy, comprising:
the encryption unit is used for encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
a sending unit, configured to send an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
a receiving unit, configured to receive a query result, returned by the data provider, of whether the user to be queried is in the encrypted user list; and the query result is determined by the data provider based on a comparison result of a secondary encryption result and the encrypted user list after the data provider secondarily encrypts the primarily encrypted user information.
A seventh aspect provides a user information query apparatus for protecting privacy, including:
a receiving unit, configured to receive an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
the encryption unit is used for carrying out secondary encryption on the user information which is received by the receiving unit and subjected to the primary encryption by using a second secret key stored in advance to obtain the user information of the user to be inquired and subjected to the secondary encryption;
a sending unit, configured to return the twice-encrypted user information to the data requester, so that the data requester compares the received twice-encrypted user information with twice-encrypted user information of each target user in the encrypted user list, to determine whether the user to be queried is in the encrypted user list.
An eighth aspect provides a user information inquiry apparatus for protecting privacy, including:
the encryption unit is used for encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
a sending unit, configured to send an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
a receiving unit, configured to receive twice-encrypted user information obtained by performing secondary encryption on the once-encrypted user information by using a second key stored in advance by the data provider;
and the comparison unit is used for comparing the twice-encrypted user information received by the receiving unit with the twice-encrypted user information of each target user in the encrypted user list so as to determine whether the user to be inquired is in the encrypted user list.
In a ninth aspect, there is provided a computer storage medium having stored thereon a computer program which, when executed on a computer, causes the computer to perform the method of the first aspect or the method of the second aspect or the method of the third aspect or the method of the fourth aspect.
In a tenth aspect, there is provided a computing device comprising a memory having stored therein executable code, and a processor which, when executing the executable code, implements the method of the first aspect or the method of the second aspect or the method of the third aspect or the method of the fourth aspect.
According to the user information query method and device for protecting privacy provided by one or more embodiments of the present specification, when a data requester queries a certain user, the data requester sends encrypted user information to a data provider. And then, the data provider encrypts the encrypted user information for the second time, and determines whether the user to be inquired is in the encrypted user list or not based on the encrypted user information for the second time. The encrypted user list indicates twice encrypted user information of a plurality of target users. That is, the whole query process is performed based on the encrypted data, so that the problem of data leakage of a data provider or a data requester can be avoided. The scheme can realize the user information query across data parties under the condition of ensuring the data security of each party.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
FIG. 1 is a schematic diagram of a user information query system provided herein;
fig. 2 is an information interaction diagram of a method for generating an encrypted user list provided in the present specification;
FIG. 3 is a flowchart of a privacy preserving user information query method according to an embodiment of the present disclosure;
FIG. 4 is a flowchart of a privacy preserving user information query method according to another embodiment of the present disclosure;
FIG. 5 is an information interaction diagram of a privacy preserving user information query method provided in the present specification;
FIG. 6 is a flowchart of a privacy preserving user information query method according to yet another embodiment of the present disclosure;
FIG. 7 is a flowchart of a privacy preserving user information query method according to yet another embodiment of the present disclosure;
FIG. 8 is a second information interaction diagram of a privacy preserving user information query method provided in the present specification;
FIG. 9 is a schematic diagram of a user information query device for protecting privacy according to an embodiment of the present disclosure;
FIG. 10 is a schematic diagram of a user information query device with privacy protection according to another embodiment of the present disclosure;
FIG. 11 is a schematic diagram of a user information query device with privacy protection according to yet another embodiment of the present disclosure;
fig. 12 is a schematic diagram of a user information query device for protecting privacy according to still another embodiment of the present disclosure.
Detailed Description
The scheme provided by the specification is described below with reference to the accompanying drawings.
Before describing the solution provided in the present specification, the inventive concept of the present solution will be explained below.
As described in the background art, in the conventional technology, when data query between parties is implemented, a problem of data leakage of a certain party is easily caused. In the scheme, the query process of the user information can be divided into two stages: in the first stage, a data requester requests a data provider for a user list (including a user blacklist or a user white list, etc.), and the user list is encrypted by the two parties in sequence and then stored in the data requester (or the data provider). And in the second stage, aiming at the user information to be inquired, the data requester and the data provider encrypt the user information in sequence and then the data provider (or the data requester) inquires the user information.
The specific implementation process can be as follows: the data requestor, when querying for a certain user, may send encrypted user information to the data provider. Thereafter, the data provider may perform secondary encryption on the encrypted user information, and determine whether the user to be queried is in the encrypted user list based on the twice-encrypted user information. The encrypted user list indicates twice encrypted user information of a plurality of target users. The two-time encryption may be performed by the data requester and the data provider, respectively.
It should be understood that when the encrypted user list is stored in the data requesting party, the above step of determining whether the user to be queried is in the encrypted user list is performed by the data requesting party.
According to the process, when the user information is inquired, the data provider can only obtain the encrypted data of the data requester, and therefore the data security of the data requester can be ensured. In addition, in the inquiry process, encryption is only needed twice, and decryption is not needed, so that the inquiry efficiency of the user information can be ensured.
In addition, it should be noted that, in this solution, the data requester and the data provider may negotiate an encryption algorithm in advance. The encryption algorithm here may satisfy the following condition: when the target data is encrypted based on more than two different secret keys, the use sequence of the more than two different secret keys does not influence the encryption result. Such as an exclusive or (XOR) algorithm, a DH algorithm, an ECC-DH algorithm, etc.
The technical scheme provided by the specification can be obtained based on the inventive concept provided by the specification. The present solution is explained in detail below.
The privacy protection user information query method provided by the specification can be applied to a user information query system, the user information query system can comprise a plurality of servers, and actual interactive calculation can be carried out among the servers based on a secure multi-party protocol. It should be noted that, in one scenario, each of the plurality of servers may maintain a user list, so that each server may serve as a data provider and each server may serve as a data requester. In another scenario, only one of the plurality of servers maintains a user list, such that only the server may serve as a data provider and any one of the other servers serves as a data requester.
Taking the user information query system shown in fig. 1 as an example, the user information query system may be, for example, a Secure Multi-Party computing (MPC) system. In particular, the MPC system may comprise two servers, wherein one server is a data provider and the other server is a data requester. In fig. 1, a data requester may send an information query request to a data provider. The information query request may include once-encrypted user information of a user to be queried. And the data provider encrypts the user information subjected to the primary encryption for the second time, and determines whether the user to be inquired is in an encrypted user list which is stored locally in advance or not on the basis of a secondary encryption result. The encrypted user list indicates twice encrypted user information of a plurality of target users. And then, the data provider returns the query result to the data requester.
As can be seen from the foregoing inventive concept, the present solution is implemented based on the encrypted user list, and therefore, before describing the solution provided in the present specification, the following description is made on the generation process of the encrypted user list.
Fig. 2 is an information interaction diagram of a method for generating an encrypted user list provided in this specification. As shown in fig. 2, the method may include the steps of:
in step 202, a data requester sends a user list request to a data provider.
The user list request in step 202 may be periodically sent by the data requester. E.g., may be sent every other day or every other month. In addition, the user list request may include a list id or name of the requested user list.
Step 204, in response to the user list request, the data provider encrypts the original user list by using the second key to obtain a user list subjected to primary encryption.
When receiving the user list request, the data provider may obtain a corresponding original user list based on the list id or name. The original user list may be a user blacklist or a user whitelist. For example, a user black list may be recorded with user information of a plurality of illegal users. The user information here may include, but is not limited to, a user id, a user name, and the like.
After the original user list is obtained, the original user list can be encrypted by using a second secret key. Here, the encryption algorithm used when the data provider performs encryption is negotiated in advance by the data provider and the data requester, and may be any one of an exclusive or (XOR) algorithm, a DH algorithm, and an ECC-DH algorithm, for example. It should be noted that, when performing encryption, the data provider may generate a corresponding first parameter (i.e., a second key) for the encryption algorithm, so that the data provider may perform encryption based on the encryption algorithm and the corresponding second key.
It is to be understood that the list of once-encrypted users may indicate that there are once-encrypted user information of a plurality of target users. Taking the original user list as the user blacklist as an example, the target user may refer to an illegal user.
In step 206, the data provider sends the list of users that have been encrypted once to the data requester.
And step 208, the data request party uses the first secret key to encrypt the user list subjected to the primary encryption for the second time to obtain the user list subjected to the secondary encryption.
The encryption algorithm adopted when the data requester conducts the secondary encryption is the encryption algorithm adopted when the data provider conducts the primary encryption. In contrast, when performing the secondary encryption, the data requestor may generate a corresponding second parameter (i.e., a first secret key) for the encryption algorithm, so that the data requestor may perform the secondary encryption based on the encryption algorithm and the corresponding first secret key.
In summary, the data provider and the data requester may negotiate the encryption algorithm in advance, and the pre-negotiated encryption algorithm may satisfy the following condition: when the target data is encrypted based on more than two different parameters, the use sequence of the more than two different parameters does not affect the encryption result.
In addition, in order to further ensure the security of the data, the data requesting party may randomly adjust the arrangement order of the once-encrypted user information of the plurality of target users before performing the second encryption on the once-encrypted user list to obtain an adjusted user list. And then, the data request party encrypts the adjusted user list by using the first secret key to obtain the user list subjected to twice encryption.
It should be noted that, before the data requesting party performs the second encryption, the data requesting party firstly scrambles the arrangement order of the user information subjected to the first encryption, so that the data leakage problem caused by that when the data providing party determines that the user to be queried is recorded in the encrypted user list, the data providing party knows the arrangement order and the corresponding plaintext information of each target user in advance, and the user information of the user to be queried is obtained based on the plaintext information of the target user at the corresponding position through restoration can be avoided.
It is to be understood that the twice encrypted user information of a plurality of target users may be indicated in the twice encrypted user list. The target user is the same as described above, and the description thereof is omitted here.
In step 210, the data requester sends the twice encrypted user list to the data provider.
In step 212, the data provider saves the twice encrypted user list as an encrypted user list.
By the above steps, sharing of the user list can be realized while protecting privacy of data of each party.
It should be noted that, in practical applications, after obtaining the twice-encrypted user list, the data requesting party may also save the twice-encrypted user list locally instead of sending the twice-encrypted user list to the data providing party. It will be appreciated that when the data requestor locally maintains the twice encrypted user list, steps 210-212 described above may be replaced with: and the data requesting party saves the user list subjected to twice encryption as an encrypted user list.
In addition, when the data requesting party locally stores the twice-encrypted user list, the data requesting party may not perform the step of disturbing the arrangement order of the once-encrypted user information when performing the second encryption. The reason is that: the data requesting party originally does not obtain the arrangement sequence of each target user and the corresponding plaintext information.
The following describes an implementation procedure of the present solution for a case where the encrypted user list is stored in the data provider.
Fig. 3 is a flowchart of a user information query method for protecting privacy according to an embodiment of the present disclosure. The execution subject of the method may be the data provider in fig. 1. As shown in fig. 3, the method may specifically include:
step 302, receiving an information query request sent by a data requester.
The information query request can include user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption. The first key is the same as the first key used by the data requesting party in the process of generating the encrypted user list. Further, the user information here may include, but is not limited to, a user id or a user name, etc.
And step 304, performing secondary encryption on the user information subjected to the primary encryption by using a second secret key stored in advance to obtain the user information subjected to the secondary encryption of the user to be inquired.
The second key here is the same as the second key used by the data provider in the process of generating the encrypted user list described above.
Step 306, comparing the twice-encrypted user information of the user to be queried with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list.
Specifically, if the twice-encrypted user information of the user to be queried is matched with the twice-encrypted user information of a certain target user in the encrypted user list, determining that the user to be queried is in the encrypted user list; otherwise, determining that the user to be inquired is not in the encrypted user list.
It can be understood that, when the data provider determines that the user to be queried is in the encrypted user list, it can know the position of the matched target user in the encrypted user list. However, when the data requester encrypts the user list twice, the sequence of each target user in the user list is adjusted, so that the data provider cannot obtain correct user information of the user to be queried based on the plaintext information of the target user at the position in the original user list, and thus, privacy protection of data of the data provider can be realized.
And 308, returning the query result whether the user to be queried is in the encrypted user list to the data requester.
In combination with the steps in fig. 2 and fig. 3, it can be seen that the order of the encryption operations performed by the data provider and the data requester is different between the process of generating the encrypted user list and the process of querying the user information. Specifically, in the process of generating the encrypted user list, the data provider performs primary encryption, and then the data requester performs secondary encryption. In the process of inquiring the user information, the data requester firstly encrypts the user information for the first time, and then the data provider encrypts the user information for the second time. However, since the encryption algorithm used in the present specification satisfies the following condition: when the target data is encrypted based on more than two different parameters, the use sequence of the more than two different parameters does not affect the encryption result. That is, for any user information, the encryption performed by the data requester and then by the data provider is the same as the encryption result obtained by the data provider and then by the data requester. Therefore, in the present specification, encryption may be performed in reverse order in the process of inquiring user information.
In summary, the method for querying user information for protecting privacy provided in the embodiments of the present description is performed based on encrypted data, so that the problem of data leakage, such as a user list of a data provider and user information of a data requester, can be avoided. The scheme can realize the query of the user information under the condition of ensuring the data safety of all parties.
Fig. 4 is a flowchart of a user information query method for protecting privacy according to another embodiment of the present disclosure. The execution subject of the method may be the data requestor in fig. 1. As shown in fig. 4, the method may specifically include:
step 402, encrypting the user information of the user to be queried by using a first key stored in advance to obtain the user information encrypted once.
The first key is the same as the first key used by the data requesting party in the process of generating the encrypted user list. Further, the user information here may include, but is not limited to, a user id or a user name, etc.
Step 404, sending an information query request to the data provider.
The information query request may include the user information encrypted once.
After receiving the information query request, the data provider may perform secondary encryption on the user information subjected to the primary encryption, and determine whether the user to be queried is in the encrypted user list based on a result of the secondary encryption. The specific implementation process of performing the secondary encryption and determining whether the user to be queried is in the encrypted user list may refer to steps 304 to 306, which are not repeated herein.
And step 406, receiving a query result returned by the data provider, wherein the query result indicates whether the user to be queried is in the encrypted user list.
The query result is determined by the data provider based on the comparison result of the secondary encryption result and the encrypted user list after the secondary encryption is performed on the user information subjected to the primary encryption.
In summary, the method for querying user information for protecting privacy provided in the embodiments of the present description is performed based on encrypted data, so that the problem of data leakage, such as a user list of a data provider and user information of a data requester, can be avoided. The scheme can realize the query of the user information under the condition of ensuring the data safety of all parties.
Fig. 5 is an information interaction diagram of a privacy-preserving user information query method provided in the present specification. As shown in fig. 5, the method may include the steps of:
step 502, the data requester encrypts the user information of the user to be queried by using a pre-stored first secret key to obtain the user information which is encrypted once.
In step 504, the data requester sends an information query to the data provider.
The information inquiry request includes the user information which is encrypted once.
In step 506, the data provider encrypts the user information encrypted once twice by using a second key stored in advance, so as to obtain twice-encrypted user information of the user to be queried.
Step 508, the data provider compares the twice-encrypted user information of the user to be queried with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list.
In step 510, the data provider returns the query result of whether the user to be queried is in the encrypted user list to the data requester.
The above description is directed to the case where the encrypted user list is stored in the data provider, and the implementation procedure of the present embodiment is described. The following description deals with a case where the encrypted user list is stored in the data requester.
Fig. 6 is a flowchart of a user information query method for protecting privacy according to yet another embodiment of the present disclosure. The execution subject of the method may be the data provider in fig. 1. As shown in fig. 6, the method may specifically include:
steps 602-604 are the same as steps 302-304 and are not repeated herein.
Step 606, the twice encrypted user information is returned to the data requester.
And the data request party compares the received twice-encrypted user information with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be inquired is in the encrypted user list. Here, the process of performing the secondary encryption by using the data requesting party as the execution subject and determining whether the user to be queried is in the encrypted user list is similar to the process of performing the data providing party as the execution subject, and specifically refer to step 304 to step 306, which is not described herein again.
Fig. 7 is a flowchart of a user information query method for protecting privacy according to another embodiment of the present disclosure. The execution subject of the method may be the data requestor in fig. 1. As shown in fig. 7, the method may specifically include:
step 702-step 704 are the same as step 402-step 404, and are not repeated herein.
Step 706, receiving twice-encrypted user information obtained by the data provider performing twice-encryption on the once-encrypted user information by using a pre-stored second key.
The second key here is the same as the second key used by the data provider in the process of generating the encrypted user list described above.
Step 708, comparing the received twice-encrypted user information with the twice-encrypted user information of each target user in the encrypted user list, so as to determine whether the user to be queried is in the encrypted user list.
Here, the process of determining whether the user to be queried is in the encrypted user list, which is executed by using the data requesting party as the execution subject, is similar to the process of executing by using the data providing party as the execution subject, and specifically refer to step 306, which is not described herein repeatedly.
Fig. 8 is a second information interaction diagram of the privacy-preserving user information query method provided in the present specification. As shown in fig. 8, the method may include the steps of:
step 802-step 806 are the same as step 502-step 506, and are not repeated herein.
The data provider transmits the twice-encrypted user information to the data requester, step 808.
Step 810, the data request party compares the received twice-encrypted user information with twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list.
Here, the process of determining whether the user to be queried is in the encrypted user list, which is executed by using the data requesting party as the execution subject, is similar to the process of executing by using the data providing party as the execution subject, and specifically refer to step 306, which is not described herein repeatedly.
The above is a specific description of the embodiment of the user information query process for protecting privacy in the present specification, and it should be noted that the present invention is also applicable to query processes of other data such as address information, and the present specification is not limited thereto.
It can be understood that, when the present solution is applied to address information query, only the target user in each step needs to be replaced with the target address, the encrypted user list is replaced with the encrypted address information list, and the user information encrypted once or twice is replaced with the address information encrypted once or twice, which is not repeated herein.
Corresponding to the above method for querying user information to protect privacy, an embodiment of the present disclosure further provides a device for querying user information to protect privacy, where the device is disposed in a data provider, and the data provider maintains an encrypted user list, where the encrypted user list is obtained by performing first encryption on an original user list by the data provider, and then performing second encryption by a data requester. And indicating twice-encrypted user information of a plurality of target users in the encrypted user list. As shown in fig. 9, the apparatus may include:
the receiving unit 902 is configured to receive an information query request sent by a data requestor. The information query request comprises user information which is obtained by encrypting the user information of a user to be queried by a data requester by using a first key stored in advance and is subjected to primary encryption.
The encrypting unit 904 is configured to perform secondary encryption on the once-encrypted user information received by the receiving unit 902 by using a second key stored in advance, so as to obtain twice-encrypted user information of the user to be queried.
A comparing unit 906, configured to compare the twice-encrypted user information of the user to be queried, which is obtained by encrypting by the encrypting unit 904, with the twice-encrypted user information of each target user in the encrypted user list, so as to determine whether the user to be queried is in the encrypted user list.
The target user may include one of a legitimate user and an illegitimate user.
A sending unit 908, configured to return, to the data requester, a query result indicating whether the user to be queried is in the encrypted user list.
Optionally, the apparatus may further include: a holding unit (not shown in the figure).
The receiving unit 902 is further configured to receive a user list request sent by a data requester.
The encrypting unit 904 is further configured to encrypt the original user list by using the second key in response to the user list request received by the receiving unit 902, so as to obtain a once-encrypted user list.
The sending unit 908 is further configured to send the list of once-encrypted users obtained by the encryption unit 904 to the data requester.
The receiving unit 902 is further configured to receive a twice-encrypted user list obtained by performing a second encryption on the once-encrypted user list by using the first key by the data requesting party.
A storing unit, configured to store the twice-encrypted user list received by the receiving unit 902 as an encrypted user list.
The functions of each functional module of the device in the above embodiments of the present description may be implemented through each step of the above method embodiments, and therefore, a specific working process of the device provided in one embodiment of the present description is not repeated herein.
The user information query device for protecting privacy provided by one embodiment of the present specification can implement query of user information while ensuring security of each party of data.
In accordance with the above method for querying user information to protect privacy, another embodiment of the present disclosure further provides a device for querying user information to protect privacy, which is disposed on a data requester, and the data requester is configured to request data from a data provider. The data provider maintains an encrypted user list, and the encrypted user list is obtained by firstly encrypting the original user list by the data provider once and then encrypting the original user list by the data requester twice. And indicating twice-encrypted user information of a plurality of target users in the encrypted user list. As shown in fig. 10, the apparatus may include:
the encrypting unit 1002 is configured to encrypt the user information of the user to be queried by using a first key stored in advance, so as to obtain the user information subjected to one-time encryption.
A sending unit 1004, configured to send an information query request to the data provider. The information inquiry request includes the user information which is encrypted once.
The receiving unit 1006 is configured to receive a query result, returned by the data provider, of whether the user to be queried is in the encrypted user list. The query result is determined by the data provider based on the comparison result of the secondary encryption result and the encrypted user list after the secondary encryption is performed on the user information subjected to the primary encryption.
The sending unit 1004 is further configured to send a user list request to the data provider.
The receiving unit 1006 is further configured to receive a once-encrypted user list obtained by encrypting the original user list by using a second key stored in advance by the data provider.
The encrypting unit 1002 is further configured to perform secondary encryption on the primarily encrypted user list received by the receiving unit 1006 by using the first key, so as to obtain a twice encrypted user list.
The sending unit 1004 is further configured to send the twice-encrypted user list obtained by the encrypting unit 1002 to the data provider, so that the data provider stores the twice-encrypted user list as an encrypted user list.
The functions of each functional module of the device in the above embodiments of the present description may be implemented through each step of the above method embodiments, and therefore, a specific working process of the device provided in one embodiment of the present description is not repeated herein.
The user information query device for protecting privacy provided by one embodiment of the present specification can implement query of user information while ensuring security of each party of data.
In accordance with the above method for querying user information to protect privacy, an embodiment of the present disclosure further provides a device for querying user information to protect privacy, which is installed in a data provider, and a user of the data provider provides data to a data requester. The data requester maintains an encrypted user list, and the encrypted user list is obtained by firstly encrypting the original user list by the data provider once and then encrypting the original user list by the data requester twice. And indicating twice-encrypted user information of a plurality of target users in the encrypted user list. As shown in fig. 11, the apparatus may include:
the receiving unit 1102 is configured to receive an information query request sent by a data requester. The information query request comprises user information which is obtained by encrypting the user information of a user to be queried by a data requester by using a first key stored in advance and is subjected to primary encryption.
An encrypting unit 1104, configured to perform secondary encryption on the primarily encrypted user information received by the receiving unit 1102 by using a pre-stored second key, to obtain twice encrypted user information of the user to be queried.
A sending unit 1106, configured to return twice-encrypted user information to the data requesting party, so that the data requesting party compares the received twice-encrypted user information with twice-encrypted user information of each target user in the encrypted user list, to determine whether the user to be queried is in the encrypted user list.
The receiving unit 1102 is further configured to receive a user list request sent by a data requesting party.
The encrypting unit 1004 is further configured to encrypt the original user list by using the second key in response to the user list request received by the receiving unit 1102, so as to obtain a once-encrypted user list.
The sending unit 1106 is further configured to send the once-encrypted user list to the data requesting party, so that the data requesting party performs secondary encryption on the once-encrypted user list by using the first key, and stores the obtained twice-encrypted user list as an encrypted user list.
The functions of each functional module of the device in the above embodiments of the present description may be implemented through each step of the above method embodiments, and therefore, a specific working process of the device provided in one embodiment of the present description is not repeated herein.
The user information query device for protecting privacy provided by one embodiment of the present specification can implement query of user information while ensuring security of each party of data.
Corresponding to the above method for querying user information to protect privacy, another embodiment of the present disclosure further provides a device for querying user information to protect privacy, which is disposed in a data requestor, where the data requestor maintains an encrypted user list, and the encrypted user list is obtained by first encrypting an original user list by a data provider, and then encrypting the original user list by the data requestor twice. And indicating twice-encrypted user information of a plurality of target users in the encrypted user list. As shown in fig. 12, the apparatus may include:
the encryption unit 1202 is configured to encrypt the user information of the user to be queried by using a first key stored in advance, so as to obtain the user information subjected to one-time encryption.
A sending unit 1204, configured to send an information query request to the data provider. The information inquiry request includes the user information which is encrypted once.
A receiving unit 1206, configured to receive twice-encrypted user information obtained by performing second encryption on the once-encrypted user information by using a second key stored in advance by the data provider.
A comparing unit 1208, configured to compare the twice-encrypted user information received by the receiving unit 1206 with the twice-encrypted user information of each target user in the encrypted user list, so as to determine whether the user to be queried is in the encrypted user list.
Optionally, the apparatus may further include: a holding unit (not shown in the figure).
The sending unit 1204 is further configured to send a user list request to the data provider.
The receiving unit 1206 is further configured to receive a once-encrypted user list obtained by encrypting the original user list by using the second key by the data provider.
The encrypting unit 1202 is further configured to encrypt the once-encrypted user list received by the receiving unit 1206 by using the first key, so as to obtain a twice-encrypted user list.
A storage unit, configured to store the twice-encrypted user list obtained by encryption by the encryption unit 1202 as an encrypted user list.
The functions of each functional module of the device in the above embodiments of the present description may be implemented through each step of the above method embodiments, and therefore, a specific working process of the device provided in one embodiment of the present description is not repeated herein.
The user information query device for protecting privacy provided by one embodiment of the present specification can implement query of user information while ensuring security of each party of data.
In another aspect, embodiments of the present specification provide a computer-readable storage medium having a computer program stored thereon, which, when executed in a computer, causes the computer to perform the method shown in any one of fig. 3-8.
In another aspect, embodiments of the present description provide a computing device comprising a memory having executable code stored therein and a processor that, when executing the executable code, implements the method illustrated in any of fig. 3-8.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The steps of a method or algorithm described in connection with the disclosure herein may be embodied in hardware or may be embodied in software instructions executed by a processor. The software instructions may consist of corresponding software modules that may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, a hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be integral to the processor. The processor and the storage medium may reside in an ASIC. Additionally, the ASIC may reside in a server. Of course, the processor and the storage medium may reside as discrete components in a server.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in this invention may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The above-mentioned embodiments, objects, technical solutions and advantages of the present specification are further described in detail, it should be understood that the above-mentioned embodiments are only specific embodiments of the present specification, and are not intended to limit the scope of the present specification, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present specification should be included in the scope of the present specification.

Claims (22)

1. A user information query method for protecting privacy is applied to a data provider; the data provider maintains an encrypted user list, and the encrypted user list is obtained by firstly encrypting an original user list by the data provider for the first time and then encrypting the original user list for the second time by the data requester; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the method comprises the following steps:
receiving an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
secondly encrypting the user information subjected to the primary encryption by using a second secret key stored in advance to obtain the user information subjected to the secondary encryption of the user to be inquired;
comparing the twice-encrypted user information of the user to be queried with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list;
and returning the query result of whether the user to be queried is in the encrypted user list to the data requester.
2. The method of claim 1, wherein the encrypted user list is obtained by:
receiving a user list request sent by the data request party;
responding to the user list request, and encrypting the original user list by using the second secret key to obtain a user list subjected to primary encryption;
sending the list of the users subjected to the primary encryption to the data requester;
receiving a user list subjected to twice encryption, which is obtained after the data request party uses the first secret key to carry out twice encryption on the user list subjected to the once encryption;
and storing the user list subjected to twice encryption as the encrypted user list.
3. The method of claim 1 or 2, the target user comprising one of a legitimate user and an illegitimate user.
4. A privacy-protecting user information query method is applied to a data requester, and the data requester is used for requesting data from a data provider; the data provider maintains an encrypted user list, and the encrypted user list is obtained by firstly encrypting an original user list by the data provider for the first time and then encrypting the original user list for the second time by the data requester; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the method comprises the following steps:
encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
sending an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
receiving a query result which is returned by the data provider and indicates whether the user to be queried is in the encrypted user list; and the query result is determined by the data provider based on a comparison result of a secondary encryption result and the encrypted user list after the data provider secondarily encrypts the primarily encrypted user information.
5. The method of claim 4, further comprising: a step of assisting the data provider to obtain the encrypted user list, which specifically includes:
sending a user list request to the data provider;
receiving a user list which is encrypted once and obtained by encrypting the original user list by using a second key stored in advance by the data provider;
secondly encrypting the user list subjected to the primary encryption by using the first secret key to obtain a user list subjected to the secondary encryption;
and sending the twice encrypted user list to the data provider so that the data provider stores the twice encrypted user list as the encrypted user list.
6. The method of claim 5, wherein the once-encrypted user name ticket indicates once-encrypted user information of the plurality of target users;
the encrypting the user list subjected to the primary encryption by using the first secret key to obtain a user list subjected to the secondary encryption comprises the following steps:
aiming at the user list which is encrypted once, randomly adjusting the arrangement sequence of the user information which is encrypted once and is of the plurality of target users to obtain an adjusted user list;
and encrypting the adjusted user list by using the first secret key to obtain the user list subjected to twice encryption.
7. A privacy-protecting user information query method is applied to a data provider, wherein the data provider is used for providing data to a data requester; the data requester maintains an encrypted user list, wherein the encrypted user list is obtained by firstly encrypting an original user list by the data provider for the first time and then encrypting the original user list for the second time by the data requester; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the method comprises the following steps:
receiving an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
secondly encrypting the user information subjected to the primary encryption by using a second secret key stored in advance to obtain the user information subjected to the secondary encryption of the user to be inquired;
and returning the twice-encrypted user information to the data request party, so that the data request party compares the received twice-encrypted user information with the twice-encrypted user information of each target user in the encrypted user list, and determines whether the user to be queried is in the encrypted user list.
8. The method of claim 7, further comprising: a step of assisting the data provider to obtain the encrypted user list, which specifically includes:
receiving a user list request sent by the data request party;
responding to the user list request, and encrypting the original user list by using the second secret key to obtain a user list subjected to primary encryption;
and sending the user list subjected to the primary encryption to the data request party, so that the data request party performs secondary encryption on the user list subjected to the primary encryption by using the first secret key, and storing the obtained user list subjected to the secondary encryption as the encrypted user list.
9. A user information query method for protecting privacy is applied to a data requester; the data requester maintains an encrypted user list, wherein the encrypted user list is obtained by firstly encrypting an original user list by a data provider and then encrypting the original user list by the data requester for the second time; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the method comprises the following steps:
encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
sending an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
receiving twice-encrypted user information obtained by the data provider by using a pre-stored second secret key to encrypt the once-encrypted user information for the second time;
and comparing the received twice-encrypted user information with the twice-encrypted user information of each target user in the encrypted user list to determine whether the user to be queried is in the encrypted user list.
10. The method of claim 9, wherein the encrypted user list is obtained by:
sending a user list request to the data provider;
receiving a user list which is encrypted once and obtained by encrypting the original user list by the data provider by using the second secret key;
encrypting the user list subjected to the primary encryption by using the first secret key to obtain a user list subjected to the secondary encryption;
and storing the user list subjected to twice encryption as the encrypted user list.
11. A user information inquiry device for protecting privacy is arranged at a data provider; the data provider maintains an encrypted user list, and the encrypted user list is obtained by firstly encrypting an original user list by the data provider for the first time and then encrypting the original user list for the second time by the data requester; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the device comprises:
a receiving unit, configured to receive an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
the encryption unit is used for carrying out secondary encryption on the user information which is received by the receiving unit and subjected to the primary encryption by using a second secret key stored in advance to obtain the user information of the user to be inquired and subjected to the secondary encryption;
a comparing unit, configured to compare twice-encrypted user information of the user to be queried, which is obtained by encrypting by the encrypting unit, with twice-encrypted user information of each target user in the encrypted user list, so as to determine whether the user to be queried is in the encrypted user list;
and the sending unit is used for returning the query result of whether the user to be queried is in the encrypted user list to the data requesting party.
12. The apparatus of claim 11, further comprising: a holding unit;
the receiving unit is further configured to receive a user list request sent by the data requesting party;
the encryption unit is further configured to encrypt the original user list by using the second secret key in response to the user list request received by the receiving unit, so as to obtain a user list subjected to primary encryption;
the sending unit is further configured to send the list of users subjected to the primary encryption and obtained by the encryption unit to the data requester;
the receiving unit is further configured to receive a twice-encrypted user list obtained by performing secondary encryption on the once-encrypted user list by using the first key by the data requesting party;
and the storage unit is used for storing the user list which is received by the receiving unit and encrypted twice as the encrypted user list.
13. The apparatus of claim 11 or 12, the target user comprising one of a legitimate user and an illegitimate user.
14. A user information inquiry device for protecting privacy is arranged on a data requester, and the data requester is used for requesting data from a data provider; the data provider maintains an encrypted user list, and the encrypted user list is obtained by firstly encrypting an original user list by the data provider for the first time and then encrypting the original user list for the second time by the data requester; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the device comprises:
the encryption unit is used for encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
a sending unit, configured to send an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
a receiving unit, configured to receive a query result, returned by the data provider, of whether the user to be queried is in the encrypted user list; and the query result is determined by the data provider based on a comparison result of a secondary encryption result and the encrypted user list after the data provider secondarily encrypts the primarily encrypted user information.
15. The apparatus of claim 14, wherein the first and second electrodes are disposed on opposite sides of the substrate,
the sending unit is further configured to send a user list request to the data provider;
the receiving unit is further configured to receive a once-encrypted user list obtained by encrypting the original user list by using a second key stored in advance by the data provider;
the encryption unit is further configured to perform secondary encryption on the primarily encrypted user list received by the receiving unit by using the first secret key to obtain a twice encrypted user list;
the sending unit is further configured to send the twice-encrypted user list obtained by the encrypting unit to the data provider, so that the data provider stores the twice-encrypted user list as the encrypted user list.
16. The apparatus of claim 15, the once-encrypted user name ticket having once-encrypted user information for the plurality of target users indicated therein;
the encryption unit is specifically configured to:
aiming at the user list which is encrypted once, randomly adjusting the arrangement sequence of the user information which is encrypted once and is of the plurality of target users to obtain an adjusted user list;
and encrypting the adjusted user list by using the first secret key to obtain the user list subjected to twice encryption.
17. A user information inquiry device for protecting privacy is arranged on a data provider, and the data provider is used for providing data to a data requester; the data requester maintains an encrypted user list, wherein the encrypted user list is obtained by firstly encrypting an original user list by the data provider for the first time and then encrypting the original user list for the second time by the data requester; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the device comprises:
a receiving unit, configured to receive an information query request sent by the data requester; the information query request comprises user information which is obtained by encrypting the user information of the user to be queried by the data requester by using a first key stored in advance and is subjected to primary encryption;
the encryption unit is used for carrying out secondary encryption on the user information which is received by the receiving unit and subjected to the primary encryption by using a second secret key stored in advance to obtain the user information of the user to be inquired and subjected to the secondary encryption;
a sending unit, configured to return the twice-encrypted user information to the data requester, so that the data requester compares the received twice-encrypted user information with twice-encrypted user information of each target user in the encrypted user list, to determine whether the user to be queried is in the encrypted user list.
18. The apparatus as set forth in claim 17, wherein,
the receiving unit is further configured to receive a user list request sent by the data requesting party;
the encryption unit is further configured to encrypt the original user list by using the second secret key in response to the user list request received by the receiving unit, so as to obtain a user list subjected to primary encryption;
the sending unit is further configured to send the once-encrypted user list to the data requesting party, so that the data requesting party performs secondary encryption on the once-encrypted user list by using the first key, and stores the obtained twice-encrypted user list as the encrypted user list.
19. A user information inquiry device for protecting privacy is arranged at a data requester; the data requester maintains an encrypted user list, wherein the encrypted user list is obtained by firstly encrypting an original user list by a data provider and then encrypting the original user list by the data requester for the second time; indicating twice-encrypted user information of a plurality of target users in the encrypted user list; the device comprises:
the encryption unit is used for encrypting the user information of the user to be inquired by using a first secret key stored in advance to obtain the user information subjected to primary encryption;
a sending unit, configured to send an information query request to the data provider; the information inquiry request comprises the once encrypted user information;
a receiving unit, configured to receive twice-encrypted user information obtained by performing secondary encryption on the once-encrypted user information by using a second key stored in advance by the data provider;
and the comparison unit is used for comparing the twice-encrypted user information received by the receiving unit with the twice-encrypted user information of each target user in the encrypted user list so as to determine whether the user to be inquired is in the encrypted user list.
20. The apparatus of claim 19, further comprising: a holding unit;
the sending unit is further configured to send a user list request to the data provider;
the receiving unit is further configured to receive a user list which is obtained by encrypting the original user list by using the second secret key by the data provider and is subjected to primary encryption;
the encryption unit is further configured to encrypt the once-encrypted user list received by the receiving unit by using the first secret key to obtain a twice-encrypted user list;
and the storage unit is used for storing the user list encrypted twice by the encryption unit as the encrypted user list.
21. A computer readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method of any of claims 1-3 or the method of any of claims 4-6 or the method of any of claims 7-8 or the method of any of claims 9-10.
22. A computing device comprising a memory having stored therein executable code, and a processor that, when executing the executable code, implements the method of any of claims 1-3 or the method of any of claims 4-6 or the method of any of claims 7-8 or the method of any of claims 9-10.
CN201911303646.6A 2019-12-17 2019-12-17 Privacy-protecting user information query method and device Pending CN111090870A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911303646.6A CN111090870A (en) 2019-12-17 2019-12-17 Privacy-protecting user information query method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911303646.6A CN111090870A (en) 2019-12-17 2019-12-17 Privacy-protecting user information query method and device

Publications (1)

Publication Number Publication Date
CN111090870A true CN111090870A (en) 2020-05-01

Family

ID=70396075

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911303646.6A Pending CN111090870A (en) 2019-12-17 2019-12-17 Privacy-protecting user information query method and device

Country Status (1)

Country Link
CN (1) CN111090870A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182659A (en) * 2020-10-28 2021-01-05 东信和平科技股份有限公司 Financial file monitoring method, device and system and computer readable storage medium
CN113538129A (en) * 2021-07-19 2021-10-22 建信金融科技有限责任公司 Cross-organization privacy query request method and device
CN114201777A (en) * 2022-02-16 2022-03-18 浙江网商银行股份有限公司 Data processing method and system
CN114866317A (en) * 2022-04-29 2022-08-05 中国科学院信息工程研究所 Multi-party data security calculation method and device, electronic equipment and storage medium
WO2022251987A1 (en) * 2021-05-29 2022-12-08 华为技术有限公司 Data encryption and decryption method and apparatus
CN115499254A (en) * 2022-11-18 2022-12-20 华控清交信息科技(北京)有限公司 User data processing method, device and system and readable storage medium
CN116522404A (en) * 2023-07-05 2023-08-01 北京数牍科技有限公司 Data processing method, device, equipment and computer storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059762A (en) * 2016-07-26 2016-10-26 江苏国泰新点软件有限公司 Data security processing method and apparatus
CN106411926A (en) * 2016-11-03 2017-02-15 厦门安胜网络科技有限公司 Data encryption communication method and system
CN110086817A (en) * 2019-04-30 2019-08-02 阿里巴巴集团控股有限公司 Reliable teller system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106059762A (en) * 2016-07-26 2016-10-26 江苏国泰新点软件有限公司 Data security processing method and apparatus
CN106411926A (en) * 2016-11-03 2017-02-15 厦门安胜网络科技有限公司 Data encryption communication method and system
CN110086817A (en) * 2019-04-30 2019-08-02 阿里巴巴集团控股有限公司 Reliable teller system and method

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182659A (en) * 2020-10-28 2021-01-05 东信和平科技股份有限公司 Financial file monitoring method, device and system and computer readable storage medium
WO2022251987A1 (en) * 2021-05-29 2022-12-08 华为技术有限公司 Data encryption and decryption method and apparatus
CN113538129A (en) * 2021-07-19 2021-10-22 建信金融科技有限责任公司 Cross-organization privacy query request method and device
CN113538129B (en) * 2021-07-19 2023-01-13 建信金融科技有限责任公司 Cross-organization privacy query request method and device
CN114201777A (en) * 2022-02-16 2022-03-18 浙江网商银行股份有限公司 Data processing method and system
CN114866317A (en) * 2022-04-29 2022-08-05 中国科学院信息工程研究所 Multi-party data security calculation method and device, electronic equipment and storage medium
CN114866317B (en) * 2022-04-29 2023-01-10 中国科学院信息工程研究所 Multi-party data security calculation method and device, electronic equipment and storage medium
CN115499254A (en) * 2022-11-18 2022-12-20 华控清交信息科技(北京)有限公司 User data processing method, device and system and readable storage medium
CN116522404A (en) * 2023-07-05 2023-08-01 北京数牍科技有限公司 Data processing method, device, equipment and computer storage medium
CN116522404B (en) * 2023-07-05 2023-09-22 北京数牍科技有限公司 Data processing method, device, equipment and computer storage medium

Similar Documents

Publication Publication Date Title
CN111090870A (en) Privacy-protecting user information query method and device
US8447983B1 (en) Token exchange
KR102193406B1 (en) Method and device for identifying user identity
Razaque et al. Privacy preserving model: a new scheme for auditing cloud stakeholders
CN109728914B (en) Digital signature verification method, system, device and computer readable storage medium
US10425388B2 (en) Protecting sensitive data security
CN106992851B (en) TrustZone-based database file password encryption and decryption method and device and terminal equipment
CN111046047B (en) Privacy-protecting data query method and device
US10887085B2 (en) System and method for controlling usage of cryptographic keys
CN109981665B (en) Resource providing method and device, and resource access method, device and system
CN110868291B (en) Data encryption transmission method, device, system and storage medium
Paquin U-prove technology overview v1. 1
Subha et al. Efficient privacy preserving integrity checking model for cloud data storage security
Selvamani et al. A review on cloud data security and its mitigation techniques
CN108471403B (en) Account migration method and device, terminal equipment and storage medium
CN111917711B (en) Data access method and device, computer equipment and storage medium
Gaber et al. Privdrm: A privacy-preserving secure digital right management system
Marsalek et al. Unleashing the full potential of blockchain technology for security-sensitive business applications
CN113127818A (en) Block chain-based data authorization method and device and readable storage medium
CN112418850A (en) Transaction method and device based on block chain and electronic equipment
CN110708155A (en) Copyright information protection method, copyright information protection system, copyright confirming method, copyright confirming device, copyright confirming equipment and copyright confirming medium
KR101992402B1 (en) Method for Protecting Personal Data Using Homomorphic Encryption
CN115329359A (en) Secret query method and system
Roy et al. A Hybrid Security Framework to Preserve Multilevel Security on Public Cloud Networks
Malik et al. Cloud computing security improvement using Diffie Hellman and AES

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40029287

Country of ref document: HK

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200501