CN114039767A - Tax and power combined analysis method based on privacy calculation - Google Patents

Tax and power combined analysis method based on privacy calculation Download PDF

Info

Publication number
CN114039767A
CN114039767A CN202111306889.2A CN202111306889A CN114039767A CN 114039767 A CN114039767 A CN 114039767A CN 202111306889 A CN202111306889 A CN 202111306889A CN 114039767 A CN114039767 A CN 114039767A
Authority
CN
China
Prior art keywords
data
parties
party
tax
follows
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111306889.2A
Other languages
Chinese (zh)
Inventor
程宏亮
刘宏
张鹏飞
苟蛟龙
胡辉
马草
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meritdata Technology Co ltd
Original Assignee
Meritdata Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meritdata Technology Co ltd filed Critical Meritdata Technology Co ltd
Priority to CN202111306889.2A priority Critical patent/CN114039767A/en
Publication of CN114039767A publication Critical patent/CN114039767A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/10Tax strategies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Water Supply & Treatment (AREA)
  • Public Health (AREA)
  • Educational Administration (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a tax and power combined analysis method based on privacy calculation, which comprises the following steps: data encryption: selecting a corresponding encryption mode according to the agreed protocol content of the two parties, and generating a key pair; data alignment: matching is carried out through the encrypted data ID to obtain a matching result; joint analysis business calculation: performing joint analysis calculation on the ciphertext according to the negotiated protocol content of the two parties, and obtaining a result; data decryption: decrypting the joint analysis result by using the key pair; and (3) displaying a joint analysis result: and performing data visualization presentation by using other data visualization tools. The method has strong practicability and generalization, can realize multi-dimensional privacy calculation by transforming different business rules, realizes joint data analysis under the condition of ensuring the data safety of both parties, and solves the business requirement.

Description

Tax and power combined analysis method based on privacy calculation
Technical Field
The invention relates to the technical field of safety, in particular to a tax and power combined analysis method based on privacy calculation.
Background
With the landing application of new-generation information technologies such as cloud computing, big data, artificial intelligence and the like, data serving as strategic and basic resources are not only links for connecting virtual spaces and entity spaces, but also are important kinetic energy for technical innovation, demand mining and efficiency improvement in a digital economic system. However, while the data is continuously creating value, the problems of safety protection, compliance application and the like also become the focus of attention of various fields such as administration, production, science, research, use and the like
The mass data draw a progress chart of enterprise re-work and re-production after epidemic situations, and the electricity utilization data of the national power grid reflect the production and operation conditions of the enterprise and represent the production and operation intensity of the enterprise; the invoicing quantity and the invoicing amount data of the tax reflect the purchasing and selling conditions of the enterprise and represent the intensity of the enterprise operation activities. The comprehensive application of 'power consumption big data + tax revenue' can be used for macroscopic economic research and microscopic economic operation analysis.
Based on the above, through monitoring, comparative analysis, tax invoicing data and enterprise power consumption data of the national power grid company and the tax department reflect the general consistency of the repeated work and production conditions of the enterprise, which indicates that the production and operation of the enterprise are relatively synchronous, and if two units of data are fused to construct a corresponding index, the production and sales conditions of various regions and various enterprises can be more accurately monitored and analyzed, and the production efficiency of various industries and various industrial enterprises can be comprehensively reflected.
However, due to the consideration of data security, the enterprises of both parties want to perform joint analysis on the data of both parties without going out of the local area, and obtain the comprehensive analysis result.
Disclosure of Invention
The invention aims to provide a tax and power combined analysis method based on privacy calculation, which aims to solve the problems of data security and the like in the two-party combined analysis in the existing mode.
In order to achieve the above purpose, the invention provides the following technical scheme:
a tax and power united analysis method based on privacy calculation comprises the following steps:
data encryption: selecting a corresponding encryption mode according to the agreed protocol content of the two parties, and generating a key pair;
data alignment: matching is carried out through the encrypted data ID to obtain a matching result;
joint analysis business calculation: performing joint analysis calculation on the ciphertext according to the negotiated protocol content of the two parties, and obtaining a result;
data decryption: decrypting the joint analysis result by using the key pair;
and (3) displaying a joint analysis result: and performing data visualization presentation by using other data visualization tools.
Wherein: the agreed protocol content of the two parties is determined based on the data characteristics of the two parties participating in calculation; specifically, a calculation rule model is formulated, and for example, the calculation rule of the abnormal molten iron yield index is as follows: and (3) measuring the yield of molten iron, namely the self-reported yield of molten iron.
In a preferred embodiment of the present invention, data encryption, which is performed by using ras algorithm or paillier algorithm, includes:
an addition homomorphic encryption operation;
a multiplicative homomorphic encryption operation.
In a preferred embodiment of the present invention, the key pair generation comprises:
addition homomorphic encryption key generation mode:
the first step is as follows: randomly selecting two large prime numbers p and q to satisfy gcd (pq, (p-1) (q-1)) -1, wherein the property ensures that the lengths of the two prime numbers are equal;
the second step is that: calculating n ═ pq and n ═ 1cm (p-1, q-1);
Figure BDA0003340452430000021
the fourth step: the public key is (N, g);
the fifth step: the private key is lambda;
multiplication homomorphic encryption key generation mode:
the first step is as follows: optionally selecting two large prime numbers p and q, p not equal to q, and calculating N-p-q;
the second step is that: according to the Euler function
Figure BDA0003340452430000022
Obtaining r;
the third step: choosing an integer e that is smaller than r and coprime to r, finding the modulo element of e with respect to r, named d (ed ═ 1(mod r) modulo element exists, if and only if e coprime to r), we usually take 65537.
The fourth step: at this point, our (N, e) is the public key and (N, d) is the private key.
In a preferred embodiment of the present invention, data alignment comprises:
encryption of alignment data:
encrypting a data set main key (ID) agreed by both parties through a public key of a key pair;
cipher text alignment:
judging the equality behavior of ciphertexts encrypted by the two parties;
and (3) decryption of the alignment data:
decrypting the judgment result through a private key to obtain the aligned data ID;
and (3) alignment data processing:
and after the alignment attribute is obtained, screening data according to the alignment ID.
In a preferred embodiment of the present invention, the joint analysis business computation comprises:
and (3) key generation: generating a key by the data requiring party through the negotiation content of the two parties, and sending the public key to the data required party;
the business rule calculation mode is as follows:
the first step is as follows: and determining the business rule of the joint analysis according to the content agreed by the two parties.
A second part: and performing basic operation on the ciphertexts of the two sides after encryption according to a joint analysis business rule to obtain a result.
In a preferred embodiment of the invention, the data decryption comprises:
addition homomorphic decryption mode:
the first step is as follows: obtaining a ciphertext;
a second part: according to
Figure BDA0003340452430000031
Decryption of wherein
Figure BDA0003340452430000032
Multiplication homomorphic decryption mode:
the first step is as follows: obtaining a ciphertext;
a second part: according to decryption cdmod N ═ m, resulting in the plaintext.
In a preferred embodiment of the present invention, the joint analysis result display comprises:
the data display mode is as follows:
the first step is as follows: the data demand party (tax party) obtains a real joint analysis result through decryption operation;
the second step is that: and displaying the data through other data visualization software or application packages.
In a preferred embodiment of the present invention, before data encryption, the method further comprises number preprocessing: 0-value, null, and outlier processing, including:
actual data 0 value processing:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointment data, and the 0 value data can be processed by integrally increasing the actual amount or using statistical methods such as mean value, median and the like;
the second step is that: checking whether the replaced value accords with the current business rule or not, and evaluating whether the change of the replaced value influences the stability of the whole data or not;
and (3) null processing of actual data:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointment data, and process null value data by integrally increasing actual amount or using statistical methods such as mean value, median and the like;
the second step is that: checking whether the replaced value accords with the current business rule or not, and evaluating whether the change of the replaced value influences the stability of the whole data or not;
actual data outlier processing:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointed data, and remove and replace abnormal data by an expert experience method and a threshold value method;
the second step is that: and checking whether the replaced value accords with the current business rule, and evaluating whether the change of the replaced value influences the stability of the whole data.
Compared with other methods, the data security of the method is high, the RSA algorithm and the Paillier algorithm are used for data encryption, all data exchange intermediate values are ciphertexts (the result of ciphertext calculation is the same as the result of plaintext calculation, and the result of final data analysis is carried out by the result of decryption), and the data privacy is protected.
Under the background of joint analysis, the data of both parties can still be subjected to joint analysis under the condition that the data of both parties are not local, so that the problem of actual service is solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flow chart of the present invention;
FIG. 2 is a flow chart of a data preprocessing module for private computation-based tax and power joint analysis according to an embodiment of the present invention;
FIG. 3 is a flow chart of a data alignment module for private computation based tax and power joint analysis according to an embodiment of the present invention;
FIG. 4 is a flowchart of a joint analysis computation and decryption process of private-computation-based tax-electricity joint analysis according to an embodiment of the present invention;
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flow chart of hydropower combined analysis data preprocessing based on private computing according to an embodiment of the present invention is shown, including:
s101: the data demand side (tax side) and the data demand side (power side) need to extract data according to the protocol contents signed by the data demand side and the data demand side before data preprocessing.
S102: the data demander (tax supplier) and the data demander (power supplier) carry out preprocessing on the extracted data, including 0 value processing, null value processing and abnormal value detection.
S103: the data demander (taxation party) and the data demander (power party) can process the abnormal condition by adding actual amount or using statistical methods such as mean value, median and the like.
S102: the data demanding party (tax party) and the data demanding party (power party) save the processed data.
FIG. 2 is a flow diagram of a hydropower combined analysis data alignment module based on privacy calculations, comprising:
s201: the data demand party (tax party) selects proper encryption algorithm according to the contents negotiated by the two parties and generates a key pair.
S202: the data demander (tax supplier) and the data demander (power supplier) encrypt the original data ID by public keys, and the data demander (tax supplier) sends the ciphertext to the data demander (power supplier).
S203: and the data is matched with the ciphertext by the demand party (the power party) to obtain a result, the result is mapped back to the data of the self party, and the result is sent to the data demand party (the tax party).
S204: and the data demand party (tax party) decrypts the result through the private key of the own party to obtain the aligned data ID.
FIG. 3 is a flow diagram of a hydropower combined analysis data alignment module based on privacy calculations, comprising:
s301: the data required party (power party) receives the ciphertext according to the contents of the agreement negotiation between the two parties
S302: and the data required party (power party) uses the joint analysis business rule to conduct import operation on the ciphertext according to the contents agreed and negotiated by the two parties.
S303: and the data required party (power party) calculates the ciphertext by using the joint analysis rule according to the contents agreed and negotiated by the two parties, and obtains a result.
S304: the data is transmitted back to the data demand party (tax party) by the demand party (power party) according to the contents negotiated by the two parties, and the data demand party (tax party) decrypts by using a private key to obtain an analysis result.
Example 1:
referring to fig. 1-4, a tax and power combined analysis method based on privacy computation can implement combined analysis of data of a data demander (tax demander) and a data demander (power demander) without leaving the local place by combining with specific services, and solve the problem of actual services. The analysis method comprises the following six steps: data extraction, data encryption, data alignment, business rule calculation, data decryption and analysis result display.
The data extraction is to extract the data of the data demand party and the data demand party according to the calculation rule agreed by the two parties and to perform certain preprocessing operation.
The data encryption is that according to the appointed contents of the two parties, a public key and a private key used for encryption are generated by a data demand party, the public key is sent to a data demand party in a safe transmission mode, and the two parties encrypt data by an appointed semi-homomorphic encryption algorithm.
The data alignment is to perform primary key matching such as ID and the like on the data used by both parties, acquire the matched data ID and the like, and prepare the data for business rule calculation.
The business rule calculation is to calculate the data ciphertext according to the contents agreed by both parties and generate a ciphertext calculation result.
The data decryption is a plaintext result to business calculation, wherein the plaintext result is obtained by decrypting a ciphertext result by using a private key by a data demand party.
And the analysis result display is to perform data visualization display on the decrypted plaintext calculation result through other data modeling software.
Specifically, the method comprises the following steps:
a key generation method comprises the following steps: and a paillier algorithm is selected to generate an addition homomorphic encryption key pair or an RSA algorithm is selected to generate a multiplication homomorphic encryption key pair.
Data encryption for data alignment: and encrypting the primary key, namely the ID of the data set agreed by the two parties through the public key of the key pair.
Data aligned ID ciphertext alignment: and judging the equality of the ciphertexts of the two parties after encryption.
Data decryption for data alignment: and decrypting the judgment result through a private key to obtain the aligned data ID.
Processing the alignment attribute of data alignment: and after the alignment attribute is obtained, screening data according to the alignment ID.
Key generation for joint analysis: the data demander (the taxation party) generates a key pair according to the demand and sends the public key to the data demander (the power party).
Data encryption for joint analysis: the data requiring party (tax party) and the data required party (power party) encrypt the screened data by using a public key, and the data requiring party (tax party) sends tax ciphertext data to the data required party (power party).
Calculating the business rule of the joint analysis: and performing business rule calculation between the ciphertexts at the local part of the data required party, and returning the obtained result to the data requiring party (the tax party).
Data decryption for joint analysis: and the data demand party (tax party) decrypts the combined analysis result ciphertext by using the private key to obtain a combined analysis result.
Data presentation for joint analysis: the data demander (tax supplier) uses other data visualization software to statistically display the data.
Data preprocessing:
the first step is as follows: and extracting data agreed by the agreement from the relational database according to the agreement between the data demander (tax demander) and the data demander (power demander).
The second step is that: the data demander (tax supplier) and the data demander (power supplier) perform 0 value processing, null value processing and abnormal value processing on the extracted agreement contract data respectively.
Actual data 0 value processing:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointment data, and the 0 value data can be processed by integrally increasing the actual amount or using statistical methods such as mean value, median and the like.
The second step is that: and checking whether the replaced value accords with the current business rule, and evaluating whether the change of the replaced value influences the stability of the whole data.
And (3) null processing of actual data:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointment data, and process null value data in a statistical mode of integrally increasing actual amount or using mean value, median and the like.
The second step is that: and checking whether the replaced value accords with the current business rule, and evaluating whether the change of the replaced value influences the stability of the whole data.
Actual data outlier processing:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointed data, and remove and replace the abnormal data by an expert experience method and a threshold value method.
The second step is that: and checking whether the replaced value accords with the current business rule, and evaluating whether the change of the replaced value influences the stability of the whole data.
A key generation method comprises the following steps:
the first step is as follows: the data demander (tax supplier) and the data demander (power supplier) initiate a key generation event by the data demander (tax supplier) according to the content of the agreed protocol.
The second step is that: and the data demand party (tax party) selects to use the addition homomorphic encryption key generation or the multiplication homomorphic encryption key generation according to the agreed business association rule.
Addition homomorphic key generation method:
the first step is as follows: two large prime numbers p and q are randomly selected to satisfy gcd (pq, (p-1) (q-1)) -1, which property ensures that the two prime numbers are equal in length.
The second step is that: n ═ pq and λ ═ lcm (p-1, q-1) were calculated.
Figure BDA0003340452430000081
The fourth step: the public key is (N, g).
The fifth step: the private key is λ.
Multiplication homomorphic key generation mode:
the first step is as follows: two large prime numbers p and q are chosen arbitrarily, p not equal to q, and N ═ p × q is calculated.
The second step is that: according to the Euler function
Figure BDA0003340452430000091
R is obtained.
The third step: choosing an integer e that is smaller than r and coprime to r, finding the modulo element of e with respect to r, named d (ed ═ 1(mod r) modulo element exists, if and only if e coprime to r), we usually take 65537.
The fourth step: at this point, our (N, e) is the public key and (N, d) is the private key.
Addition homomorphic encryption mode:
the first step is as follows: selecting a random number r ∈ Zn
c=E(m,r)=gmrnmodn2,r∈Zn
The second step is that: and calculating a ciphertext.
Multiplication homomorphic encryption mode:
the first step is as follows: and acquiring the public key of the generated multiplication homomorphic encryption.
A second part: clear text passage memod n ═ c encrypts into ciphertext.
Cipher text alignment mode:
the first step is as follows: according to an agreed protocol, a data demand party (tax party) and a data demanded party (power party) need to send an encrypted data ID (namely ciphertext) to the data demanded party.
The second step is that: the data is encrypted by the power party (power party) to form a ciphertext.
The third step: ciphertext matching is performed on a server of a data-receiving party (power party) to generate a matching result.
The fourth step: and the data required party (power party) matches the matching result ciphertext with the own party encrypted ciphertext to obtain an aligned own party data ID ciphertext, so that the ID of the real data is mapped.
The fifth step: and the data required party (the power party) sends the ciphertext matching result to the data requiring party (the tax party).
And a sixth step: and the data demand party (tax party) decrypts the ciphertext through the private key to obtain the matched real data ID, and screens the data used for the joint analysis according to the result.
Addition homomorphic decryption mode:
the first step is as follows: and acquiring a ciphertext.
A second part: according to
Figure BDA0003340452430000101
Decryption of wherein
Figure BDA0003340452430000102
Multiplication homomorphic decryption mode:
the first step is as follows: and acquiring a ciphertext.
A second part: according to decryption cdmod N ═ m, resulting in the plaintext.
The business rule calculation mode is as follows:
the first step is as follows: and determining the business rule of the joint analysis according to the content agreed by the two parties.
A second part: and performing basic operation on the ciphertexts of the two sides after encryption according to a joint analysis business rule to obtain a result.
The data display mode is as follows:
the first step is as follows: and the data demand party (tax party) obtains a real joint analysis result through decryption operation.
The second step is that: and displaying the data through other data visualization software or application packages.

Claims (8)

1. A tax and power united analysis method based on privacy calculation is characterized by comprising the following steps:
data encryption: selecting a corresponding encryption mode according to the agreed protocol contents of the tax party and the electric power party, and generating a key pair;
data alignment: matching is carried out through the encrypted data ID to obtain a matching result;
joint analysis business calculation: performing interactive calculation of intermediate parameters on the ciphertext according to the negotiated protocol content of the two parties, and obtaining a result;
data decryption: decrypting the joint analysis result by using the key pair;
and (3) displaying a joint analysis result: and performing data visualization presentation by using other data visualization tools.
2. The private-computation-based tax-electricity combined analysis method according to claim 1, wherein the data encryption, which is performed by using ras algorithm or paillier algorithm, comprises:
an addition homomorphic encryption operation;
a multiplicative homomorphic encryption operation.
3. The method for analyzing tax union based on privacy computation of claim 2, wherein the key pair generation comprises:
addition homomorphic encryption key generation mode:
the first step is as follows: randomly selecting two large prime numbers p and q to satisfy gcd (pq, (p-1) (q-1)) -1, wherein the property ensures that the lengths of the two prime numbers are equal;
the second step is that: calculating n ═ pq and λ ═ 1cm (p-1, q-1);
Figure FDA0003340452420000013
the fourth step: the public key is (N, g);
the fifth step: the private key is lambda;
multiplication homomorphic encryption key generation mode:
the first step is as follows: optionally selecting two large prime numbers p and q, p not equal to q, and calculating N-p-q;
the second step is that: according to the Euler function
Figure FDA0003340452420000012
Obtaining r;
the third step: choosing an integer e that is smaller than r and coprime to r, finding the modulo element of e with respect to r, named d (ed ═ 1(mod r) modulo element exists, if and only if e coprime to r), we usually take 65537.
The fourth step: at this point, our (N, e) is the public key and (N, d) is the private key.
4. The method for analyzing the union of taxes based on the privacy computation of claim 1, wherein the data alignment comprises:
encryption of alignment data:
encrypting a data set main key (ID) agreed by both parties through a public key of a key pair;
cipher text alignment:
judging the equality of the ciphertexts of the two parties after encryption, if the enterprise social credit codes are encrypted, utilizing a related script to realize the pair of the ciphertexts of the enterprise social credit codes of the two parties, judging whether the two parties are in the same enterprise or not, and realizing the encryption alignment of the samples;
and (3) decryption of the alignment data:
decrypting the judgment result through a private key to obtain the aligned data ID;
and (3) alignment data processing:
and after the alignment attribute is obtained, screening data according to the alignment ID.
5. The method of claim 1, wherein the method of claim 1 further comprises the step of performing joint analysis on business calculations, the method comprising:
and (3) key generation: generating a key by the data requiring party through the negotiation content of the two parties, and sending the public key to the data required party;
the business rule calculation mode is as follows:
the first step is as follows: and determining the business rule of the joint analysis according to the content agreed by the two parties.
A second part: and performing basic operation on the ciphertexts of the two sides after encryption according to a joint analysis business rule to obtain a result.
6. The tax union analysis method based on private computing according to claim 1, wherein the data decryption comprises:
addition homomorphic decryption mode:
the first step is as follows: obtaining a ciphertext;
a second part: according to
Figure FDA0003340452420000021
Decryption of wherein
Figure FDA0003340452420000022
Multiplication homomorphic decryption mode:
the first step is as follows: obtaining a ciphertext;
a second part: according to decryption cdmod N ═ m, resulting in the plaintext.
7. The method for tax analysis based on privacy computation of claim 1, wherein the presentation of the joint analysis result comprises:
the data display mode is as follows:
the first step is as follows: the data demand party (tax party) obtains a real joint analysis result through decryption operation;
the second step is that: and displaying the data through other data visualization software or application packages.
8. The method for analyzing the union of taxes based on the privacy computation of claim 1, further comprising a number preprocessing before the data encryption: 0-value, null, and outlier processing, including:
actual data 0 value processing:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointment data, and the 0 value data can be processed by integrally increasing the actual amount or using statistical methods such as mean value, median and the like;
the second step is that: checking whether the replaced value accords with the current business rule or not, and evaluating whether the change of the replaced value influences the stability of the whole data or not;
and (3) null processing of actual data:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointment data, and process null value data by integrally increasing actual amount or using statistical methods such as mean value, median and the like;
the second step is that: checking whether the replaced value accords with the current business rule or not, and evaluating whether the change of the replaced value influences the stability of the whole data or not;
actual data outlier processing:
the first step is as follows: both parties have own business background and rules, check the extracted protocol appointed data, and remove and replace abnormal data by an expert experience method and a threshold value method;
the second step is that: and checking whether the replaced value accords with the current business rule, and evaluating whether the change of the replaced value influences the stability of the whole data.
CN202111306889.2A 2021-11-05 2021-11-05 Tax and power combined analysis method based on privacy calculation Pending CN114039767A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111306889.2A CN114039767A (en) 2021-11-05 2021-11-05 Tax and power combined analysis method based on privacy calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111306889.2A CN114039767A (en) 2021-11-05 2021-11-05 Tax and power combined analysis method based on privacy calculation

Publications (1)

Publication Number Publication Date
CN114039767A true CN114039767A (en) 2022-02-11

Family

ID=80143041

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111306889.2A Pending CN114039767A (en) 2021-11-05 2021-11-05 Tax and power combined analysis method based on privacy calculation

Country Status (1)

Country Link
CN (1) CN114039767A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115587897A (en) * 2022-11-25 2023-01-10 杭州煋辰数智科技有限公司 Police-tax joint analysis method based on privacy calculation
CN116933299A (en) * 2023-09-18 2023-10-24 国网智能电网研究院有限公司 Tax electric data safety fusion method, tax electric node, equipment and medium
CN117151349A (en) * 2023-10-31 2023-12-01 广东电力交易中心有限责任公司 Tax and electric power data joint analysis system with privacy protection function

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112434313A (en) * 2020-11-11 2021-03-02 北京邮电大学 Data sharing method, system, electronic device and storage medium
CN112686473A (en) * 2021-01-22 2021-04-20 国网江苏省电力有限公司营销服务中心 Classification algorithm-based power consumption prediction method and prediction system
WO2021197037A1 (en) * 2020-04-01 2021-10-07 支付宝(杭州)信息技术有限公司 Method and apparatus for jointly performing data processing by two parties

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021197037A1 (en) * 2020-04-01 2021-10-07 支付宝(杭州)信息技术有限公司 Method and apparatus for jointly performing data processing by two parties
CN112434313A (en) * 2020-11-11 2021-03-02 北京邮电大学 Data sharing method, system, electronic device and storage medium
CN112686473A (en) * 2021-01-22 2021-04-20 国网江苏省电力有限公司营销服务中心 Classification algorithm-based power consumption prediction method and prediction system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
姚艳: "基于FPGA的混合加解密引擎设计与实现", 《中国优秀硕士学位论文全文数据库 信息科技辑 2021年第01期》, pages 17 - 18 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115587897A (en) * 2022-11-25 2023-01-10 杭州煋辰数智科技有限公司 Police-tax joint analysis method based on privacy calculation
CN116933299A (en) * 2023-09-18 2023-10-24 国网智能电网研究院有限公司 Tax electric data safety fusion method, tax electric node, equipment and medium
CN116933299B (en) * 2023-09-18 2023-12-05 国网智能电网研究院有限公司 Tax electric data safety fusion method, tax electric node, equipment and medium
CN117151349A (en) * 2023-10-31 2023-12-01 广东电力交易中心有限责任公司 Tax and electric power data joint analysis system with privacy protection function
CN117151349B (en) * 2023-10-31 2024-02-23 广东电力交易中心有限责任公司 Tax and electric power data joint analysis system with privacy protection function

Similar Documents

Publication Publication Date Title
Guan et al. Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid
CN114039767A (en) Tax and power combined analysis method based on privacy calculation
WO2022237450A1 (en) Secure multi-party computation method and apparatus, and device and storage medium
CN103986575B (en) Asymmetric calculation type shared key establishing method
Wen et al. SESA: An efficient searchable encryption scheme for auction in emerging smart grid marketing
CN104521178A (en) Method and system for secure multiparty cloud computation
CN104426973A (en) Cloud database encryption method, system and device
Liao et al. Analysis of a mobile payment protocol with outsourced verification in cloud server and the improvement
Gajendra et al. Achieving cloud security using third party auditor, MD5 and identity-based encryption
CN105187425A (en) Certificate-free threshold decryption method for security of cloud calculation communication system
Prakash et al. Secure & efficient audit service outsourcing for data integrity in clouds
CN107204997A (en) The method and apparatus for managing cloud storage data
CN109245905A (en) The method that message is digitally signed and is encrypted based on RSA and aes algorithm
CN104077356A (en) Homomorphic encryption based cloud storage platform retrieval method
CN113078993A (en) Smart grid third-party privacy protection method based on improved homomorphic encryption algorithm
Wang et al. A privacy protection scheme for electricity transactions in the microgrid day-ahead market based on consortium blockchain
Devidas et al. A decentralized group signature scheme for privacy protection in a blockchain
Wang et al. A privacy-preserving trading strategy for blockchain-based P2P electricity transactions
CN101783728B (en) Public key encryption method for ergodic matrix over hidden field
CN110162999B (en) Income distribution difference kini coefficient measurement method based on privacy protection
Alqahtani et al. Zone-based privacy-preserving billing for local energy market based on multiparty computation
CN116843349A (en) Mobile digital medicine marketing platform based on SAAS service
Kumar Cryptanalysis of protocol for enhanced threshold proxy signature scheme based on elliptic curve cryptography for known signers
CN115599959A (en) Data sharing method, device, equipment and storage medium
Thoma et al. Privacy preserving smart metering system based retail level electricity market

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination