CN114764509B - Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning - Google Patents

Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning Download PDF

Info

Publication number
CN114764509B
CN114764509B CN202210663720.0A CN202210663720A CN114764509B CN 114764509 B CN114764509 B CN 114764509B CN 202210663720 A CN202210663720 A CN 202210663720A CN 114764509 B CN114764509 B CN 114764509B
Authority
CN
China
Prior art keywords
data
party
task
privacy
requirement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210663720.0A
Other languages
Chinese (zh)
Other versions
CN114764509A (en
Inventor
蒙友泽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhixing Technology Co Ltd
Original Assignee
Shenzhen Zhixing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhixing Technology Co Ltd filed Critical Shenzhen Zhixing Technology Co Ltd
Priority to CN202210663720.0A priority Critical patent/CN114764509B/en
Publication of CN114764509A publication Critical patent/CN114764509A/en
Application granted granted Critical
Publication of CN114764509B publication Critical patent/CN114764509B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5011Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resources being hardware resources other than CPUs, Servers and Terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5011Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resources being hardware resources other than CPUs, Servers and Terminals
    • G06F9/5016Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resources being hardware resources other than CPUs, Servers and Terminals the resource being the memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to the technical field of privacy calculation, privacy data and federal learning, in particular to an interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning. The method has the advantages that details are realized through a bottom technology of a decoupling privacy computing framework, cross-platform and cross-framework interconnection and intercommunication are achieved, the respective privacy computing framework is kept, the overall resource overhead is saved, the requirement on compliance in the aspects of data safety and privacy protection can be met when each participant collaboratively carries out privacy computing tasks, privacy data related processing and federal learning projects, the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, the method is favorable for realizing interconnection and intercommunication among different participants, different platforms and different frameworks, and better inclusiveness and resource utilization efficiency are achieved.

Description

Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning
Technical Field
The application relates to the technical field of privacy calculation, privacy data and federal learning, in particular to an interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning.
Background
Privacy Computing (Privacy Computing) refers to a series of techniques for analyzing and Computing data on the premise of ensuring that the original data is not disclosed by a data provider, and ensuring that the data is 'available and invisible' in the circulation and fusion processes. Privacy computing in the general sense covers a wide range of techniques used with the goal of achieving computing tasks while protecting data privacy. The privacy computing combines the development of technologies such as computer science, artificial intelligence, cloud computing and the like, makes great progress in data query and machine learning, and provides safe data acquisition and data privacy protection in a plurality of application scenes. Common Privacy computing techniques include, for example, Federal Learning (FL), Secure Multi-Party computing (SMPC), Secret Sharing (Secret Sharing), Trusted Execution Environment (TEE), Differential Privacy (DP), Homomorphic Encryption (HE), and the like. The federal learning refers to the realization of a multi-party cooperative construction federal learning model on the premise of ensuring that data does not leave a safety control range, for example, the data is not transmitted to the outside. On the other hand, with the increasing importance of data security and privacy information protection and the introduction of relevant laws and regulations such as "data security law" and "personal information protection law", privacy data such as personal privacy data related to personal information or sensitive information are also subject to higher privacy protection and data security requirements in data processing, data communication, data interaction, and the like.
With the development of privacy computing technologies and the integration of technologies such as artificial intelligence, cryptography, computer science, etc., various privacy computing frameworks or privacy computing platforms, such as FATE, PaddleFL, PySyft, etc., have appeared, and these privacy computing frameworks (platforms) often adopt different backend technologies and security protocols to provide technical support in terms of data security and privacy information protection, so that privacy computing tasks, privacy data related processing, and federal learning projects can be smoothly performed. Moreover, version changes and enterprise secondary development or deeply tailored versions of the same privacy computing framework may also occur, for example, the FATE framework has iterated over multiple versions such as the FATE 1.4 version and the FATE 1.7 version, and these different versions or enterprise tailored privacy computing frameworks may also vary from one underlying technology such as software technology and hardware implementation to another. When multiple participants collaborate together to perform privacy computing tasks, privacy data related processing, and federal learning projects, different privacy computing frames or different versions of the same privacy computing frame may be adopted among the different participants, and thus, privacy computing capabilities and services may be provided based on different backend technologies, security protocols, or underlying software and hardware technologies. With the increasing compliance requirements of relevant laws and regulations and regulatory regulations on data security and privacy protection, cooperation among multiple participants needs to overcome technical challenges in various aspects such as computing environment construction, data transmission, data retention and the like and achieve interconnection and intercommunication including cross-platform and cross-architecture interconnection and data circulation on the premise of meeting the compliance requirements in data security and privacy protection. In the prior art, cross-platform interconnection and intercommunication are achieved by formulating common standards such as uniform security standards and standardized algorithm components among different participants. However, the interconnection scheme based on the universal standard requires that each participant adopts a standardized component to construct a universal architecture or to perform a large-scale transformation on the basis of the existing privacy computing framework, so that it is not favorable for the participants to adopt the privacy computing framework which best meets their own requirements, and additional resources and expenses are also brought, and many participants such as small and medium-sized enterprises and individuals who have high-value data often lack sufficient resources and technologies to implement the interconnection scheme based on the universal standard and can also meet the compliance requirements in the aspects of data security and privacy protection.
Therefore, an interconnection and interworking method and an interconnection and interworking device for privacy calculation, privacy data and federal learning are needed, which not only can ensure that the compliance requirements in the aspects of data security and privacy protection can be met when each participant collaboratively carries out privacy calculation tasks, privacy data related processing and federal learning items, but also fully considers the limitation of the participant on resources and expenses and the requirements of the participant, is beneficial to realizing interconnection and interworking among different participants, different platforms and different architectures, and has better containment and resource utilization efficiency.
Disclosure of Invention
In a first aspect, an embodiment of the present application provides an interconnection and interworking method, which is applied to privacy computation, privacy data, and federal learning. The interconnection and intercommunication method is applied to interconnection and intercommunication between a first party and a second party, wherein the first party and the second party participate in the same privacy computation cooperation project or belong to the same privacy computation cooperation network, and the interconnection and intercommunication method comprises the following steps: determining, by the first participant and the second participant together, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the first participant and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the second participant, wherein the first participant and the second participant cooperatively complete a privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively; selectively performing, by the first party, a first data pre-processing operation on first data sent from the first party to the second party based, on an aspect, on a difference between the first data format requirement and the second data format requirement such that the first data fits the second privacy computation framework, or selectively performing, by the second party, a second data pre-processing operation on second data sent from the second party to the first party based, on an aspect, on a difference between the first data format requirement and the second data format requirement such that the second data fits the first privacy computation framework; selectively performing, by the first party, a first initiation manner adaptation operation on a first task initiation request/first task initiation reply initiated by the first party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the first task initiation request/first task initiation reply adapts to the second privacy computing framework, or selectively performing, by the second party, a second initiation manner adaptation operation on a second task initiation request/second task initiation reply initiated by the second party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the second task initiation request/second task initiation reply adapts to the first privacy computing framework.
The technical solution described in the first aspect realizes that a given privacy computing framework (a first privacy computing framework or a second privacy computing framework) has to execute the privacy computing task, and the requirements of a control flow level and the requirements of a data flow level are necessarily satisfied, which is beneficial to decoupling the implementation details of the underlying technology of the given privacy computing framework, so that the upper layer, such as a service layer, of the given privacy computing framework can be free from the limitations of the given privacy computing framework and the underlying technology of the privacy computing framework from another party, cross-platform and cross-architecture interconnection is achieved, and the respective privacy computing framework is retained while the overall resource overhead is saved. Therefore, the interconnection and intercommunication method shown in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
According to a possible implementation manner of the technical solution of the first aspect, an embodiment of the present application further provides that the interconnection method further includes: determining, by the first participant, a resource scheduling policy associated with the second participant based, on an aspect, on hardware resource requirements of the second privacy computing framework, and prior to the privacy computing task being initiated, resource pre-allocation of executable resources of the first participant according to the resource scheduling policy associated with the second participant to adapt the hardware resource requirements of the second privacy computing framework.
According to a possible implementation manner of the technical solution of the first aspect, an embodiment of the present application further provides that the hardware resource requirements of the second privacy computing framework include at least one of: CPU thread number, memory space, disk space, FPGA.
According to a possible implementation manner of the technical solution of the first aspect, the embodiment of the present application further provides that the resource scheduling policy associated with the second party is an optimal minimum resource allocation policy determined based on the frame characteristics of the second privacy calculation framework and the task data magnitude.
According to a possible implementation manner of the technical solution of the first aspect, an embodiment of the present application further provides that the difference between the first data format requirement and the second data format requirement includes at least one of the following: whether data splitting is required, whether feature preprocessing is required, and whether a secret sharing state is required.
According to a possible implementation manner of the technical solution of the first aspect, an embodiment of the present application further provides that a difference between the first task starting requirement and the second task starting requirement includes at least one of: differences in model structure, differences in model parameter configuration, whether a secret sharing environment is required, and whether a CPU level secure area is required.
According to a possible implementation manner of the technical solution of the first aspect, the embodiment of the present application further provides that the second data format requirement and the second task starting requirement are determined based on a collaboration history between the first party and the second party before the privacy computation task is started.
According to a possible implementation manner of the technical solution of the first aspect, the embodiment of the present application further provides that the first data format requirement and the first task starting requirement are determined based on a collaboration history between the first party and the second party before the privacy computation task is started.
According to a possible implementation manner of the technical solution of the first aspect, the embodiment of the present application further provides that the second party is an initiator of the privacy computation task and the privacy computation task is initiated by the second party through the second task initiation request, and the second data format requirement and the second task initiation requirement are determined based on the second task initiation request, where the second task initiation request includes a data tag, a model structure, and a parameter configuration.
According to a possible implementation manner of the technical solution of the first aspect, the embodiments of the present application further provide that, the first party is a data source party, the second party is a data application party, the privacy computation task is initiated by the second party through the second task initiation request and a reply response is initiated by the first party through the first task, the first data comprises identification information of a data set to be published, and selectively performing, by the first party, a first data pre-processing operation on the identification information of the data set to be published based on the difference between the first data format requirement and the second data format requirement on an individual basis and selectively performing, by the first party, a first initiation manner adaptation operation on the first task initiation reply based on the difference between the first task initiation requirement and the second task initiation requirement on an individual basis.
According to a possible implementation manner of the technical solution of the first aspect, an embodiment of the present application further provides, the first party being a data source party, the second party being a data application party, the privacy computation task being initiated by the second party via the second task initiation request and a reply response being initiated by the first party via the first task, the second data comprising encrypted intermediate data, and selectively performing, by the second party, a second data pre-processing operation on the encrypted intermediate data based, on the part, on the difference between the first data format requirement and the second data format requirement and selectively performing, by the second party, a second launch mode adaptation operation on the second task launch request based, on the part, on the difference between the first task launch requirement and the second task launch requirement.
According to a possible implementation manner of the technical solution of the first aspect, the embodiments of the present application further provide that, the first party is a data source party, the second party is a data application party, the privacy computation task is initiated by the second party through the second task initiation request and a reply response is initiated by the first party through the first task, the first data comprises identification information of a data set to be published and encrypted intermediate data, and selectively performing, by the first participant, a first data pre-processing operation on the first data based on the difference between the first data format requirement and the second data format requirement on an individual basis and selectively performing, by the first participant, a first launch mode adaptation operation on the first task launch reply based on the difference between the first task launch requirement and the second task launch requirement on an individual basis.
According to a possible implementation manner of the technical solution of the first aspect, an embodiment of the present application further provides that the first privacy computation framework/the second privacy computation framework is a FATE framework, a PySyft framework, or an SGX framework.
In a second aspect, embodiments of the present application provide a non-transitory computer-readable storage medium. The computer readable storage medium stores computer instructions which, when executed by a processor, implement the interworking method according to any one of the first aspect.
The technical solution described in the second aspect realizes the control flow level requirement and the data flow level requirement that a given privacy computation framework (a first privacy computation framework or a second privacy computation framework) has to execute the privacy computation task, which is beneficial to decoupling the bottom technology implementation details of the given privacy computation framework, so that the upper layer, such as a service layer, of the given privacy computation framework can not be limited by the given privacy computation framework and the bottom technology of the privacy computation framework from another party, thereby achieving cross-platform and cross-architecture interconnection and intercommunication, and maintaining the respective privacy computation framework while saving the overall resource overhead. Therefore, the interconnection and intercommunication method shown in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
In a third aspect, an embodiment of the present application provides an electronic device. The electronic device includes: a processor; a memory for storing processor-executable instructions; wherein the processor implements the interworking method according to any one of the first aspect by executing the executable instructions.
The technical solution described in the third aspect implements the control flow level requirement and the data flow level requirement that a given privacy computing framework (a first privacy computing framework or a second privacy computing framework) has to satisfy the privacy computing task, which is beneficial to decoupling the bottom layer technology implementation details of the given privacy computing framework, so that the upper layer, such as a service layer, of the given privacy computing framework may not be limited by the given privacy computing framework and the bottom layer technology of the privacy computing framework from another party, thereby achieving cross-platform and cross-architecture interconnection and intercommunication, and retaining the respective privacy computing framework while saving the overall resource overhead. Therefore, the interconnection and interworking method in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaboratively carries out privacy calculation tasks, privacy data related processing and federal learning items, and fully considers the limitation of the participants on resources and expenses and the requirements of the participants themselves, thereby being beneficial to realizing interconnection and interworking among different participants, different platforms and different architectures and having better inclusion and resource utilization efficiency.
In a fourth aspect, an interconnection and interworking method is provided in an embodiment of the present application, and is applied to privacy computation, privacy data, and federal learning. The interconnection and intercommunication method is applied to interconnection and intercommunication between an initiator and a responder of a privacy computation task, and comprises the following steps: determining, by the initiator and the responder, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the initiator and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the responder, wherein the initiator and the responder collaboratively complete the privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively; selectively performing, by the initiator, a first data pre-processing operation on first data sent from the initiator to the responder based, on the part, on a difference between the first data format requirement and the second data format requirement, to cause the first data to adapt the second privacy computation framework, or, selectively performing, by the responder, a second data pre-processing operation on second data sent from the responder to the initiator based, on the part, on a difference between the first data format requirement and the second data format requirement, to cause the second data to adapt the first privacy computation framework; selectively performing, by the initiator, a first initiation manner adaptation operation on a first task initiation request initiated by the initiator based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement, thereby causing the first task initiation request to adapt to the second privacy computing framework, or, selectively performing, by the responder, a second initiation manner adaptation operation on a second task initiation reply initiated by the responder based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement, thereby causing the second task initiation reply to adapt to the first privacy computing framework. Wherein the privacy computation task is initiated by the initiator through the first task initiation request and responded to by the responder through the second task initiation reply by the initiator. Wherein the second data format requirement and the second task initiation requirement are determined based on the second task initiation reply, the second task initiation reply including a data tag, a model structure, and a parameter configuration.
The technical solution described in the fourth aspect implements the control flow level requirement and the data flow level requirement that a given privacy computing framework (a first privacy computing framework or a second privacy computing framework) has to satisfy the privacy computing task, which is beneficial to decoupling the bottom layer technology implementation details of the given privacy computing framework, so that the upper layer, such as a service layer, of the given privacy computing framework may not be limited by the given privacy computing framework and the bottom layer technology of the privacy computing framework from another party, thereby achieving cross-platform and cross-architecture interconnection and interworking, and retaining the respective privacy computing framework while saving the overall resource overhead. Therefore, the interconnection and intercommunication method shown in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
In a fifth aspect, an interconnection and interworking method is provided in an embodiment of the present application, and is applied to privacy computation, privacy data, and federal learning. The interconnection and intercommunication method is applied to interconnection and intercommunication between a data source side and a data application side, and comprises the following steps: determining, by the data source side and the data application side, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the data source side and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the data application side together, wherein the data source side and the data application side cooperatively complete a privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively; selectively performing, by the data source party, a first data pre-processing operation on identification information of a to-be-published data set or encrypted intermediate data sent from the data source party to the data application party based on a difference between the first data format requirement and the second data format requirement to cause the identification information of the to-be-published data set or the encrypted intermediate data to adapt the second privacy computation framework, or selectively performing, by the data application party, a second data pre-processing operation on encrypted intermediate data sent from the data application party to the data source party based on a difference between the first data format requirement and the second data format requirement to cause the encrypted intermediate data to adapt the first privacy computation framework; selectively performing, by the data source party, a first launch manner adaptation operation on a first task launch response initiated by the data source party based on a difference between the first task launch requirement and the second task launch requirement, thereby causing the first task launch response to adapt to the second privacy computing framework, or selectively performing, by the data application party, a second launch manner adaptation operation on a second task launch request initiated by the data application party based on a difference between the first task launch requirement and the second task launch requirement, thereby causing the second task launch request to adapt to the first privacy computing framework. Wherein the privacy computation task is initiated by the data application party through the second task initiation request and a reply response is initiated by the data source party through the first task.
The technical solution described in the fifth aspect implements the control flow level requirement and the data flow level requirement that a given privacy computing framework (the first privacy computing framework or the second privacy computing framework) must satisfy to execute the privacy computing task, which is beneficial to decoupling the bottom technology implementation details of the given privacy computing framework, so that an upper layer, such as a service layer, of the given privacy computing framework can be free from the limitations of the given privacy computing framework and the bottom technology of the privacy computing framework from another party, cross-platform and cross-architecture interconnection is achieved, and the respective privacy computing framework is retained while saving the overall resource overhead. Therefore, the interconnection and intercommunication method shown in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
According to a possible implementation manner of the technical solution of the fifth aspect, an embodiment of the present application further provides that the difference between the first data format requirement and the second data format requirement includes at least one of the following: whether data splitting is required, whether feature pre-processing is required, whether a secret sharing state is required, and a difference between the first task start-up requirement and the second task start-up requirement includes at least one of: differences in model structure, differences in model parameter configuration, whether a secret sharing environment is required, whether a CPU level secure area is required.
According to a possible implementation manner of the technical solution of the fifth aspect, an embodiment of the present application further provides that the interconnection method further includes: determining, by the data source, a resource scheduling policy associated with the data application based, on an aspect, on hardware resource requirements of the second privacy computing framework, and the data source performing, by the data source, a resource pre-allocation operation on executable resources of the data source in accordance with the resource scheduling policy associated with the data application to adapt the hardware resource requirements of the second privacy computing framework before the privacy computing task is initiated.
According to a possible implementation manner of the technical solution of the fifth aspect, an embodiment of the present application further provides that the hardware resource requirements of the second privacy computing framework include at least one of: the number of CPU threads, the memory space, the disk space, the FPGA and the resource scheduling policy associated with the data application party are the optimal minimum resource allocation policy determined based on the frame characteristics of the second privacy computation frame and the task data magnitude.
Drawings
In order to explain the technical solutions in the embodiments or background art of the present application, the drawings used in the embodiments or background art of the present application will be described below.
Fig. 1 illustrates an application scenario of a method for interworking among multiple participants according to an embodiment of the present application.
Fig. 2 shows a flowchart of an interconnection method according to an embodiment of the present application.
Fig. 3 is a flowchart illustrating an interconnection method according to another embodiment of the present application.
Fig. 4 is a flowchart illustrating an interconnection method according to another embodiment of the present application.
Fig. 5 shows a block diagram of an electronic device for an interworking method according to an embodiment of the present application.
Detailed Description
The embodiment of the application provides an interconnection and intercommunication method and an interconnection and intercommunication device for privacy calculation, privacy data and federal learning, aiming at solving the technical problem that how to ensure that each participant can meet the compliance requirements in the aspects of data safety and privacy protection when collaboratively developing privacy calculation tasks, privacy data related processing and federal learning items, and the limitation of the participant on resources and expenses and the requirements of the participant are fully considered, so that interconnection and intercommunication among different participants, different platforms and different architectures are realized. The interconnection and intercommunication method is applied to privacy calculation, privacy data and federal learning and interconnection and intercommunication between a first participant and a second participant, wherein the first participant and the second participant participate in the same privacy calculation cooperation project or belong to the same privacy calculation cooperation network. The interconnection method comprises the following steps: jointly determining, by the first and second parties, first data format requirements and first task initiation requirements of a first privacy computing framework of the first party and second data format requirements and second task initiation requirements of a second privacy computing framework of the second party, wherein the first and second parties collaboratively complete a privacy computing task through the first and second privacy computing frameworks, respectively; selectively performing, by the first party, a first data pre-processing operation on first data sent from the first party to the second party based, on an aspect, on a difference between the first data format requirement and the second data format requirement such that the first data fits the second privacy computation framework, or selectively performing, by the second party, a second data pre-processing operation on second data sent from the second party to the first party based, on an aspect, on a difference between the first data format requirement and the second data format requirement such that the second data fits the first privacy computation framework; selectively performing, by the first party, a first initiation manner adaptation operation on a first task initiation request/first task initiation reply initiated by the first party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the first task initiation request/first task initiation reply adapts to the second privacy computing framework, or selectively performing, by the second party, a second initiation manner adaptation operation on a second task initiation request/second task initiation reply initiated by the second party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the second task initiation request/second task initiation reply adapts to the first privacy computing framework. The embodiment of the application has the following beneficial technical effects: the requirements of a control flow level and the requirements of a data flow level, which must be met by a given privacy computing frame (a first privacy computing frame or a second privacy computing frame) to execute the privacy computing task, are met, so that decoupling of bottom technology implementation details of the given privacy computing frame is facilitated, an upper layer, such as a service layer, of the given privacy computing frame is not limited by the given privacy computing frame and bottom technologies of privacy computing frames from the other party, cross-platform and cross-architecture interconnection and intercommunication are achieved, and respective privacy computing frames are reserved while overall resource overhead is saved. Therefore, the interconnection and intercommunication method shown in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
Embodiments of the application may be used in application scenarios including, but not limited to, multi-party security computing, federal learning related machine learning model training, data security, privacy protection, or other application scenarios applying a privacy computing framework or algorithm, etc.
The embodiments of the present application may be modified and improved according to specific application environments, and are not limited herein.
In order to make the technical field of the present application better understand, embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application.
Fig. 1 illustrates an application scenario of a method for interworking among multiple participants according to an embodiment of the present application. As shown in fig. 1, three parties are interconnected, namely party 110, party 120 and party 130. The participant 110 is provided with three privacy calculation frames, namely a privacy calculation frame 112, a privacy calculation frame 114 and a privacy calculation frame 116. Two privacy calculation frames, namely a privacy calculation frame 122 and a privacy calculation frame 124, are provided on the participant 120. One type of privacy computing framework is provided on the participant 130 as privacy computing framework 132. Any two of these privacy computation frameworks that participant 110, participant 120, and participant 130 each have may satisfy: the same version of the same privacy computing framework, different versions of the same privacy computing framework, or different types of privacy computing frameworks. It should be understood that the number of participants and the number of privacy computing frames each participant has and the type of each privacy computing frame each participant is shown in fig. 1 as exemplary only. The interconnection and interworking method described in the embodiment of the present application can be applied to interconnection and interworking between any number of participants and to any number and type of privacy computation frameworks that any participant has. For ease of illustration only, an illustrative example is given below of the privacy computing framework of the various parties shown in fig. 1, with the privacy computing framework of party 110 satisfying: the privacy computation framework 112 is the FATE 1.4 version of the FATE framework, the privacy computation framework 114 is the FATE 1.7 version of the FATE framework and the privacy computation framework 116 is the PySyft framework; the privacy computing framework that the participant 120 has satisfies: the privacy computing framework 122 is a FATE 1.7 version of the FATE framework, and the privacy computing framework 124 is a TEE or SGX framework constructed based on Software protection Extensions (SGX); the privacy computing framework that the participant 130 has satisfies: the privacy computing framework 132 is a FATE 1.7 version of the FATE framework. As can be seen from such an illustrative example, the privacy computation framework 112 and the privacy computation framework 114 that the participant 110 has are different versions of the same privacy computation framework (the FATE 1.4 version and the FATE 1.7 version, respectively), and the privacy computation framework 114 and the privacy computation framework 116 that the participant 110 has are different privacy computation frameworks (the FATE 1.7 version and the PySyft framework, respectively, of the FATE framework). In addition, privacy computing framework 114 of party 110, privacy computing framework 122 of party 120, and privacy computing framework 132 of party 130 are all the same version of the same privacy computing framework, namely FATE 1.7.
The participants 110, 120, and 130 shown in fig. 1 collaborate to perform privacy computing tasks, privacy data related processing, and federal learning programs, and face obstacles in terms of interconnection and interworking due to differences between the privacy computing frameworks employed by the participants, and depending on the privacy computing framework employed, the degree of difference between the privacy computing frameworks employed by the participants may also vary. For example, when the participant 110 employs the privacy computing framework 112 (FATE 1.4 version of FATE framework) and the participant 120 employs the privacy computing framework 122 (FATE 1.7 version of FATE framework), the difference between the two may be relatively small; but when participant 110 employs privacy computation framework 116 (PySyft framework) and participant 120 employs privacy computation framework 122 (FATE 1.7 version of the FATE framework), the difference between the two may be relatively large. Differences in the privacy computing framework specifically employed by participant 110 may result in differences, which may be relatively small or relatively large, between the privacy computing frameworks of participants 110 and 120, respectively. The privacy computing framework specifically employed by party 110 may be agreed upon with party 120 in advance, or may be determined based on other factors such as current computing power and resource conditions, and thus, may be unpredictable. Generally, the differences between different versions of the same privacy computing framework are relatively small, while the differences between different privacy computing frameworks are large, and may be particularly prominent depending on underlying technical solutions, particularly hardware implementation details, adopted by a given privacy computing framework, for example, the SGX framework particularly requires a protected secure area to be specially divided in an address space of an application program for memory isolation and access control. In practice, in order to jointly construct an interconnected and intercommunicated secure data network so as to cooperatively complete a privacy computation task, privacy data related processing and a federal learning project, each participant needs to overcome technical challenges brought by differences between privacy computation frameworks adopted by each other. However, the number and type of privacy computing frames each participant has may be non-fixed or unpredictable. For example, the participant 110 shown in fig. 1 has three privacy computing frameworks. Such a participant has more than one privacy computing framework, possibly because the participant is an organization with multiple subordinate departments and each subordinate department may have its own privacy computing framework, e.g., multiple subsidiaries under the jurisdiction of a certain group company or multiple departments under a certain enterprise, etc. These may or may not be the same privacy computing framework as another participant. And over time and changes within a party, such as additions and withdrawals to departments, may also result in changes in the composition of the privacy computing framework that the party has. Therefore, in practice, it is difficult to determine in advance the difference or the overall degree of difference between the privacy computation frameworks respectively adopted by the participants participating in the current privacy computation task, the privacy data correlation processing and the federal learning project, and it is also difficult to estimate in advance the technical challenges and the resources required to be overcome in order to overcome the difference. If the participants adopt standardized components to construct a universal architecture for implementing the interconnection scheme based on the universal standard, it means that the participants must abandon the existing privacy computation frameworks, and the existing privacy computation frameworks of the participants are often made based on their own preferences, such as data security, privacy protection, and consideration of cost, energy consumption, etc., so replacing the existing privacy computation frameworks of the participants with the universal standard architecture is not favorable for improving the inclusion and resource utilization efficiency. If the participants are allowed to modify their existing privacy computing frameworks with the goal of a general-standard-based interconnection scheme, for example, by adding standardized components and uniform interfaces, additional resources and overhead are brought, and new modifications may be required as the composition of the privacy computing frameworks owned by the participants changes, and the related resource occupation and overhead are difficult to control. As further described below with reference to fig. 2 to 4, various improvements made by the interconnection and interworking method and apparatus for privacy computation, privacy data, and federal learning provided in the embodiment of the present application can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaboratively performs a privacy computation task, privacy data related processing, and a federal learning project, and moreover, the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, which is beneficial to realizing interconnection and interworking between different participants, different platforms, and different architectures, and has better inclusion and resource utilization efficiency.
Fig. 2 shows a flowchart of an interconnection method according to an embodiment of the present application. The interworking method shown in fig. 2 is applied to interworking between a first party and a second party, and includes the following steps.
Step S210: determining, by the first and second participants, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the first participant and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the second participant collectively, wherein the first and second participants cooperatively complete a privacy computing task through the first and second privacy computing frameworks, respectively.
Step S220: selectively performing, by the first party, a first data pre-processing operation on first data sent from the first party to the second party based, on an individual basis, on a difference between the first data format requirement and the second data format requirement, such that the first data adapts to the second privacy computing framework, or selectively performing, by the second party, a second data pre-processing operation on second data sent from the second party to the first party based, on an individual basis, on a difference between the first data format requirement and the second data format requirement, such that the second data adapts to the first privacy computing framework.
Step S230: selectively performing, by the first party, a first initiation manner adaptation operation on a first task initiation request/first task initiation reply initiated by the first party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the first task initiation request/first task initiation reply adapts to the second privacy computing framework, or selectively performing, by the second party, a second initiation manner adaptation operation on a second task initiation request/second task initiation reply initiated by the second party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the second task initiation request/second task initiation reply adapts to the first privacy computing framework.
Wherein the first and second parties participate in the same private computing collaboration project or belong to the same private computing collaboration network. It should be understood that the first and second parties are relative concepts and may correspond to any suitable roles, such as a data source party, a data provider party, a data application party, and the like. Moreover, the first participant and the second participant may respectively correspond to any participant in the application scenario of the interconnection method between multiple participants shown in fig. 1, for example, the first participant may be the participant 110 in fig. 1, and the second participant may be the participant 120 in fig. 1. As long as the first participant and the second participant participate in the same privacy computing cooperation project or belong to the same privacy computing cooperation network, the interconnection and intercommunication between the first participant and the second participant can be realized by the interconnection and intercommunication method shown in fig. 2. Here, the first and second parties participating in the same private computational cooperation project or belonging to the same private computational cooperation network means that the first and second parties collaborate to perform a private computational task, private data-related processing, and federal learning project. The first or second participant may have multiple privacy computing frameworks, similar to the participant 110 of fig. 1 having three privacy computing frameworks. Depending on which type and which version of the privacy computing framework the first and second parties are specifically employing, there may be the same version of the same privacy computing framework, different versions of the same privacy computing framework, or different kinds of privacy computing frameworks, which are three possible scenarios, and the composition of the privacy computing framework that the first and second parties each have may also change over time and events.
In step S210, a first data format requirement and a first task initiation requirement of a first privacy computing framework of a first participant and a second data format requirement and a second task initiation requirement of a second privacy computing framework of a second participant are jointly determined by the first participant and the second participant. The first participant and the second participant cooperatively complete the privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively. It is possible that the first and second parties each have more than one privacy computing framework and that the determination of which privacy computing framework to specifically employ for the privacy computing task may be based on various possible factors. In some embodiments, the privacy computing framework specifically employed may be agreed or agreed upon in advance between the first and second parties, e.g., the FATE framework may be agreed upon in advance. In some embodiments, the first or second party may determine which privacy computing framework to specifically employ based on the circumstances of the first or second party. For example, assuming that the first or second party is the party 110 shown in fig. 1, the party 110 has three privacy calculation frames, namely, a privacy calculation frame 112, a privacy calculation frame 114, and a privacy calculation frame 116. The participant 110 may be an enterprise having multiple departments, each corresponding to a privacy computing framework, such as a privacy computing framework 112 corresponding to a department responsible for e-commerce services and a privacy computing framework 114 corresponding to a department responsible for financial services. The privacy computing framework specifically employed by the participant 110 may be determined by the department to which the privacy computing task is interfaced, and if the privacy computing task to be cooperatively performed by the participant 110 is in the e-commerce domain, it may be appropriate to interface the department responsible for e-commerce business and also employ the privacy computing framework 112 as the privacy computing framework employed by the participant 110 to participate in the privacy computing task. Similarly, if the privacy computing tasks to be collaboratively performed by the participants 110 are in the financial domain, it may be appropriate to interface with the department responsible for the financial transaction as well as employ the privacy computing framework 114 as the privacy computing framework for the participants 110 to participate in the privacy computing tasks. Further, the first or second party may also determine the privacy computing framework specifically employed in connection with actual resource status, application scenario requirements, or any other suitable factor. Thus, in step S210, the respective specifically adopted privacy computation frameworks for the collaborative completion of the privacy computation task, that is, the first privacy computation framework of the first participant and the second privacy computation framework of the second participant, are jointly determined by the first participant and the second participant, and in addition to determining the specifically adopted privacy computation frameworks (including the version numbers), the first data format requirements and the first task initiation requirements of the first privacy computation framework of the first participant and the second data format requirements and the second task initiation requirements of the second privacy computation framework of the second participant are jointly determined by the first participant and the second participant. Here, the data format requirement and the task starting requirement correspond to a given privacy computing framework, and are used for decoupling implementation details of a bottom layer technology of the given privacy computing framework and an upper layer such as a service layer, and also used for simplifying an execution process of the overall interconnection scheme. Data format requirements refer to the requirements, including pre-processing, of the data format aspects that external data must satisfy if it is to be imported into a given privacy computing framework for proper processing. Different privacy computing frameworks may require different data formats of the data to be processed, or even specific preprocessing operations, based on the underlying technical solution adopted, in particular software algorithm details and hardware implementation details. For example, a privacy computation framework supporting the application of a longitudinal federated learning algorithm and a longitudinal federated learning model generally requires that data to be processed can meet the operation requirements of a specified tag column, an encrypted ID and the like, but does not generally require any preprocessing on feature data; however, the privacy computing framework supporting the multi-party secure computing task and the multi-party secure computing application has a preprocessing requirement on the feature data, and the data to be processed or the data set to be processed is required to be divided into a plurality of parts so as to meet the requirement of a secret sharing state. It should be appreciated that the data format requirements are for external data to be imported into a given privacy computing framework, and are a fundamental or even minimal requirement for proper processing of that external data based on the given privacy computing framework. Moreover, the data format requirements for external data may be the same as and may also differ from the data generated within a given privacy computing framework or imported from within the platform in which the given privacy computing framework resides. Taking the above-mentioned first data format requirement of the first privacy computing framework of the first participant and the second data format requirement of the second privacy computing framework of the second participant as an example, the first data format requirement is for external data to be imported into the first privacy computing framework of the first participant, that is, data suitable for being sent from the second participant to the first participant, as opposed to data generated internally by the first privacy computing framework or imported from internally (e.g., in a memory of the first participant) of the first participant into the first privacy computing framework as internal data with respect to the first privacy computing framework. Here, the first data format requirement is directed to external data rather than internal data, that is to say the first data format requirement only defines the data format requirement that external data must satisfy if the external data is obtained from outside the first party, for example the second party, and imported into the first privacy computing framework. If data is imported into the first privacy computing frame from other privacy computing frames of the first participant relative to the first privacy computing frame, such imported data may be viewed as internal data as well as external data. Such data transfer that occurs between different departments, different internal platforms, different architectures, or different internal privacy computing frameworks within the first participant is considered to be confined to the first participant and does not involve collaboration between the first participant and other participants, and thus may or may not refer to an interworking scheme between the first participant and other participants. By jointly determining, in step S210, a first data format requirement of a first privacy computing framework of the first participant and a second data format requirement of a second privacy computing framework of the second participant by the first participant and the second participant, the privacy computing frameworks specifically adopted by each of the first participant and the second participant and the data format requirements that have to be met for importing external data (generally for importing external data from outside of the participant in which the privacy computing framework is located, i.e., from other participants) into these specifically adopted privacy computing frameworks include preprocessing requirements. Here, "determined by the first and second parties collectively" may or may not include a negotiation process. In some embodiments, the first and second parties may each individually determine the privacy computing framework specifically employed and then notify each other. In other embodiments, the first party and the second party negotiate to determine the privacy computation framework to be used specifically, for example, according to the task steps to be undertaken by each, the amount of data, and the actual state of the first party and the second party in combination. Task initiation requirements are directed to the control flow level requirements that a given privacy computing framework must satisfy in order to initiate a task and in order to respond to an already initiated task. The data format requirement is a data flow level requirement that a given privacy computing framework must satisfy to perform the privacy computing task, and the task initiation requirement is a control flow level requirement that the given privacy computing framework must satisfy to perform the privacy computing task. Different privacy computing frameworks, based on the adopted underlying technical solutions, in particular software algorithm details and hardware implementation details, may have different environmental requirements, configuration requirements or even specific operational requirements for starting a task or responding to a started task, which are embodied in some preparatory actions at the control flow level. For example, to start a task under the FATE framework or in response to a task that has been started, a DSL file describing a model structure and a CONFIG file such as a RUNTIME configuration (RUNTIME _ CONFIG) file describing parameter settings during the running of the model are submitted through, for example, the FATE FLOW. That is, the FATE framework includes various iterative versions thereof, the task initiation requirements of which include submitting a description of the model structure and the configuration of parameters during the model's operation. For another example, a PySyft framework starts a task or responds to a started task, and all computing nodes are required to be on-line and start a script file such as a Python script in a secret sharing state or a secret splitting state. That is, the startup task requirements for the PySyft framework include ensuring that all compute nodes are on-line and then start up the script file in a specific secret sharing state. For another example, the SGX framework starts a task or responds to the started task, and requires a protected secure area to be specially divided in the address space for storing the application program to achieve memory isolation and access control, or provides secure access control at a kernel level to ensure confidentiality of key codes and data during task execution. That is, the boot task requirements of the SGX framework include dedicating protected secure areas and providing kernel-level secure access control and memory isolation.
With continued reference to step S210, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the first participant and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the second participant are jointly determined by the first participant and the second participant, wherein the data format requirements refer to that an aspect of a data format that external data must satisfy if the external data is to be imported into the given privacy computing framework for proper processing includes a requirement of a preprocessing aspect or a requirement of a data stream level, and the task initiation requirement is directed to that the given privacy computing framework must satisfy the requirement of the control stream level in order to initiate a task and in order to respond to the initiated task. Therefore, the bottom layer technology implementation details of the given privacy calculation framework are decoupled by jointly determining the privacy calculation framework specifically adopted by each, the corresponding data format requirement and the task starting requirement, so that the upper layers such as a service layer and an adaptation layer can conveniently provide functions such as data statistics, result auditing, data configuration, task scheduling, task monitoring and the like without considering the bottom layer implementation details, and the establishment of a cooperation platform and interconnection between the first participant and the second participant is facilitated. The first privacy computation framework of the first participant and the second privacy computation framework of the second participant can be respectively and upwards butted with the adaptation layer, the service layer, various service modules and data modules, so that tasks deployed on the upper part are completed, the task progress is updated, the task results are uploaded, and the like. As long as the first data format requirements and the first task initiation requirements of the first privacy computing framework are met, data sent from the second party to the first party may be imported into the first privacy computing framework for appropriate processing and the first privacy computing framework may also properly initiate tasks or respond to already initiated tasks from the second party. Similarly, as long as the second data format requirements and the second task initiation requirements of the second privacy computing framework are met, the data sent from the first party to the second party may be imported into the second privacy computing framework for appropriate processing and the second privacy computing framework may also properly initiate the task or respond to the initiated task from the first party.
In step S220, instead of determining the data format requirements and task initiation requirements of the privacy computing framework of the first and second parties in common in step S210, the first party determines and executes the data adaptation on the one hand or the second party on the one hand. In particular, a first data pre-processing operation may be selectively performed by a first party on an aspect basis based on a difference between a first data format requirement and a second data format requirement to first data sent from the first party to a second party to cause the first data to adapt a second privacy computing framework, or a similar operation may be performed on an aspect basis by the second party. Here, the first data is sent from the first party to the second party and thus may generally be considered to satisfy the first data format requirement, while based on the difference between the first data format requirement and the second data format requirement it may be determined whether the first data satisfies the second data format requirement and it may be selected whether to perform the first data pre-processing operation on the first data to adapt the second privacy computation framework. For example, assuming that the first party is party 110 of fig. 1 and the second party is party 120 of fig. 1, when the privacy computation framework 112 (the FATE 1.4 version of the FATE framework) is employed by party 110 and the privacy computation framework 122 (the FATE 1.7 version of the FATE framework) is employed by party 120, the difference between the respective data format requirements of the two may be relatively small, then the first party may choose not to perform the first data pre-processing operation; but when the participant 110 employs the privacy computation framework 116 (PySyft framework) and the participant 120 employs the privacy computation framework 122 (FATE 1.7 version of the FATE framework), the difference between the two may be relatively large, and the first participant may choose to perform the first data pre-processing operation. Also, the selection and execution by the first participant is performed on the part-way based on the difference between the first data format requirement and the second data format requirement, meaning that no participation by the second participant is required, i.e. the first participant makes a choice whether to perform the first data pre-processing operation independent of the second participant. This is different from the common determination by the first and second parties in step S210, i.e. there is no need for prior agreement or agreement between the first and second parties on how to make the selection and execution in step S220, but rather the first or second party alone makes the determination. In addition, in step S220, the first party performs the judgment and execution of the data adaptation aspect unilaterally to adapt the first data to the second privacy calculation framework, or the second party performs the judgment and execution of the data adaptation aspect unilaterally to adapt the second data to the first privacy calculation framework, which means that the judgment and execution of the data adaptation aspect unilaterally performed by one party to adapt the data sent by the one party to the other party, and there is no need for both parties to perform the judgment and execution of the data adaptation aspect. The interworking solution based on the universal standard requires both parties to refer to the universal architecture and the standardized components for modification or adjustment, but the interworking method shown in fig. 2 only requires one of the parties to unilaterally perform the judgment and execution in the data adaptation aspect, that is, requires the first party or the second party to unilaterally perform the judgment and execution in the data adaptation aspect between the first party and the second party, so that the overall resource overhead is saved and the existing privacy computation framework of each party is also reserved. As to how to arrange for the first party or the second party to be responsible for the judgment and execution of the data adaptation aspect, the arrangement may be made when the first privacy calculation framework and the second privacy calculation framework are jointly determined at step S210, after the joint determination at step S210, or before step S210. In particular, the determination may be made based on real-time status of the first and second parties, such as available computing power, executable resource idleness, and the like. For example, the first participant has rich hardware resources that can be used to support the first privacy computing framework, the first participant may be arranged to unilaterally perform the data adaptation determination and execution in step S220, that is, to make the first participant determine whether to adjust the first data sent from the first participant to the second participant and perform the corresponding data adaptation operation. In addition, it may also refer to factors such as security, credibility, regulatory requirements, etc. of the first party and the second party, for example, the first party is market dominant or the second party cooperates with the first party according to the protocol, and it may be suitable for the second party to unilaterally perform the determination and execution of the data adaptation so as to allow the second party to determine whether to adjust the second data sent from the second party to the first party and perform the corresponding data adaptation operation. For another example, if the first party has high requirements on confidentiality and integrity of its own data, it may be suitable for the first party to determine whether the first data sent from the first party to the second party needs to be adjusted and perform a corresponding data adaptation operation. In this way, by jointly determining the privacy computation framework and the corresponding data format requirement specifically adopted by each of the privacy computation frameworks in step S210, the implementation details of the underlying technology of the given privacy computation framework are decoupled, and by performing the judgment and execution in step S220 in terms of data adaptation based on the difference between the first data format requirement and the second data format requirement in terms of a first party or in terms of a second party, the respective privacy computation framework is preserved while saving the overall resource overhead.
In step S230, instead of determining the data format requirements and task initiation requirements of the privacy computing framework of the first and second parties in common in step S210, the determination and execution of the control adaptation aspect is made on the part by the first party or on the part by the second party. In particular, a first task initiation request/first task initiation reply initiated by a first participant may be selectively first initiated manner adaptation operated by the first participant on-the-fly based on a difference between the first task initiation requirement and the second task initiation requirement such that the first task initiation request/first task initiation reply adapts to the second privacy computing framework, or, similarly, by a second participant on-the-fly. Here, the first task initiation request refers to a task initiation request initiated by the first participant, i.e., a task initiated by the first participant, and the first task initiation reply refers to a reply made by the first participant to task initiation requests from other participants, i.e., a reply made by the first participant to an already initiated task. Similarly, the second task initiation request refers to a task initiation request initiated by the second participant, i.e., a task initiated by the second participant, and the second task initiation reply refers to a reply from the second participant to the task initiation request from the other participant, i.e., a reply from the second participant to the already initiated task. It was mentioned above that task initiation requirements are directed to the control flow level requirements that a given privacy computing framework must meet in order to initiate a task and in order to respond to an already initiated task. Different privacy computing frameworks, based on the adopted underlying technical solutions, in particular software algorithm details and hardware implementation details, may have different environmental requirements, configuration requirements or even specific operational requirements for starting a task or responding to a started task, which are embodied in some preparatory actions at the control flow level. Determining, by the first party, whether the first task initiation request or the first task initiation reply satisfies the second task initiation requirement, based on the difference between the first task initiation requirement and the second task initiation requirement, on a single basis, and optionally controlling the determining and executing of the adapting aspect to adapt the second privacy computing framework. For example, assuming that the first participant is the participant 110 of fig. 1 and the second participant is the participant 120 of fig. 1, when the participant 110 employs the privacy computation framework 112 (the FATE 1.4 version of the FATE framework) and the participant 120 employs the privacy computation framework 122 (the FATE 1.7 version of the FATE framework), the difference between the task start requirements of the two may be relatively small, the first participant may choose not to perform the first start-up mode adaptation operation; but when participant 110 employs privacy computation framework 116 (PySyft framework) and participant 120 employs privacy computation framework 122 (FATE 1.7 version of the FATE framework), the difference between the two may be relatively large, and the first participant may choose to perform the first initiation manner adaptation operation. And, the selection and execution by the first party is based on the difference between the first task start requirement and the second task start requirement on a single-hand basis, meaning that no participation by the second party is required, i.e. the first party makes a choice whether to perform the first start mode adaptation operation independently of the second party. This is different from the common determination by the first and second parties in step S210, i.e. there is no need for prior agreement or agreement between the first and second parties on how to make the selection and execution in step S230, but rather the first or second party alone makes the determination. In addition, in step S230, the second privacy computation framework is adapted by the first party performing the judgment and execution of the control adaptation aspect on an individual basis, or the first privacy computation framework is adapted by the second party performing the judgment and execution of the control adaptation aspect on an individual basis, which means that the judgment and execution of the control adaptation aspect is performed on an individual basis by one party to adapt to the other party without both parties performing the judgment and execution of the control adaptation aspect. The interworking solution based on the universal standard requires both parties to refer to the universal architecture and the standardized components for modification or adjustment, but the interworking method shown in fig. 2 only requires one of the parties to unilaterally perform the judgment and execution of the control adaptation aspect, that is, requires the first party or the second party to unilaterally perform the judgment and execution of the control adaptation aspect between the first party and the second party, so that the overall resource overhead is saved and the existing privacy computation framework of each party is also reserved. As to how the arrangement is to have the first party or the second party responsible for controlling the determination and execution of the adaptation aspect, the arrangement may be made when the first privacy calculation framework and the second privacy calculation framework are determined jointly at step S210, may be made after the joint determination at step S210, or may be made before step S210. Also, steps S230 and S220 may be performed together or separately or in any order, for example, in some embodiments, step S230 is performed first to determine the control adaptation aspect and step S220 is performed first to determine and perform the data adaptation aspect. Specifically, the determination may be made according to real-time statuses of the first participant and the second participant, such as available computing power, an executable resource idle degree, and the like, and may also refer to factors such as security, credibility, regulatory requirements, and the like of the first participant and the second participant. Thus, by jointly determining the privacy computation framework and the corresponding task starting requirement specifically adopted by each of the privacy computation frameworks in step S210, the implementation details of the underlying technology of the given privacy computation framework are decoupled, and by performing the judgment and execution in the aspect of control adaptation based on the difference between the first task starting requirement and the second task starting requirement in step S230 in an aspect by the first party or in an aspect by the second party, the respective privacy computation framework is maintained while saving the overall resource overhead.
Referring to steps S210, S220 and S230, by jointly determining the privacy computation framework and the corresponding data format requirements and task initiation requirements specifically adopted by each at step S210, by making a decision and execution in terms of data adaptation based on the difference between the first data format requirements and the second data format requirements in step S220, either by the first party or by the second party, by making a decision and execution in terms of control adaptation based on the difference between the first task initiation requirements and the second task initiation requirements in step S230, by making a decision and execution in terms of control adaptation based on the difference between the first task initiation requirements and the second task initiation requirements, either by the first party or by the second party, the requirements at the level and the requirements at the data flow level that a given privacy computation framework (the first privacy computation framework or the second privacy computation framework) has to satisfy for executing the privacy computation task are achieved, therefore, the method is beneficial to decoupling the implementation details of the bottom layer technology of the given privacy computing framework, so that the upper layer, such as a service layer, of the given privacy computing framework can not be limited by the bottom layer technology of the given privacy computing framework and the bottom layer technology of the privacy computing framework from the other party, cross-platform and cross-architecture interconnection and intercommunication are achieved, the respective privacy computing framework is reserved, and meanwhile, the overall resource overhead is saved. Therefore, the interconnection and intercommunication method shown in fig. 2 can ensure that compliance requirements in the aspects of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and expenses and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
It should be appreciated that fig. 2 illustrates an interworking scheme between a first party and a second party, which may also be generalized to the case of a third or more parties. Taking the participant 110, the participant 120 and the participant 130 shown in fig. 1 as an example, the interworking between any two participants of the three participants can be implemented with reference to the interworking method of fig. 2.
It should be understood that the determination and execution of the data adaptation aspect based on the difference between the first data format requirement and the second data format requirement, either by the first party on a single basis or by the second party on a single basis, in step S220, and the determination and execution of the control adaptation aspect based on the difference between the first task initiation requirement and the second task initiation requirement, either by the first party on a single basis or by the second party on a single basis, in step S230, are all determined and executed on a single basis of a single party. As regards the specific party of the two parties to be responsible for the decision and execution of the data adaptation aspect or the decision and execution of the control adaptation aspect, reference may be made to the above-mentioned factors, such as the available computing power, the level of free executable resources and security, the degree of confidence, the regulatory requirements, etc. The interworking solution between the first and second participants therefore has four possible internal components: (1) the determination and execution of the data adaptation aspect is performed partway by the first party in step S220 and the determination and execution of the control adaptation aspect is performed partway by the first party in step S230; (2) the determination and execution of the data adaptation aspect is performed partway by the first party in step S220 and the determination and execution of the control adaptation aspect is performed partway by the second party in step S230; (3) the determination and execution of the data adaptation aspect is performed partway by the second party in step S220 and the determination and execution of the control adaptation aspect is performed partway by the first party in step S230; (4) the determination and execution of the data adaptation aspect is performed on the part of the second party in step S220 and the determination and execution of the control adaptation aspect is performed on the part of the second party in step S230. The internal components of the types (1) and (4) mean that the first participant or the second participant is responsible for meeting the requirements at the control-flow level and the requirements at the data-flow level that must be met to execute the privacy-computation task, i.e., the first participant adapts the requirements at the control-flow level and the requirements at the data-flow level of the second participant or the second participant adapts the requirements at the control-flow level and the requirements at the data-flow level of the first participant. Both of these situations may apply to the situation where one party is the data source party and the other party is the data application party, and the data application party generally adapts the requirements of the data application party, and the data application party may simultaneously acquire data sets from a plurality of data source parties, each of which adapts the requirements of the same data application party. The internal components of the (2) th and (3) th categories mean that division of labor is performed between the first and second participants, one party being responsible for meeting the requirements of the control flow level and the other party being responsible for meeting the requirements of the data flow level. Both cases may be applicable to a case where executable resources such as computational memory of one party are not enough to simultaneously bear the requirements of the control flow level and the data flow level, and may also be applicable to a case where a hardware facility of one party may be optimized for the requirements of the control flow level or the data flow level. In step S210, the two parties jointly determine the privacy computation framework and the corresponding data format requirement and task initiation requirement that are specifically adopted by each party, so that the most suitable internal component can be flexibly selected from the above four internal components in the following, that is, the division of labor is flexibly arranged between the first party and the second party or one party is designated to be responsible for both the data adaptation aspect and the control adaptation aspect. Furthermore, it should be noted that the party arranged to be responsible for the data adaptation aspect and/or the control adaptation aspect has the option of either performing or not performing the adaptation, which means that the party arranged to be responsible for the data adaptation aspect and/or the control adaptation aspect can conveniently determine whether and to what extent it is necessary to invest resources and time to perform the adaptation in combination with the needs of the party and the actual situation so as to ensure the smooth performance of the privacy calculation task, the privacy data related processing, and the federal learning project. Compared with the interconnection scheme based on the universal standard, which requires both parties to make modification or adjustment with reference to the universal architecture and the standardized components, the interconnection method and the interconnection scheme based on the same shown in fig. 2 enable both parties to determine whether adaptation is needed or not and the input degree, and provide better inclusion and flexibility by arranging data adaptation and controlling adaptation or designating one party in a labor-division manner, and also reserve respective privacy calculation frameworks and save the overall resource overhead.
It is to be understood that the above-described method may be implemented by a corresponding execution body or carrier. In some exemplary embodiments, a non-transitory computer readable storage medium stores computer instructions that, when executed by a processor, implement the above-described method and any of the above-described embodiments, implementations, or combinations thereof. In some exemplary embodiments, an electronic device includes: a processor; a memory for storing processor-executable instructions; wherein the processor implements the above method and any of the above embodiments, implementations, or combinations thereof by executing the executable instructions.
In a possible implementation manner, the interworking method further includes: determining, by the first participant, a resource scheduling policy associated with the second participant based on hardware resource requirements of the second privacy computing framework on an individual basis, and the first participant performing a resource pre-allocation operation on executable resources of the first participant in accordance with the resource scheduling policy associated with the second participant to adapt the hardware resource requirements of the second privacy computing framework before the privacy computing task is initiated. Therefore, by adding the resource pre-allocation operation executed by the first participant, the interconnection and intercommunication between the first participant and the second participant can be better realized. In some embodiments, the hardware resource requirements of the second privacy computing framework include at least one of: CPU thread number, memory space, disk space, FPGA. In some embodiments, the resource scheduling policy associated with the second participant is an optimal minimum resource allocation policy determined based on the framework characteristics and the task data magnitude of the second privacy computing framework. In this way, by making the first party refer to the framework characteristics and the task data magnitude of the second privacy computing framework of the second party, that is, the optimal minimum resource allocation policy determined based on the framework characteristics and the task data magnitude of the second privacy computing framework, the interconnection and interworking between the first party and the second party can be better achieved.
In one possible embodiment, the difference between the first data format requirement and the second data format requirement comprises at least one of: whether data splitting is required, whether feature preprocessing is required, and whether a secret sharing state is required.
In one possible embodiment, the difference between the first task start requirement and the second task start requirement comprises at least one of: differences in model structure, differences in model parameter configuration, whether a secret sharing environment is required, whether a CPU level secure area is required.
In one possible implementation, the second data format requirement and the second task initiation requirement are based on a collaboration history determination between the first party and the second party prior to initiating the privacy computation task. Here, the collaboration history refers to a privacy calculation task, privacy data-related processing, and federal learning item in which the first and second parties have participated together in the past. For example, a first and a second party collaborate in the past to complete a certain privacy computation task or federal learning project, and the second party has adopted the FATE framework or SGX framework or other suitable framework in the collaboration, which means that for the privacy computation task in question at hand, the second party is likely to continue the previously adopted framework, that is, the second data format requirements and the second task initiation requirements of the second privacy computation framework of the second party are likely to continue the previously adopted FATE framework or SGX framework or other framework as well. In addition, the collaboration history between the first and second parties prior to initiating the private computing task may also correspond to relatively simple operations such as data queries, data intersections, which tend to provide sufficient information to determine the second data format requirements and the second task initiation requirements. The two data format requirements and the second task starting requirement are determined by referring to the cooperation history, so that information multiplexing is realized, and the interconnection efficiency is improved.
In one possible implementation, the first data format requirement and the first task initiation requirement are based on a collaboration history determination between the first and second parties prior to initiation of the privacy computation task. Therefore, the first data format requirement and the first task starting requirement are determined by referring to the cooperation history, information multiplexing is achieved, and the interconnection efficiency is improved. The collaboration history may be some private computing task or federal learning project that the first and second participants collaborated in the past, or may be a relatively simple operation such as data query, data request, etc. by which the collaborated tasks, projects and operations may provide sufficient information to determine the first data format requirements and the first task initiation requirements.
In one possible embodiment, the second party is an initiator of the privacy computation task and the privacy computation task is initiated by the second party by the second task initiation request, the second data format requirement and the second task initiation requirement being determined based on the second task initiation request, the second task initiation request including a data tag, a model structure and a parameter configuration. Here, the second party initiates a second task start request as the initiator, and the first party determines the second data format requirement and the second task start requirement based on the second task start request after receiving the second task start request. The first party may then determine, in conjunction with the second party, a privacy computing framework employed by the parties.
In one possible embodiment, the first party is a data source party, the second party is a data application party, the privacy computation task being initiated by the second party via the second task initiation request and a reply response being initiated by the first party via the first task, the first data comprising identification information of a data set to be published, and selectively performing, by the first party, a first data pre-processing operation on the identification information of the data set to be published based on the difference between the first data format requirement and the second data format requirement on an individual basis and selectively performing, by the first party, a first initiation manner adaptation operation on the first task initiation reply based on the difference between the first task initiation requirement and the second task initiation requirement on an individual basis. Therefore, an interconnection scheme between the data source side and the data application side is provided for the cooperative behavior of the data source side issuing the identification information of the data set to be issued. Based on the principle that data cannot be locally generated, the data source side does not send the data set to be published to the data application side, but sends the identification information of the data set to be published to the data application side. The identification information may include, for example, a data set name and other descriptive information, such as provider information for the data set, allowed use information (modeling, querying, forecasting), add time, authorization status information, and the like. The identification information does not include content information of the data sample.
In one possible embodiment, the first party is a data source party, the second party is a data application party, the privacy computation task being initiated by the second party by the second task initiation request and responded to by the first party by the first task initiation reply, the second data comprising encrypted intermediate data (e.g. homomorphic encryption based intermediate data), and selectively performing, by the second party, a second data pre-processing operation on the encrypted intermediate data based, on the part, on the difference between the first data format requirement and the second data format requirement and selectively performing, by the second party, a second launch mode adaptation operation on the second task launch request based, on the part, on the difference between the first task launch requirement and the second task launch requirement. Therefore, an interconnection scheme between the data source side and the data application side is provided for the cooperation behavior of the data application side for sharing the encrypted intermediate data (including the intermediate result data, the gradient information, the parameter information, the model information and the like).
In one possible embodiment, the first party is a data source party, the second party is a data application party, the privacy computation task is initiated by the second participant through the second task initiation request and a reply response is initiated by the first participant through the first task, the first data comprises identification information of the data set to be published and encrypted intermediate data (e.g. homomorphic encryption based intermediate data), and selectively performing, by the first participant, a first data pre-processing operation on the first data based on the difference between the first data format requirement and the second data format requirement on a single-hand basis and selectively performing, by the first participant, a first launch mode adaptation operation on the first task launch reply based on the difference between the first task launch requirement and the second task launch requirement on a single-hand basis. Therefore, an interconnection scheme between the data source side and the data application side is provided for the cooperation behavior of the data source side issuing the identification information of the data set to be issued and sharing the encrypted intermediate data (including intermediate result data, gradient information, parameter information, model information and the like).
In one possible embodiment, the first/second privacy computation framework is a FATE framework, a PySyft framework, or an SGX framework.
Fig. 3 is a flowchart illustrating an interconnection method according to another embodiment of the present application. The interworking method shown in fig. 3 is applied to interworking between an initiator and a responder of a privacy computing task, and includes the following steps.
Step S310: determining, by the initiator and the responder, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the initiator and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the responder collectively, wherein the initiator and the responder collaboratively complete the privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively.
Step S320: selectively performing, by the initiator, a first data pre-processing operation on first data sent from the initiator to the responder based on, on the part, a difference between the first data format requirement and the second data format requirement to cause the first data to adapt to the second privacy computation framework, or selectively performing, by the responder, a second data pre-processing operation on second data sent from the responder to the initiator based on, on the part, a difference between the first data format requirement and the second data format requirement to cause the second data to adapt to the first privacy computation framework.
Step S330: selectively performing, by the initiator, a first initiation manner adaptation operation on a first task initiation request initiated by the initiator based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement, thereby causing the first task initiation request to adapt to the second privacy computing framework, or, selectively performing, by the responder, a second initiation manner adaptation operation on a second task initiation reply initiated by the responder based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement, thereby causing the second task initiation reply to adapt to the first privacy computing framework.
Wherein the privacy computation task is initiated by the initiator through the first task initiation request and responded to by the responder through the second task initiation reply by the initiator. The second data format requirement and the second task initiation requirement are determined based on the second task initiation reply, which includes a data tag, a model structure, and a parameter configuration.
The interworking method shown in fig. 3 is similar to the interworking method shown in fig. 2, and the main difference is that a first party in the interworking method shown in fig. 2 corresponds to an initiator in the interworking method shown in fig. 3, and a second party in the interworking method shown in fig. 2 corresponds to a responder in the interworking method shown in fig. 3. The above-described modifications, embodiments and implementations of the interworking method shown in fig. 2 can also be applied to the interworking method shown in fig. 3, unless otherwise indicated. The interconnection and intercommunication method shown in fig. 3 realizes the control flow level requirement and the data flow level requirement that a given privacy computation framework (a first privacy computation framework or a second privacy computation framework) must satisfy to execute the privacy computation task, which is beneficial to decoupling the bottom technology implementation details of the given privacy computation framework, so that the upper layer, such as a service layer, of the given privacy computation framework can not be limited by the given privacy computation framework and the bottom technology of the privacy computation framework from the other party, cross-platform and cross-architecture interconnection and intercommunication are achieved, and the respective privacy computation framework is retained, and the overall resource overhead is saved. Therefore, the interconnection and intercommunication method shown in fig. 3 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and intercommunication among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
It is to be understood that the above-described method may be implemented by a corresponding execution body or carrier. In some exemplary embodiments, a non-transitory computer readable storage medium stores computer instructions that, when executed by a processor, implement the above-described method and any of the above-described embodiments, implementations, or combinations thereof. In some example embodiments, an electronic device includes: a processor; a memory for storing processor-executable instructions; wherein the processor implements the above method and any of the above embodiments, implementations, or combinations thereof by executing the executable instructions.
Fig. 4 is a flowchart illustrating an interconnection method according to another embodiment of the present application. The interworking method shown in fig. 4 is applied to interworking between a data source side and a data application side, and the interworking method includes the following steps.
Step S410: jointly determining, by the data source side and the data application side, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the data source side and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the data application side, wherein the data source side and the data application side cooperatively complete a privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively.
Step S420: selectively performing, by the data source party, a first data pre-processing operation on the identification information of the to-be-published data set or the encrypted intermediate data sent from the data source party to the data application party based on a difference between the first data format requirement and the second data format requirement, on an individual basis, so as to adapt the identification information of the to-be-published data set or the encrypted intermediate data to the second privacy computation framework, or selectively performing, by the data application party, a second data pre-processing operation on the encrypted intermediate data sent from the data application party to the data source party based on a difference between the first data format requirement and the second data format requirement, on an individual basis, so as to adapt the encrypted intermediate data to the first privacy computation framework.
Step S430: selectively performing, by the data source party, a first launch manner adaptation operation on a first task launch response initiated by the data source party based on a difference between the first task launch requirement and the second task launch requirement, thereby causing the first task launch response to adapt to the second privacy computing framework, or selectively performing, by the data application party, a second launch manner adaptation operation on a second task launch request initiated by the data application party based on a difference between the first task launch requirement and the second task launch requirement, thereby causing the second task launch request to adapt to the first privacy computing framework.
Wherein the encrypted intermediate data may be encrypted on a homomorphic basis. The privacy computation task is initiated by the data application party through the second task start request and a reply response is started by the data source party through the first task.
The interconnection method shown in fig. 4 is similar to the interconnection method shown in fig. 2, and the main difference is that a first party in the interconnection method shown in fig. 2 corresponds to a data source party in the interconnection method shown in fig. 4, and a second party in the interconnection method shown in fig. 2 corresponds to a data application party in the interconnection method shown in fig. 4. The above-described modifications, embodiments and implementations of the interworking method shown in fig. 2 can also be applied to the interworking method shown in fig. 4, unless otherwise indicated. The interconnection and intercommunication method shown in fig. 4 realizes the control flow level requirement and the data flow level requirement that a given privacy computation framework (a first privacy computation framework or a second privacy computation framework) must satisfy to execute the privacy computation task, which is beneficial to decoupling the bottom technology implementation details of the given privacy computation framework, so that the upper layer, such as a service layer, of the given privacy computation framework can not be limited by the given privacy computation framework and the bottom technology of the privacy computation framework from another party, cross-platform and cross-architecture interconnection and intercommunication are achieved, and the respective privacy computation framework is retained while the overall resource overhead is saved. Therefore, the interconnection and interworking method shown in fig. 4 can ensure that compliance requirements in terms of data security and privacy protection can be met when each participant collaborates to develop privacy computation tasks, privacy data related processing and federal learning items, and the limitation of the participants on resources and overhead and the requirements of the participants are fully considered, so that the interconnection and interworking among different participants, different platforms and different architectures can be realized, and better inclusion and resource utilization efficiency can be achieved.
It should be understood that fig. 4 refers to performing a first data preprocessing operation on the identification information or the encrypted intermediate data of the to-be-published data set sent from the data source to the data application so as to adapt the identification information or the encrypted intermediate data of the to-be-published data set to the second privacy computation framework. Based on the principle that data cannot be locally generated, the data source side does not send the data set to be published to the data application side, but sends the identification information of the data set to be published to the data application side. The identification information may include, for example, a data set name and other descriptive information, such as provider information for the data set, allowed use information (modeling, querying, forecasting), add time, authorization status information, and the like. The identification information does not include content information of the data sample.
In one possible embodiment, wherein the difference between the first data format requirement and the second data format requirement comprises at least one of: whether data splitting is required, whether feature pre-processing is required, whether a secret sharing state is required, and a difference between the first task start-up requirement and the second task start-up requirement includes at least one of: differences in model structure, differences in model parameter configuration, whether a secret sharing environment is required, whether a CPU level secure area is required.
In a possible implementation manner, the interworking method further includes: determining, by the data source, a resource scheduling policy associated with the data application based, on an aspect, on hardware resource requirements of the second privacy computing framework, and the data source performing, by the data source, a resource pre-allocation operation on executable resources of the data source in accordance with the resource scheduling policy associated with the data application to adapt the hardware resource requirements of the second privacy computing framework before the privacy computing task is initiated.
In one possible embodiment, the hardware resource requirements of the second privacy computing framework include at least one of: the CPU thread number, the memory space, the disk space, the FPGA and the resource scheduling strategy associated with the data application party are the optimal minimum resource allocation strategy determined based on the frame characteristics of the second privacy calculation frame and the task data magnitude.
It is to be understood that the above-described method may be implemented by a corresponding execution body or carrier. In some exemplary embodiments, a non-transitory computer-readable storage medium stores computer instructions that, when executed by a processor, implement the above-described method and any of the embodiments, implementations, or combinations thereof. In some example embodiments, an electronic device includes: a processor; a memory for storing processor-executable instructions; wherein the processor implements the above method and any of the above embodiments, implementations, or combinations thereof by executing the executable instructions.
Fig. 5 shows a block diagram of an electronic device for an interworking method according to an embodiment of the present application. As shown in FIG. 5, the electronic device includes a main processor 502, an internal bus 504, a network interface 506, a main memory 508, a secondary processor 510 and a secondary memory 512, as well as a secondary processor 520 and a secondary memory 522. The main processor 502 is connected to the main memory 508, and the main memory 508 can be used for storing computer instructions executable by the main processor 502, so that the above-mentioned various interconnection methods can be implemented, including some or all of the steps, and any possible combination or combination of the steps, and possible alternatives or variations thereof. The network interface 506 is used to provide network connectivity and to transmit and receive data over a network. The internal bus 504 is used to provide internal data interaction between the main processor 502, the network interface 506, the auxiliary processor 510, and the auxiliary processor 520. The secondary processor 510 is coupled to the secondary memory 512 and provides secondary computing power, and the secondary processor 520 is coupled to the secondary memory 522 and provides secondary computing power. The auxiliary processors 510 and 520 may provide the same or different auxiliary computing capabilities including, but not limited to, computing capabilities optimized for a particular computing requirement such as parallel processing capabilities or tensor computing capabilities, computing capabilities optimized for a particular algorithm or logic structure such as iterative computing capabilities or graph computing capabilities, or the like. The secondary processor 510 and the secondary processor 520 may include one or more processors of a particular type, such as a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), or the like, so that customized functionality and structure may be provided. In some exemplary embodiments, the electronic device may not include an auxiliary processor, may include only one auxiliary processor, and may include any number of auxiliary processors and each have a corresponding customized function and structure, which are not specifically limited herein. The architecture of the two auxiliary processors shown in FIG. 5 is for illustration only and should not be construed as limiting. In addition, host processor 502 may include a single-core or multi-core computing unit to provide the functionality and operations necessary for embodiments of the present application. In addition, the main processor 502 and the auxiliary processors (such as the auxiliary processor 510 and the auxiliary processor 520 in fig. 5) may have different architectures, that is, the electronic device may be a heterogeneous architecture based system, for example, the main processor 502 may be a general-purpose processor such as a CPU based on an instruction set operating system, and the auxiliary processor may be a graphics processor GPU suitable for parallelized computation or a dedicated accelerator suitable for neural network model-related operations. The auxiliary memory (e.g., auxiliary memory 512 and auxiliary memory 522 shown in fig. 5) may be used to implement customized functions and structures in cooperation with the respective auxiliary processors. While main memory 508 is used to store the necessary instructions, software, configurations, data, etc. to coordinate with main processor 502 to provide the functions and operations necessary for the embodiments of the present application. In some exemplary embodiments, the electronic device may not include the auxiliary memory, may include only one auxiliary memory, and may further include any number of auxiliary memories, which is not specifically limited herein. The architecture of the two auxiliary memories shown in fig. 5 is illustrative only and should not be construed as limiting. Main memory 508, and possibly secondary memory, may include one or more of the following features: volatile, nonvolatile, dynamic, static, readable/writable, read-only, random-access, sequential-access, location-addressability, file-addressability, and content-addressability, and may include random-access memory (RAM), flash memory, read-only memory (ROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), registers, a hard disk, a removable disk, a recordable and/or rewriteable Compact Disc (CD), a Digital Versatile Disc (DVD), a mass storage media device, or any other form of suitable storage media. The internal bus 504 may include any one or combination of different bus structures, such as a memory bus or memory controller, a peripheral bus, a universal serial bus, and/or a processor or local bus that utilizes any of a variety of bus architectures. It should be understood that the electronic device shown in fig. 5, the illustrated structure of which does not constitute a specific limitation on the apparatus or system in question, may in some exemplary embodiments include more or fewer components than the specific embodiments and the drawings, or combine certain components, or split certain components, or have a different arrangement of components.
The embodiments provided herein may be implemented in any one or combination of hardware, software, firmware, or solid state logic circuitry, and may be implemented in connection with signal processing, control, and/or application specific circuitry. Particular embodiments of the present application provide an apparatus or device that may include one or more processors (e.g., microprocessors, controllers, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs), etc.) that process various computer-executable instructions to control the operation of the apparatus or device. Particular embodiments of the present application provide an apparatus or device that can include a system bus or data transfer system that couples the various components together. A system bus can include any of a variety of different bus structures or combination of different bus structures, such as a memory bus or memory controller, a peripheral bus, a universal serial bus, and/or a processor or local bus that utilizes any of a variety of bus architectures. The devices or apparatuses provided in the embodiments of the present application may be provided separately, or may be part of a system, or may be part of other devices or apparatuses.
Particular embodiments provided herein may include or be combined with computer-readable storage media, such as one or more storage devices capable of providing non-transitory data storage. The computer-readable storage medium/storage device may be configured to store data, programmers and/or instructions that, when executed by a processor of an apparatus or device provided by embodiments of the present application, cause the apparatus or device to perform operations associated therewith. The computer-readable storage medium/storage device may include one or more of the following features: volatile, non-volatile, dynamic, static, read/write, read-only, random access, sequential access, location addressability, file addressability, and content addressability. In one or more exemplary embodiments, the computer-readable storage medium/storage device may be integrated into a device or apparatus provided in a particular embodiment of the present application or belong to a common system. The computer-readable storage medium/storage device may include optical, semiconductor, and/or magnetic storage devices, etc., and may also include Random Access Memory (RAM), flash memory, read-only memory (ROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), registers, a hard disk, a removable disk, a recordable and/or rewriteable Compact Disc (CD), a Digital Versatile Disc (DVD), a mass storage media device, or any other form of suitable storage media.
The above is an implementation manner of the embodiments of the present application, and it should be noted that the steps in the method described in the embodiments of the present application may be sequentially adjusted, combined, and deleted according to actual needs. In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments. It is to be understood that the embodiments of the present application and the structures shown in the drawings are not to be construed as specifically limiting the devices or systems involved. In other embodiments of the present application, an associated apparatus or system may include more or fewer components than the specific embodiments and figures, or combine certain components, or split certain components, or have a different arrangement of components. Those skilled in the art will understand that various modifications and changes may be made in the arrangement, operation, and details of the methods and apparatus described in the specific embodiments without departing from the spirit and scope of the embodiments herein; without departing from the principles of embodiments of the present application, several improvements and modifications may be made, and such improvements and modifications are also considered to be within the scope of the present application.

Claims (20)

1. An interconnection and intercommunication method applied to privacy computation, privacy data and federal learning is characterized in that the interconnection and intercommunication method is applied to interconnection and intercommunication between a first party and a second party, the first party and the second party participate in the same privacy computation cooperative project or belong to the same privacy computation cooperative network, and the interconnection and intercommunication method comprises the following steps:
jointly determining, by the first and second parties, first data format requirements and first task initiation requirements of a first privacy computing framework of the first party and second data format requirements and second task initiation requirements of a second privacy computing framework of the second party, wherein the first and second parties collaboratively complete a privacy computing task through the first and second privacy computing frameworks, respectively;
selectively performing, by the first party, a first data pre-processing operation on first data sent from the first party to the second party based, on an aspect, on a difference between the first data format requirement and the second data format requirement such that the first data fits the second privacy computation framework, or selectively performing, by the second party, a second data pre-processing operation on second data sent from the second party to the first party based, on an aspect, on a difference between the first data format requirement and the second data format requirement such that the second data fits the first privacy computation framework;
selectively performing, by the first party, a first initiation manner adaptation operation on a first task initiation request/first task initiation reply initiated by the first party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the first task initiation request/first task initiation reply adapts to the second privacy computing framework, or selectively performing, by the second party, a second initiation manner adaptation operation on a second task initiation request/second task initiation reply initiated by the second party based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement such that the second task initiation request/second task initiation reply adapts to the first privacy computing framework.
2. The interworking method according to claim 1, wherein the interworking method further comprises:
determining, by the first participant, a resource scheduling policy associated with the second participant based on hardware resource requirements of the second privacy computing framework on an individual basis, and the first participant performing a resource pre-allocation operation on executable resources of the first participant in accordance with the resource scheduling policy associated with the second participant to adapt the hardware resource requirements of the second privacy computing framework before the privacy computing task is initiated.
3. The interworking method of claim 2, wherein the hardware resource requirements of the second privacy computing framework include at least one of: CPU thread number, memory space, disk space, FPGA.
4. The interworking method of claim 2, wherein the resource scheduling policy associated with the second party is an optimal minimum resource allocation policy determined based on the framework characteristics and the task data magnitude of the second privacy computing framework.
5. The interworking method of claim 1, wherein the difference between the first data format requirement and the second data format requirement comprises at least one of: whether data splitting is required, whether feature preprocessing is required, and whether a secret sharing state is required.
6. The interworking method of claim 1, wherein the difference between the first task initiation requirement and the second task initiation requirement comprises at least one of: differences in model structure, differences in model parameter configuration, whether a secret sharing environment is required, whether a CPU level secure area is required.
7. The interworking method of claim 1, wherein the second data format requirement and the second task initiation requirement are determined based on a collaboration history between the first party and the second party prior to initiating the privacy computation task.
8. The interworking method of claim 1, wherein the first data format requirement and the first task initiation requirement are determined based on a collaboration history between the first party and the second party prior to initiating the privacy computation task.
9. The interworking method of claim 1, wherein the second party is an initiator of the privacy computing task and the privacy computing task is initiated by the second party via the second task initiation request, wherein the second data format requirement and the second task initiation requirement are determined based on the second task initiation request, and wherein the second task initiation request comprises a data tag, a model structure, and a parameter configuration.
10. The interworking method of claim 1, wherein the first party is a data source party, the second party is a data application party, the privacy computation task is initiated by the second party through the second task initiation request and a reply response is initiated by the first party through the first task, the first data comprises identification information of a data set to be published, and selectively performing, by the first party, a first data pre-processing operation on the identification information of the data set to be published based on the difference between the first data format requirement and the second data format requirement on an individual basis and selectively performing, by the first party, a first initiation manner adaptation operation on the first task initiation reply based on the difference between the first task initiation requirement and the second task initiation requirement on an individual basis.
11. The interworking method of claim 1, wherein the first party is a data source party, the second party is a data application party, the privacy computation task is initiated by the second party through the second task initiation request and a reply response is initiated by the first party through the first task, the second data comprises encrypted intermediate data, and selectively performing, by the second party, a second data pre-processing operation on the encrypted intermediate data based, on the part, on the difference between the first data format requirement and the second data format requirement and selectively performing, by the second party, a second launch mode adaptation operation on the second task launch request based, on the part, on the difference between the first task launch requirement and the second task launch requirement.
12. The interworking method of claim 1, wherein the first party is a data source party, the second party is a data application party, the privacy computation task is initiated by the second party through the second task initiation request and a reply response is initiated by the first party through the first task, the first data comprises identification information of a data set to be published and encrypted intermediate data, and selectively performing, by the first participant, a first data pre-processing operation on the first data based on the difference between the first data format requirement and the second data format requirement on an individual basis and selectively performing, by the first participant, a first launch mode adaptation operation on the first task launch reply based on the difference between the first task launch requirement and the second task launch requirement on an individual basis.
13. The interworking method of any one of claims 1-12, wherein the first/second privacy computing framework is a FATE framework, a PySyft framework, or an SGX framework.
14. A non-transitory computer readable storage medium storing computer instructions which, when executed by a processor, implement the interworking method according to any one of claims 1 to 12.
15. An electronic device, characterized in that the electronic device comprises:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the interworking method according to any one of claims 1 to 12 by executing the executable instructions.
16. An interconnection and intercommunication method is applied to privacy computation, privacy data and federal learning, and is characterized in that the interconnection and intercommunication method is applied to interconnection and intercommunication between an initiator and a responder of a privacy computation task, and the interconnection and intercommunication method comprises the following steps:
determining, by the initiator and the responder, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the initiator and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the responder, wherein the initiator and the responder collaboratively complete the privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively;
selectively performing, by the initiator, a first data pre-processing operation on first data sent from the initiator to the responder based, on the part, on a difference between the first data format requirement and the second data format requirement, to cause the first data to adapt the second privacy computation framework, or, selectively performing, by the responder, a second data pre-processing operation on second data sent from the responder to the initiator based, on the part, on a difference between the first data format requirement and the second data format requirement, to cause the second data to adapt the first privacy computation framework;
selectively performing, by the initiator, a first initiation manner adaptation operation on a first task initiation request initiated by the initiator based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement, such that the first task initiation request adapts to the second privacy computing framework, or, by the responder, selectively performing a second initiation manner adaptation operation on a second task initiation reply initiated by the responder based, on the one hand, on a difference between the first task initiation requirement and the second task initiation requirement, such that the second task initiation reply adapts to the first privacy computing framework,
wherein the privacy computation task is initiated by the initiator through the first task initiation request and responded to by the responder through the second task initiation reply by the initiator,
wherein the second data format requirement and the second task initiation requirement are determined based on the second task initiation reply, the second task initiation reply including a data tag, a model structure, and a parameter configuration.
17. An interconnection and intercommunication method is applied to privacy calculation, privacy data and federal learning, and is characterized in that the interconnection and intercommunication method is applied to interconnection and intercommunication between a data source side and a data application side, and comprises the following steps:
determining, by the data source side and the data application side, a first data format requirement and a first task initiation requirement of a first privacy computing framework of the data source side and a second data format requirement and a second task initiation requirement of a second privacy computing framework of the data application side together, wherein the data source side and the data application side cooperatively complete a privacy computing task through the first privacy computing framework and the second privacy computing framework, respectively;
selectively performing, by the data source party, a first data pre-processing operation on identification information of a to-be-published data set or encrypted intermediate data sent from the data source party to the data application party based on a difference between the first data format requirement and the second data format requirement to cause the identification information of the to-be-published data set or the encrypted intermediate data to adapt the second privacy calculation framework, or selectively performing, by the data application party, a second data pre-processing operation on encrypted intermediate data sent from the data application party to the data source party based on a difference between the first data format requirement and the second data format requirement to cause the encrypted intermediate data to adapt the first privacy calculation framework;
selectively performing, by the data source party, a first initiation manner adaptation operation on a first task initiation reply initiated by the data source party based on a difference between the first task initiation requirement and the second task initiation requirement, thereby causing the first task initiation reply to adapt to the second privacy computing framework, or selectively performing, by the data application party, a second initiation manner adaptation operation on a second task initiation request initiated by the data application party based on a difference between the first task initiation requirement and the second task initiation requirement, thereby causing the second task initiation request to adapt to the first privacy computing framework,
wherein the privacy computation task is initiated by the data application party through the second task initiation request and a reply response is initiated by the data source party through the first task.
18. The interworking method of claim 17, wherein the difference between the first data format requirement and the second data format requirement comprises at least one of: whether data splitting is required, whether feature pre-processing is required, whether a secret sharing state is required, and a difference between the first task start-up requirement and the second task start-up requirement includes at least one of: differences in model structure, differences in model parameter configuration, whether a secret sharing environment is required, whether a CPU level secure area is required.
19. The interworking method of claim 17, wherein the interworking method further comprises:
determining, by the data source, a resource scheduling policy associated with the data application based, on an aspect, on hardware resource requirements of the second privacy computing framework, and the data source performing, by the data source, a resource pre-allocation operation on executable resources of the data source in accordance with the resource scheduling policy associated with the data application to adapt the hardware resource requirements of the second privacy computing framework before the privacy computing task is initiated.
20. The interworking method of claim 19, wherein the hardware resource requirements of the second privacy computing framework comprise at least one of: the number of CPU threads, the memory space, the disk space, the FPGA and the resource scheduling policy associated with the data application party are the optimal minimum resource allocation policy determined based on the frame characteristics of the second privacy computation frame and the task data magnitude.
CN202210663720.0A 2022-06-14 2022-06-14 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning Active CN114764509B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210663720.0A CN114764509B (en) 2022-06-14 2022-06-14 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210663720.0A CN114764509B (en) 2022-06-14 2022-06-14 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning

Publications (2)

Publication Number Publication Date
CN114764509A CN114764509A (en) 2022-07-19
CN114764509B true CN114764509B (en) 2022-08-26

Family

ID=82365185

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210663720.0A Active CN114764509B (en) 2022-06-14 2022-06-14 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning

Country Status (1)

Country Link
CN (1) CN114764509B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783124A (en) * 2020-07-07 2020-10-16 矩阵元技术(深圳)有限公司 Data processing method and device based on privacy protection and server
CN113051053A (en) * 2021-03-24 2021-06-29 依瞳科技(深圳)有限公司 Heterogeneous resource scheduling method, device, equipment and computer readable storage medium
CN113704768A (en) * 2021-08-10 2021-11-26 深圳致星科技有限公司 Safety audit method, device and system for federal learning execution flow
CN113723623A (en) * 2021-08-10 2021-11-30 深圳致星科技有限公司 Federal learning auditing device, system and method
CN113946389A (en) * 2021-10-25 2022-01-18 深圳前海微众银行股份有限公司 Federal learning process execution optimization method, device, storage medium, and program product
CN114090983A (en) * 2022-01-24 2022-02-25 亿景智联(北京)科技有限公司 Heterogeneous federated learning platform communication method and device
CN114417428A (en) * 2022-03-30 2022-04-29 天聚地合(苏州)科技股份有限公司 Privacy calculation method and system based on distributed cooperation
CN114499866A (en) * 2022-04-08 2022-05-13 深圳致星科技有限公司 Key hierarchical management method and device for federal learning and privacy calculation
CN114580012A (en) * 2022-02-10 2022-06-03 杭州博盾习言科技有限公司 Federal grouping statistic calculation method based on privacy security intersection and secret sharing

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11941520B2 (en) * 2020-01-09 2024-03-26 International Business Machines Corporation Hyperparameter determination for a differentially private federated learning process

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783124A (en) * 2020-07-07 2020-10-16 矩阵元技术(深圳)有限公司 Data processing method and device based on privacy protection and server
CN113051053A (en) * 2021-03-24 2021-06-29 依瞳科技(深圳)有限公司 Heterogeneous resource scheduling method, device, equipment and computer readable storage medium
CN113704768A (en) * 2021-08-10 2021-11-26 深圳致星科技有限公司 Safety audit method, device and system for federal learning execution flow
CN113723623A (en) * 2021-08-10 2021-11-30 深圳致星科技有限公司 Federal learning auditing device, system and method
CN113946389A (en) * 2021-10-25 2022-01-18 深圳前海微众银行股份有限公司 Federal learning process execution optimization method, device, storage medium, and program product
CN114090983A (en) * 2022-01-24 2022-02-25 亿景智联(北京)科技有限公司 Heterogeneous federated learning platform communication method and device
CN114580012A (en) * 2022-02-10 2022-06-03 杭州博盾习言科技有限公司 Federal grouping statistic calculation method based on privacy security intersection and secret sharing
CN114417428A (en) * 2022-03-30 2022-04-29 天聚地合(苏州)科技股份有限公司 Privacy calculation method and system based on distributed cooperation
CN114499866A (en) * 2022-04-08 2022-05-13 深圳致星科技有限公司 Key hierarchical management method and device for federal learning and privacy calculation

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DS2PM:A Data Sharing Privacy Protection Model Based on Blockchain and Federated Learning;Yanru Chen 等;《IEEE Internet of Things Journal》;20211213;第1-14页 *
基于区块链的保险行业信息系统架构及关键技术研究;王成;《中国优秀博硕士学位论文全文数据库(博士) 经济与管理科学辑》;20190115(第12期);第J161-3页 *
基于联邦学习的多源异构数据融合算法;莫慧凌 等;《计算机研究与发展》;20210323;第59卷(第02期);第478-487页 *

Also Published As

Publication number Publication date
CN114764509A (en) 2022-07-19

Similar Documents

Publication Publication Date Title
US20240152913A1 (en) Method and system for secure data record distribution using a blockchain
KR102121159B1 (en) Event-driven blockchain workflow processing
RU2745518C2 (en) Data isolation in the blockchain network
CN110096857B (en) Authority management method, device, equipment and medium for block chain system
CN110428257B (en) Password cracking task processing method, equipment and storage medium
US20220004539A1 (en) Privacy preserving architecture for permissioned blockchains
JP2021534512A (en) DAG-based transaction processing methods and systems in distributed ledgers
KR102206026B1 (en) System and method for transaction of work requests and products based on blockchain
CN114764417B (en) Distributed processing method and device for privacy calculation, privacy data and federal learning
US11888981B2 (en) Privacy preserving auditable accounts
Zhang et al. SABlockFL: a blockchain-based smart agent system architecture and its application in federated learning
CN112115204A (en) Multi-party security calculation implementation method based on block chain technology
CN115577376A (en) Secure sharing utilization method of multi-party combined data
CN110969524A (en) Block chain-based fund service processing method, device, equipment and medium
CN114764509B (en) Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning
CN113642844A (en) Federal learning task management method and system
CN113676494B (en) Centralized data processing method and device
CN114462060A (en) Federal learning system and federal learning task processing method
CN114298694A (en) Block chain service platform management method and device, computer equipment and storage medium
CN113761513A (en) Data processing method, device, equipment and computer readable storage medium
US8868758B2 (en) Provider connection framework
CN114968525B (en) Cloud native task scheduling method and device for privacy computation and privacy data protection
CN111199468A (en) Information processing method and device of block chain network and storage medium
CN111125136A (en) Block chain method and system for key term authentication in translation process
Fedak et al. EDGeS: a bridge between desktop grids and service grids

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant