CN112699392A - Target data processing method and device, storage medium and electronic device - Google Patents

Target data processing method and device, storage medium and electronic device Download PDF

Info

Publication number
CN112699392A
CN112699392A CN202011638692.4A CN202011638692A CN112699392A CN 112699392 A CN112699392 A CN 112699392A CN 202011638692 A CN202011638692 A CN 202011638692A CN 112699392 A CN112699392 A CN 112699392A
Authority
CN
China
Prior art keywords
data
request
consumer
providers
provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011638692.4A
Other languages
Chinese (zh)
Inventor
李阅苗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202011638692.4A priority Critical patent/CN112699392A/en
Publication of CN112699392A publication Critical patent/CN112699392A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a device for processing target data, a storage medium and an electronic device, wherein the method for processing the target data comprises the following steps: receiving a first registration request sent by a data provider and a second registration request sent by a data consumer; returning the first parameters to the data provider in response to the first registration request, and returning the second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, and the second parameter comprises: a public key of the private information registry and a private key of the data consumer; and receiving registration information which is sent by a data provider and encrypted by a first parameter and/or receiving a data request which is sent by a data consumer and encrypted by a second parameter, wherein the registration information is used for indicating data stored by the data provider, and the data request is used for acquiring target data from the data provider.

Description

Target data processing method and device, storage medium and electronic device
Technical Field
The present invention relates to the field of communications, and in particular, to a method and an apparatus for processing target data, a storage medium, and an electronic apparatus.
Background
Fig. 1 is a schematic diagram of interaction between a data provider and a data consumer in the related art, as shown in fig. 1, the data provider and the data consumer interact across organizations, for example, the data provider is in organization a, the data consumer is in organization B, and when the data consumer needs to perform calculation according to user data of the data provider, two technical solutions exist:
1. in the scheme, the privacy data of the user are transmitted among organizations, so that the privacy of the user is infringed; 2. in the scheme, if the organization A is developed according to the requirement of the organization B, the organization A becomes a developer of the organization B, when the organization B is a lot, the organization A faces the problem of 1 to many, if the organization A develops a fixed interface for the organization B to call, and when the data required by the organization B comes from many sides, the organization B faces the problem of repeatedly developing the interface call for each side.
Aiming at the problems that in the related technology, a data provider and a data consumer directly carry out data interaction, the privacy is poor, the process is complex and the like, and an effective solution is not provided.
Disclosure of Invention
The embodiment of the invention provides a target data processing method and device, a storage medium and an electronic device, and aims to solve the problems that in the related art, a data provider and a data consumer directly perform data interaction, so that privacy is poor and the process is complex.
According to an embodiment of the present invention, there is provided a target data processing method including: receiving a first registration request sent by a data provider and a second registration request sent by a data consumer; returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer; and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider.
Optionally, receiving the data request sent by the data consumer and encrypted by the second parameter includes: sending retrieval information to the data consumer, wherein the retrieval information is at least used for indicating at least one of the following: the names of a plurality of data providers and the data correspondingly stored by the data providers respectively; and receiving the data request sent by the data consumer based on the retrieval information.
Optionally, after receiving the data request encrypted by the second parameter and sent by the data consumer, the method further includes: responding to the data request, distributing the data request to a plurality of data providers to instruct the data providers to respectively obtain a plurality of target subdata from data stored in the data providers according to the data request, and sending the target subdata to a data consumer, wherein after receiving the target subdata, the data consumer performs merging processing on the target subdata to determine the target data.
Optionally, distributing the data request to a plurality of the data providers includes: in the case that the privacy information registry receives a plurality of data requests sent by a plurality of data consumers, adding the data requests to a first requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the first demand queue.
Optionally, after the data requests are sequentially distributed to the plurality of data providers according to the time sequence indicated by the first demand queue, the method further includes: performing authority verification on the data request according to a second parameter carried in the data request; adding the data request passing the permission verification to a second requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the second demand queue.
Optionally, sequentially distributing the data requests to the plurality of data providers according to the time sequence indicated by the second demand queue, where the distributing includes: encrypting the data request according to the public key of the data provider and signing the data request according to the public key of the privacy information registration center to obtain the encrypted data request; distributing the encrypted data requests to the plurality of data providers to instruct the data providers to decrypt the encrypted data requests according to private keys of the data providers, signing target subdata according to the private keys of the data providers and encrypting the target subdata according to public keys of the data consumers under the condition that the target subdata corresponding to the data requests is determined, and sending the encrypted target subdata to the data consumers.
Optionally, after distributing the data request to a plurality of the data providers, the method further includes one of: receiving the target sub-data sent by the data providers through the privacy information registry, and forwarding the target sub-data to a data consumer; responding to the data request, indicating the data providers to respectively obtain a plurality of target data from the data stored in the data providers according to the data request, and directly sending the target sub-data to a data consumer; after receiving the target sub-data, the data consumer merges the target sub-data to determine the target data.
There is also provided, in accordance with another embodiment of the present invention, a privacy information registry, including: the first receiving module is used for receiving a first registration request sent by a data provider and a second registration request sent by a data consumer; a processing module, configured to return a first parameter to the data provider in response to the first registration request, and return a second parameter to the data consumer in response to the second registration request, wherein the first parameter includes: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer; and the second receiving module is used for receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating data stored by the data provider, and the data request is used for acquiring target data from the data provider.
According to yet another embodiment of the invention, there is also provided a computer-readable storage medium comprising a stored program, wherein the program when executed performs the method described in any of the above.
According to yet another embodiment of the present invention, there is also provided an electronic apparatus comprising a memory having a computer program stored therein and a processor arranged to perform the method described in any one of the above by means of the computer program.
According to the invention, a first registration request sent by a data provider and a second registration request sent by a data consumer are received; returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer; and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider. That is, after the registration of the data provider with the data consumer is completed, the privacy information registration center receives the registration information encrypted by the first parameter sent by the data provider and/or receives the data request encrypted by the second parameter sent by the data consumer. By adopting the technical scheme, the problems that in the related technology, data providers and data consumers directly carry out data interaction, the privacy is poor, the process is complex and the like are easily caused are solved. Therefore, the private data of the user are protected, and the data interaction can be efficiently utilized.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a schematic diagram of interaction between a data provider and a data consumer in the related art;
fig. 2 is a block diagram of a hardware structure of a privacy information registry of a target data processing method according to an embodiment of the present invention;
FIG. 3 is a flow chart of a method of processing target data according to an embodiment of the invention;
FIG. 4 is a flow diagram of a data provider and a data consumer registering with a privacy information registry, according to an embodiment of the present invention;
FIG. 5 is a flowchart illustrating a method for processing target data according to an embodiment of the present invention;
fig. 6 is a block diagram of a target data processing apparatus according to an embodiment of the present invention.
Detailed Description
The invention will be described in detail hereinafter with reference to the accompanying drawings in conjunction with embodiments. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
The method provided by the embodiment of the application can be executed in a privacy information registry or similar operation devices. Taking the example of operating on the privacy information registration center, fig. 2 is a block diagram of a hardware structure of the privacy information registration center of the target data processing method according to the embodiment of the present invention. As shown in fig. 1, the privacy information registry may include one or more processors 102 (only one is shown in fig. 2), wherein the processors 102 may include, but are not limited to, a Microprocessor (MPU) or a Programmable Logic Device (PLD), and a memory 104 for storing data, and in an exemplary embodiment, the privacy information registry may further include a transmission device 106 for communication function and an input-output device 108. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration, and does not limit the structure of the above-mentioned private information registry. For example, the privacy information registry may also include more or fewer components than shown in FIG. 1, or have a different configuration with equivalent functionality to that shown in FIG. 1 or more functionality than that shown in FIG. 1.
The memory 104 may be used to store computer programs, for example, software programs and modules of application software, such as a computer program corresponding to the determination method of the processing method of the target data in the embodiment of the present invention, and the processor 102 executes various functional applications and data processing by running the computer programs stored in the memory 104, that is, implements the above-described methods. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to a private information registry over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of a privacy information registry. In one example, the transmission device 106 includes a Network adapter (NIC), which can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
In this embodiment, a method for processing target data is provided, where the method is applied to the privacy information registry, and fig. 3 is a flowchart of a method for processing target data according to an embodiment of the present invention, where the flowchart includes the following steps:
step S202: receiving a first registration request sent by a data provider and a second registration request sent by a data consumer;
step S204: returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer;
step S206: and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider.
It should be noted that, the private information registry registers data stored by a plurality of data providers, and it is understood that the private information registry does not store data itself, and the private information registry is only responsible for registering which data is stored by the data providers, and the data stored by the plurality of data providers is basic information such as data types of data stored by the plurality of data providers, names of the data providers, and data correspondingly stored by the plurality of data providers.
It should be noted that the data request may be a data calculation request. Alternatively, the data consumer sends the number of people who keep the family of the three data providers 101,102,103 as young men in Beijing.
According to the invention, a first registration request sent by a data provider and a second registration request sent by a data consumer are received; returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer; and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider. That is, after the registration of the data provider with the data consumer is completed, the privacy information registration center receives the registration information encrypted by the first parameter sent by the data provider and/or receives the data request encrypted by the second parameter sent by the data consumer. By adopting the technical scheme, the problems that in the related technology, data providers and data consumers directly carry out data interaction, the privacy is poor, the process is complex and the like are easily caused are solved. Therefore, the private data of the user are protected, and the data interaction can be efficiently utilized.
By adopting the technical scheme, the problems that in the related technology, data providers and data consumers directly carry out data interaction, the privacy is poor, the flow is complex and the like are easily caused are solved. Therefore, the private data of the user are protected, and the data interaction can be efficiently utilized.
The above step S202 may be implemented in various ways, and in an optional embodiment, the receiving the data request sent by the data consumer and encrypted by the second parameter includes: sending retrieval information to the data consumer, wherein the retrieval information is at least used for indicating at least one of the following: the names of a plurality of data providers and the data correspondingly stored by the data providers respectively; and receiving the data request sent by the data consumer based on the retrieval information.
Before the privacy information registry receives a data request sent by a data consumer, a plurality of data providers register basic information such as data types stored by the data providers, names of the data providers, data correspondingly stored by the data providers, and the like on the privacy information registry, the privacy information registry sends retrieval information to the data consumer according to the data stored by the data providers registered by the privacy information registry, that is, the privacy information registry informs the data consumer about data conditions stored by the data providers registered locally, and the data consumer can send the data request more specifically by knowing the data providers. Wherein the data request sent by the data consumer is a data request for retrieving private data.
In an optional embodiment, after the data consumer sends a data request to the privacy information registry, the data consumer may be supported by the privacy retrieval service of the privacy information registry, and the data consumer retrieves the data stored by the plurality of data providers registered in the privacy information registry by using the algorithm CntByCon. Where the CntByCon algorithm is a summation operation. For example, the following steps are carried out: the data consumer sends a search for the number of young and old men 25 years in Beijing, and the privacy information registration center uses an algorithm CntByCon: beijing and 25 years old and young men, wherein AND is a commonly used meaning in the search and means logical AND. Through the technical means, the data consumer can retrieve the data providers to which the data consumer needs to send the data requests.
In an optional embodiment of the present invention, after receiving the data request encrypted by the second parameter and sent by the data consumer, the method further comprises: responding to the data request, distributing the data request to a plurality of data providers to instruct the data providers to respectively obtain a plurality of target subdata from data stored in the data providers according to the data request, and sending the target subdata to a data consumer, wherein after receiving the target subdata, the data consumer performs merging processing on the target subdata to determine the target data.
After the privacy information registry receives the data request which is sent by the data consumer and encrypted by the second parameter, the privacy information registry responds to the data request and distributes the data request to a plurality of data providers. It should be noted that the data request of the data consumer may be a request of data from a plurality of data providers. And the privacy information registry responds to the data request and sends the data request to a plurality of corresponding data providers. And the data providers respectively acquire a plurality of target data from the data stored in the data providers according to the data requests, and send the target sub-data to the data consumers. After receiving the target sub-data, the data consumer needs to combine the target sub-data to determine the target data.
For example, the following steps are carried out: and the data consumption direction sends statistics to the privacy information registration center for the number of people in the youth of 25 years old men nationwide. The privacy information registry transmits statistics of the number of people in the youth of 25 years old men in each province to 34 provincial administrative districts nationwide, wherein the 34 provincial administrative districts are a plurality of data providers. The 34 provincial administrative districts return the statistical results to the privacy information registration center, and the privacy information registration center sends the total number of people in the youth of 25-year-old men in the 34 provincial administrative districts to the data consumers.
By adopting the technical means, the time-consuming calculation process is distributed at each data location (which can be understood as a data provider), and each data provider summarizes the result to the data consumer after calculation is completed. The non-centralized computing mode can fully utilize computing resources of a data provider to complete the computation of mass data. The embodiment of the invention only realizes the interaction of the calculation request and the calculation result, has very small request packet and greatly improves the transmission efficiency.
In an optional embodiment, distributing the data request to a plurality of the data providers comprises: in the case that the privacy information registry receives a plurality of data requests sent by a plurality of data consumers, adding the data requests to a first requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the first demand queue.
It should be noted that the privacy information registry adds the received multiple data requests sent by the multiple data consumers into the first requirement queue according to the time sequence received by the privacy information registry, and the privacy information registry issues the multiple data requests in the first requirement queue to the data consumers corresponding to the multiple data requests one by one according to the sequence of the multiple data requests. Through the technical means, the problems that when a plurality of data requests are received or when the data volume is very large and a large amount of network transmission is needed, the privacy information registration center generates congestion and causes large-amount repeated transmission of the data are solved.
In an optional embodiment, after sequentially distributing the data requests to the plurality of data providers in the chronological order indicated by the first demand queue, the method further comprises: performing authority verification on the data request according to a second parameter carried in the data request; adding the data request passing the permission verification to a second requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the second demand queue.
It should be noted that there is a lack of trust between the data provider and the data consumer, but the data provider and the data consumer are trusted with the privacy information registry. The data providing method comprises the steps that a data providing party and a data consuming party firstly need to carry out node registration in a privacy information registration center, the privacy information registration center can carry out authority verification on data requests in a first requirement queue, the privacy information registration center carries out authority verification through a public key of the privacy information registration center carried by the data requests, and a private key of the data consuming party carries out authority verification. The private information registration center adds the data request which passes the permission verification to a second requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the second demand queue. Through the technical means, the data provider and the data consumer can perform data interaction through the privacy information registration center, and the problem that the data provider and the data consumer lack trust is solved.
In order to increase the security of data interaction between the data providers and the data consumers, the method for sequentially distributing data requests to the plurality of data providers according to the time sequence indicated by the second demand queue includes: encrypting the data request according to the public key of the data provider and signing the data request according to the public key of the privacy information registration center to obtain the encrypted data request; distributing the encrypted data requests to the plurality of data providers to instruct the data providers to decrypt the encrypted data requests according to private keys of the data providers, signing target subdata according to the private keys of the data providers and encrypting the target subdata according to public keys of the data consumers under the condition that the target subdata corresponding to the data requests is determined, and sending the encrypted target subdata to the data consumers.
It should be noted that all the interaction flows between the data provider and the data consumer are based on the https protocol, and the interaction between the data provider and the data consumer needs to use respective signatures for identity authentication in addition to encryption and decryption. And finally, when the data provider sends the calculation result to the data consumer, the signature of the registration center needs to be carried. The signature of the data provider is that the data provider signs the plurality of target sub-data according to a private key of the data provider.
In an optional embodiment, after distributing the data request to a plurality of the data providers, the method further comprises one of: receiving the target sub-data sent by the data providers through the privacy information registry, and forwarding the target sub-data to a data consumer; responding to the data request, indicating the data providers to respectively obtain a plurality of target data from the data stored in the data providers according to the data request, and directly sending the target sub-data to a data consumer; after receiving the target sub-data, the data consumer merges the target sub-data to determine the target data.
The private information registry may be configured to register data stored by a plurality of data providers and to perform a single data transfer function. Therefore, after the data provider receives the data request sent by the privacy information registry, the data provider may directly send the target sub-data to the data consumer, and the data provider may also forward the target sub-data to the data consumer through the privacy information registry. It should be noted that, if the data request is a data calculation request, the plurality of target sub-data may be data results calculated according to the data request. For example, the following steps are carried out: the data consumer sends a data request to calculate the number of people in the young Beijing-25 year old male. The privacy information registration center sends a data request for calculating the number of people in the young Beijing-25 year old men to the data provider. Wherein the data provider is the Beijing statistical office. The Beijing statistical office has data of all the male teenagers in the age of 25 in Beijing, and after receiving a data request sent by the privacy information registration center, the Beijing statistical office calculates the number of people in the male teenagers in the age of 25 in the Beijing and sends the final result to the data consumer.
In order to better understand the above technical solution, the following alternative flow chart is used to explain the data interaction process of the data provider and the data consumer.
FIG. 4 is a flow diagram of a data provider and a data consumer registering with a privacy information registry, according to an embodiment of the present invention, as shown in FIG. 4:
s402: the data provider registers in the privacy information registration platform, the data provider provides the unit name, the industrial and commercial registration information, the real-name authentication information and the like of the data provider to the privacy information registration platform, after the privacy information registration platform completes the registration of the data provider, the privacy information registration platform issues a certificate to the data provider, and a public key of the privacy information registration platform, a private key and a public key of the data provider are returned;
s404: the data consumer registers in the privacy information registration platform, the data consumer provides the unit name, the business registration information, the real name authentication information and the like of the data consumer to the privacy information registration platform, after the privacy information registration platform finishes the registration of the data consumer, the privacy information registration platform issues a certificate to the data consumer, and a public key of the privacy information registration platform, a private key and a public key of the data consumer are returned;
s406: the privacy information registration platform pushes the information of the data consumer to the data provider, and the privacy information registration platform pushes the information of the data provider to the data consumer.
Fig. 5 is a flowchart illustrating a processing method of target data according to an embodiment of the present invention, as shown in fig. 5:
s502: the data provider, namely the data providing node, processes desensitization data on the original data of the user and registers the metadata of the user privacy data in the privacy information registration center, wherein the desensitization is to remove or hide sensitive information to protect the user privacy;
s504: the data consumer (namely the data consumer node) registers the private data in the private information registry, and it should be noted that the data consumer and the data provider need to encrypt the data when registering information in the private information registry, and for example, the data consumer registers in the private information registry, the second registration request needs to be signed by the private key of the data consumer and encrypted by the public key of the private information registry;
s506: the privacy information registration center provides privacy retrieval service for the data consumers;
s508: the data consumer retrieves private data;
s510: the data consumer applies for a calculation requirement to the privacy information registry, wherein the calculation requirement is a data request, and it needs to be stated that the data consumer needs to encrypt the data when initiating the request, for example, the data consumer is signed by a private key of the data consumer and encrypted by a public key of the privacy information registry;
s512: the private information registration center receives a calculation demand from a data consumer and adds the calculation demand into a calculation demand queue;
s514: the method comprises the steps that a private information registration center obtains calculation requirements from a data consumer and distributes the calculation requirements to various data providers in batches, before the private information registration center sends a request, authentication information of the consumer and a private key of the consumer need to be added, encryption processing is carried out on the requirements of the consumer, and for example, a public key of the provider is used for encryption, and a private key of a platform is used for signature;
s516: the data provider receives the calculation request and starts to calculate based on the desensitized user information;
s518: the data consumer collects the calculation results from each data provider, decrypts the data through a private key, and verifies the signature through a public key of the data provider;
s520: and the data consumer performs merging calculation.
According to the invention, a first registration request sent by a data provider and a second registration request sent by a data consumer are received; returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer; and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider. That is, after the registration of the data provider with the data consumer is completed, the privacy information registration center receives the registration information encrypted by the first parameter sent by the data provider and/or receives the data request encrypted by the second parameter sent by the data consumer. By adopting the technical scheme, the problems that in the related technology, data providers and data consumers directly carry out data interaction, the privacy is poor, the process is complex and the like are easily caused are solved. Therefore, the private data of the user are protected, and the data interaction can be efficiently utilized.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
In this embodiment, a device for processing target data is further provided, and the device is used to implement the foregoing embodiments and preferred embodiments, and details are not repeated for what has been described. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
FIG. 6 is a block diagram of a target data processing apparatus according to an embodiment of the present invention; as shown in fig. 6, includes:
a first receiving module 60, configured to receive a first registration request sent by a data provider and a second registration request sent by a data consumer;
a processing module 62, configured to return a first parameter to the data provider in response to the first registration request, and return a second parameter to the data consumer in response to the second registration request, wherein the first parameter includes: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer;
a second receiving module 64, configured to receive registration information sent by the data provider and encrypted by the first parameter, and/or receive a data request sent by the data consumer and encrypted by the second parameter, where the registration information is used to indicate data saved by the data provider, and the data request is used to obtain target data from the data provider.
It should be noted that, the private information registry registers data stored by a plurality of data providers, and it is understood that the private information registry does not store data itself, and the private information registry is only responsible for registering which data is stored by the data providers, and the data stored by the plurality of data providers is basic information such as data types of data stored by the plurality of data providers, names of the data providers, and data correspondingly stored by the plurality of data providers.
It should be noted that the data request may be a data calculation request. Alternatively, the data consumer sends the number of people who keep the family of the three data providers 101,102,103 as young men in Beijing.
According to the invention, a first registration request sent by a data provider and a second registration request sent by a data consumer are received; returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer; and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider. That is, after the registration of the data provider with the data consumer is completed, the privacy information registration center receives the registration information encrypted by the first parameter sent by the data provider and/or receives the data request encrypted by the second parameter sent by the data consumer. By adopting the technical scheme, the problems that in the related technology, data providers and data consumers directly carry out data interaction, the privacy is poor, the process is complex and the like are easily caused are solved. Therefore, the private data of the user are protected, and the data interaction can be efficiently utilized.
By adopting the technical scheme, the problems that in the related technology, data providers and data consumers directly carry out data interaction, the privacy is poor, the flow is complex and the like are easily caused are solved. Therefore, the private data of the user are protected, and the data interaction can be efficiently utilized.
Optionally, the second receiving module 64 is further configured to send retrieval information to the data consumer, where the retrieval information at least indicates at least one of the following: the names of a plurality of data providers and the data correspondingly stored by the data providers respectively; and receiving the data request sent by the data consumer based on the retrieval information.
Before the privacy information registry receives a data request sent by a data consumer, a plurality of data providers register basic information such as data types stored by the data providers, names of the data providers, data correspondingly stored by the data providers, and the like on the privacy information registry, the privacy information registry sends retrieval information to the data consumer according to the data stored by the data providers registered by the privacy information registry, that is, the privacy information registry informs the data consumer about data conditions stored by the data providers registered locally, and the data consumer can send the data request more specifically by knowing the data providers. Wherein the data request sent by the data consumer is a data request for retrieving private data.
In an optional embodiment, after the data consumer sends a data request to the privacy information registry, the data consumer may be supported by the privacy retrieval service of the privacy information registry, and the data consumer retrieves the data stored by the plurality of data providers registered in the privacy information registry by using the algorithm CntByCon. Where the CntByCon algorithm is a summation operation. For example, the following steps are carried out: the data consumer sends a search for the number of young and old men 25 years in Beijing, and the privacy information registration center uses an algorithm CntByCon: beijing and 25 years old and young men, wherein AND is a commonly used meaning in the search and means logical AND. Through the technical means, the data consumer can retrieve the data providers to which the data consumer needs to send the data requests.
Optionally, the second receiving module 64 is further configured to respond to the data request, and distribute the data request to a plurality of data providers, so as to instruct the plurality of data providers to respectively obtain a plurality of target sub-data from data stored in the data providers according to the data request, and send the plurality of target sub-data to a data consumer, where after receiving the plurality of target sub-data, the data consumer performs merging processing on the plurality of target sub-data to determine the target data.
After the privacy information registry receives the data request which is sent by the data consumer and encrypted by the second parameter, the privacy information registry responds to the data request and distributes the data request to a plurality of data providers. It should be noted that the data request of the data consumer may be a request of data from a plurality of data providers. And the privacy information registry responds to the data request and sends the data request to a plurality of corresponding data providers. And the data providers respectively acquire a plurality of target data from the data stored in the data providers according to the data requests, and send the target sub-data to the data consumers. After receiving the target sub-data, the data consumer needs to combine the target sub-data to determine the target data.
For example, the following steps are carried out: and the data consumption direction sends statistics to the privacy information registration center for the number of people in the youth of 25 years old men nationwide. The privacy information registry transmits statistics of the number of people in the youth of 25 years old men in each province to 34 provincial administrative districts nationwide, wherein the 34 provincial administrative districts are a plurality of data providers. The 34 provincial administrative districts return the statistical results to the privacy information registration center, and the privacy information registration center sends the total number of people in the youth of 25-year-old men in the 34 provincial administrative districts to the data consumers.
By adopting the technical means, the time-consuming calculation process is distributed at each data location (which can be understood as a data provider), and each data provider summarizes the result to the data consumer after calculation is completed. The non-centralized computing mode can fully utilize computing resources of a data provider to complete the computation of mass data. The embodiment of the invention only realizes the interaction of the calculation request and the calculation result, has very small request packet and greatly improves the transmission efficiency.
Optionally, the second receiving module 64 is further configured to, in a case that the privacy information registry receives a plurality of data requests sent by a plurality of data consumers, add the plurality of data requests to the first requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the first demand queue.
It should be noted that the privacy information registry adds the received multiple data requests sent by the multiple data consumers into the first requirement queue according to the time sequence received by the privacy information registry, and the privacy information registry issues the multiple data requests in the first requirement queue to the data consumers corresponding to the multiple data requests one by one according to the sequence of the multiple data requests. Through the technical means, the problems that when a plurality of data requests are received or when the data volume is very large and a large amount of network transmission is needed, the privacy information registration center generates congestion and causes large-amount repeated transmission of the data are solved.
Optionally, the second receiving module 64 is further configured to perform permission check on the data request according to a second parameter carried in the data request; adding the data request passing the permission verification to a second requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the second demand queue.
It should be noted that there is a lack of trust between the data provider and the data consumer, but the data provider and the data consumer are trusted with the privacy information registry. The data providing method comprises the steps that a data providing party and a data consuming party firstly need to carry out node registration in a privacy information registration center, the privacy information registration center can carry out authority verification on data requests in a first requirement queue, the privacy information registration center carries out authority verification through a public key of the privacy information registration center carried by the data requests, and a private key of the data consuming party carries out authority verification. The private information registration center adds the data request which passes the permission verification to a second requirement queue; and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the second demand queue. Through the technical means, the data provider and the data consumer can perform data interaction through the privacy information registration center, and the problem that the data provider and the data consumer lack trust is solved.
Optionally, the second receiving module 64 is further configured to encrypt the data request according to the public key of the data provider and sign the data request according to the public key of the privacy information registry, so as to obtain an encrypted data request; distributing the encrypted data requests to the plurality of data providers to instruct the data providers to decrypt the encrypted data requests according to private keys of the data providers, signing target subdata according to the private keys of the data providers and encrypting the target subdata according to public keys of the data consumers under the condition that the target subdata corresponding to the data requests is determined, and sending the encrypted target subdata to the data consumers.
It should be noted that all the interaction flows between the data provider and the data consumer are based on the https protocol, and the interaction between the data provider and the data consumer needs to use respective signatures for identity authentication in addition to encryption and decryption. And finally, when the data provider sends the calculation result to the data consumer, the signature of the registration center needs to be carried. The signature of the data provider is that the data provider signs the plurality of target sub-data according to a private key of the data provider.
Optionally, the second receiving module 64 is further configured to receive, through the privacy information registry, the plurality of target sub-data sent by the plurality of data providers, and forward the plurality of target sub-data to the data consumer; responding to the data request, indicating the data providers to respectively obtain a plurality of target data from the data stored in the data providers according to the data request, and directly sending the target sub-data to a data consumer; after receiving the target sub-data, the data consumer merges the target sub-data to determine the target data.
The private information registry may be configured to register data stored by a plurality of data providers and to perform a single data transfer function. Therefore, after the data provider receives the data request sent by the privacy information registry, the data provider may directly send the target sub-data to the data consumer, and the data provider may also forward the target sub-data to the data consumer through the privacy information registry. It should be noted that, if the data request is a data calculation request, the plurality of target sub-data may be data results calculated according to the data request. For example, the following steps are carried out: the data consumer sends a data request to calculate the number of people in the young Beijing-25 year old male. The privacy information registration center sends a data request for calculating the number of people in the young Beijing-25 year old men to the data provider. Wherein the data provider is the Beijing statistical office. The Beijing statistical office has data of all the male teenagers in the age of 25 in Beijing, and after receiving a data request sent by the privacy information registration center, the Beijing statistical office calculates the number of people in the male teenagers in the age of 25 in the Beijing and sends the final result to the data consumer.
It should be noted that, the above modules may be implemented by software or hardware, and for the latter, the following may be implemented, but not limited to: the modules are all positioned in the same processor; alternatively, the modules are respectively located in different processors in any combination.
Embodiments of the present invention also provide a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
Alternatively, in the present embodiment, the storage medium may be configured to store a computer program for executing the steps of:
s1, receiving a first registration request sent by a data provider and a second registration request sent by a data consumer;
s2, responding to the first registration request, returning first parameters to the data provider, and responding to the second registration request, returning second parameters to the data consumer, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer;
and S3, receiving registration information sent by the data provider after being encrypted by the first parameter, and/or receiving a data request sent by the data consumer after being encrypted by the second parameter, wherein the registration information is used for indicating data stored by the data provider, and the data request is used for acquiring target data from the data provider.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing computer programs, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, receiving a first registration request sent by a data provider and a second registration request sent by a data consumer;
s2, responding to the first registration request, returning first parameters to the data provider, and responding to the second registration request, returning second parameters to the data consumer, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer;
and S3, receiving registration information sent by the data provider after being encrypted by the first parameter, and/or receiving a data request sent by the data consumer after being encrypted by the second parameter, wherein the registration information is used for indicating data stored by the data provider, and the data request is used for acquiring target data from the data provider.
Optionally, in this option, the specific examples in this embodiment may refer to the examples described in the foregoing embodiment and optional implementation, and this embodiment is not described herein again.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for processing target data, comprising:
receiving a first registration request sent by a data provider and a second registration request sent by a data consumer;
returning first parameters to the data provider in response to the first registration request, and returning second parameters to the data consumer in response to the second registration request, wherein the first parameters include: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer;
and receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating the data stored by the data provider, and the data request is used for acquiring target data from the data provider.
2. The method of claim 1, wherein receiving the data request sent by the data consumer encrypted with the second parameter comprises:
sending retrieval information to the data consumer, wherein the retrieval information is at least used for indicating at least one of the following: the names of a plurality of data providers and the data correspondingly stored by the data providers respectively;
and receiving the data request sent by the data consumer based on the retrieval information.
3. The method of claim 1, wherein after receiving the data request sent by the data consumer encrypted with the second parameter, the method further comprises:
responding to the data request, distributing the data request to a plurality of data providers to instruct the data providers to respectively obtain a plurality of target subdata from data stored in the data providers according to the data request, and sending the target subdata to a data consumer, wherein after receiving the target subdata, the data consumer performs merging processing on the target subdata to determine the target data.
4. The method of claim 3, wherein distributing the data request to a plurality of the data providers comprises:
in the case that the privacy information registry receives a plurality of data requests sent by a plurality of data consumers, adding the data requests to a first requirement queue;
and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the first demand queue.
5. The method of claim 4, wherein after sequentially distributing data requests to the plurality of data providers in the chronological order indicated by the first demand queue, the method further comprises:
performing authority verification on the data request according to a second parameter carried in the data request;
adding the data request passing the permission verification to a second requirement queue;
and distributing the data requests to the plurality of data providers in sequence according to the time sequence indicated by the second demand queue.
6. The method of claim 5, wherein distributing data requests to the plurality of data providers in order of time indicated by the second demand queue comprises:
encrypting the data request according to the public key of the data provider and signing the data request according to the public key of the privacy information registration center to obtain the encrypted data request;
distributing the encrypted data requests to the plurality of data providers to instruct the data providers to decrypt the encrypted data requests according to private keys of the data providers, signing target subdata according to the private keys of the data providers and encrypting the target subdata according to public keys of the data consumers under the condition that the target subdata corresponding to the data requests is determined, and sending the encrypted target subdata to the data consumers.
7. The method of claim 3, wherein after distributing the data request to a plurality of the data providers, the method further comprises one of:
receiving the target sub-data sent by the data providers through the privacy information registry, and forwarding the target sub-data to a data consumer;
responding to the data request, indicating the data providers to respectively obtain a plurality of target data from the data stored in the data providers according to the data request, and directly sending the target sub-data to a data consumer;
after receiving the target sub-data, the data consumer merges the target sub-data to determine the target data.
8. A private information registry, comprising:
the first receiving module is used for receiving a first registration request sent by a data provider and a second registration request sent by a data consumer;
a processing module, configured to return a first parameter to the data provider in response to the first registration request, and return a second parameter to the data consumer in response to the second registration request, wherein the first parameter includes: the public key of the privacy information registry and the private key of the data provider, wherein the second parameter comprises: the public key of the privacy information registry and the private key of the data consumer;
and the second receiving module is used for receiving registration information which is sent by the data provider and encrypted by the first parameter, and/or receiving a data request which is sent by the data consumer and encrypted by the second parameter, wherein the registration information is used for indicating data stored by the data provider, and the data request is used for acquiring target data from the data provider.
9. A computer-readable storage medium, comprising a stored program, wherein the program is operable to perform the method of any one of claims 1 to 7.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method of any of claims 1 to 7 by means of the computer program.
CN202011638692.4A 2020-12-31 2020-12-31 Target data processing method and device, storage medium and electronic device Pending CN112699392A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011638692.4A CN112699392A (en) 2020-12-31 2020-12-31 Target data processing method and device, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011638692.4A CN112699392A (en) 2020-12-31 2020-12-31 Target data processing method and device, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN112699392A true CN112699392A (en) 2021-04-23

Family

ID=75513987

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011638692.4A Pending CN112699392A (en) 2020-12-31 2020-12-31 Target data processing method and device, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN112699392A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468219A (en) * 2021-06-30 2021-10-01 建信金融科技有限责任公司 Data query and matching method, device and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110019463A (en) * 2017-11-22 2019-07-16 南京理工大学 A kind of data store query method and system shared in many ways
CN111163036A (en) * 2018-11-07 2020-05-15 中移(苏州)软件技术有限公司 Data sharing method, device, client, storage medium and system
CN111327643A (en) * 2020-05-15 2020-06-23 支付宝(杭州)信息技术有限公司 Multi-party data sharing method and device
CN111367993A (en) * 2018-12-26 2020-07-03 九次方大数据信息集团有限公司 Data service method and device based on end-to-end
CN111786968A (en) * 2020-06-17 2020-10-16 杭州溪塔科技有限公司 Privacy-protecting data reporting method, device and system and electronic equipment
CN111901309A (en) * 2020-07-03 2020-11-06 北京邮电大学 Data security sharing method, system and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110019463A (en) * 2017-11-22 2019-07-16 南京理工大学 A kind of data store query method and system shared in many ways
CN111163036A (en) * 2018-11-07 2020-05-15 中移(苏州)软件技术有限公司 Data sharing method, device, client, storage medium and system
CN111367993A (en) * 2018-12-26 2020-07-03 九次方大数据信息集团有限公司 Data service method and device based on end-to-end
CN111327643A (en) * 2020-05-15 2020-06-23 支付宝(杭州)信息技术有限公司 Multi-party data sharing method and device
CN111786968A (en) * 2020-06-17 2020-10-16 杭州溪塔科技有限公司 Privacy-protecting data reporting method, device and system and electronic equipment
CN111901309A (en) * 2020-07-03 2020-11-06 北京邮电大学 Data security sharing method, system and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468219A (en) * 2021-06-30 2021-10-01 建信金融科技有限责任公司 Data query and matching method, device and system

Similar Documents

Publication Publication Date Title
Azad et al. TrustVote: Privacy-preserving node ranking in vehicular networks
WO2012146824A1 (en) Method and apparatus for providing service provider-controlled communication security
CN105493438A (en) A method and apparatus for anonymous authentication on trust in social networking
CN112804354B (en) Method and device for data transmission across chains, computer equipment and storage medium
CN112822177B (en) Data transmission method, device, equipment and storage medium
CN113055882B (en) Efficient authentication method and device for unmanned aerial vehicle network, computer equipment and storage medium
CN110635912B (en) Data processing method and device
US11489822B2 (en) Cloud key management for AFU security
Shrivastava et al. A secure design of the smart vehicular IoT system using blockchain technology
CN111163467A (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN110648241A (en) Claim settlement processing method and device based on micro-service architecture
CN111246407B (en) Data encryption and decryption method and device for short message transmission
CN108305101B (en) Numerical value transfer method, device, computer equipment and storage medium
CN112699392A (en) Target data processing method and device, storage medium and electronic device
CN113765950B (en) Internet of things equipment, server and software updating method
CN115409511B (en) Personal information protection system based on block chain
CN111818087A (en) Block chain node access method, device, equipment and readable storage medium
CN115001720B (en) Optimization method, device, medium and equipment for safe transmission of federal learning modeling
CN112699391B (en) Target data sending method and privacy computing platform
CN111490880B (en) File receiving method and device
Wang et al. Enabling data sharing through data trusts in LEO satellite Internet
CN113452513B (en) Key distribution method, device and system
CN111404901A (en) Information verification method and device
CN111984932A (en) Two-party data grouping statistical method, device and system
CN109039651A (en) A kind of transmission method of location information, transmitting device and global position system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210423