CN114978693A - Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium - Google Patents

Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium Download PDF

Info

Publication number
CN114978693A
CN114978693A CN202210563877.6A CN202210563877A CN114978693A CN 114978693 A CN114978693 A CN 114978693A CN 202210563877 A CN202210563877 A CN 202210563877A CN 114978693 A CN114978693 A CN 114978693A
Authority
CN
China
Prior art keywords
polynomial
polynomials
private
blacklist
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210563877.6A
Other languages
Chinese (zh)
Inventor
石显锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen One Ledger Science And Technology Service Co ltd
Original Assignee
Shenzhen One Ledger Science And Technology Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen One Ledger Science And Technology Service Co ltd filed Critical Shenzhen One Ledger Science And Technology Service Co ltd
Priority to CN202210563877.6A priority Critical patent/CN114978693A/en
Publication of CN114978693A publication Critical patent/CN114978693A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a data security technology, and discloses a blacklist secrecy verification method for multiple mechanisms, which comprises the following steps: obtaining blacklist data of a plurality of preset mechanisms and obtaining the corresponding number of lists and preset limit values; coding the blacklist data according to the number of the lists and a preset limit value to obtain a corresponding private polynomial; selecting one mechanism as a target mechanism one by one, splitting a private polynomial of the target mechanism into a plurality of sub-polynomials, and splicing for multiple times to obtain a primary polynomial; performing mixed distribution on the primary polynomial corresponding to each mechanism to obtain a corresponding secondary polynomial; and calculating according to the secondary polynomial to obtain a corresponding one-side polynomial and a secret authentication polynomial, and performing secret authentication. In addition, the invention also relates to a block chain technology, and the blacklist data can be stored in the nodes of the block chain. The invention also provides a multi-mechanism blacklist secrecy verification device, electronic equipment and a storage medium. The invention can improve the safety of the blacklist data verification.

Description

Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of data security, in particular to a blacklist secrecy verification method and device for multiple mechanisms, electronic equipment and a computer readable storage medium.
Background
With the development of market economy, people have higher and higher requirements on credit investigation systems, meanwhile, the data of blacklist users in each organization are more and more, and in order to determine the user rating of the blacklist user, verification is required to be performed according to blacklist data of a plurality of organizations, so that comprehensive credit investigation evaluation management is performed on the blacklist user.
Most of the existing blacklist data verification technologies rely on a third-party credit investigation organization, and a bank and other first-party organizations upload local original data to the third-party organizations, and the third-party organizations perform unified management. For example, when a first party authority needs to rate a target user, verification is performed by a third party authority and the results are sent back to the first party. In practical application, a third-party credit investigation institution masters a large amount of original data originally belonging to each large bank, once a storage system of the third-party credit investigation institution is attacked, a large amount of user data leakage can be caused, the data interaction process between the third-party credit investigation institution and each large bank is mostly simple encryption and decryption transmission, as long as a decrypted private key is mastered, the data does not have any privacy, and therefore the safety of each large institution in blacklist data verification is low.
Disclosure of Invention
The invention provides a multi-mechanism blacklist secrecy verification method, a multi-mechanism blacklist secrecy verification device and a computer readable storage medium, and mainly aims to solve the problem of low safety during blacklist data verification.
In order to achieve the above object, the present invention provides a blacklist privacy verification method for multiple mechanisms, including:
obtaining blacklist data of a plurality of preset mechanisms, and obtaining the number of the lists corresponding to each mechanism and a preset limit value according to the blacklist data;
coding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
selecting one mechanism one by one as a target mechanism, and splitting a private polynomial of the target mechanism into a plurality of sub-polynomials;
assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
performing mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
calculating to obtain a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
and carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial, and carrying out secret verification according to the secret verification polynomial.
Optionally, the encoding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism includes:
calculating the difference power between the number of the list and the preset limit value;
and coding the blacklist data according to the difference power to obtain a private polynomial corresponding to each mechanism.
Optionally, the splitting the private polynomial of the target institution into a plurality of sub-polynomials comprises:
expanding the private polynomial of the target organization into a plurality of sub-items;
filling the expanded private polynomial according to the sub-items to obtain a corresponding private summation formula;
and splitting the private summation formula to obtain a plurality of sub-polynomials.
Optionally, the filling the expanded private polynomial according to the sub-terms to obtain a corresponding private summation formula includes:
arranging the expanded private polynomials from small to large according to the times of the sub items;
filling the arranged private polynomials;
and obtaining a corresponding private summation formula according to the filled private polynomial.
Optionally, the assembling the plurality of sub-polynomials a plurality of times to obtain a plurality of primary polynomials of the target mechanism includes:
constructing a constant expression consisting of a plurality of random numbers, wherein the number of constant terms of the constant expression is the same as that of the sub-polynomial, and the value of the constant expression is a preset constant;
and performing pair-by-pair assembly on the constant terms of the constant expressions and the submultiples to obtain a plurality of primary polynomials of the target mechanism.
Optionally, the performing mixed distribution on the primary polynomial corresponding to each mechanism among each mechanism to obtain a secondary polynomial corresponding to each mechanism includes:
selecting one mechanism from the mechanisms one by one, and randomly selecting one primary polynomial from the primary polynomials corresponding to the selected mechanism as a target polynomial;
distributing the primary polynomials except the target polynomial in the primary polynomials corresponding to the selected mechanism into unselected mechanisms one by one to complete the mixed distribution of the primary polynomials;
and generating a secondary polynomial corresponding to each mechanism according to the primary polynomial in each mechanism after the mixed distribution.
Optionally, the secret calculation on the single-side polynomial to obtain a secret verification polynomial includes:
sharing the single-party polynomials corresponding to all the mechanisms among all the mechanisms to obtain the multi-party polynomials corresponding to all the mechanisms;
and carrying out secret calculation on the multi-party polynomials corresponding to all the organizations in each organization to obtain the secret verification polynomial corresponding to each organization.
In order to solve the above problem, the present invention further provides a blacklist privacy verification apparatus for multiple organizations, the apparatus comprising:
the system comprises a list data acquisition module, a list data acquisition module and a list management module, wherein the list data acquisition module is used for acquiring blacklist data of a plurality of preset mechanisms and acquiring the number of lists and preset limit values corresponding to each mechanism according to the blacklist data;
the private polynomial generating module is used for coding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
the private polynomial splitting module is used for selecting one mechanism as a target mechanism one by one and splitting the private polynomial of the target mechanism into a plurality of sub-polynomials;
the primary polynomial generating module is used for assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
the secondary polynomial generating module is used for carrying out mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
the single-side polynomial generating module is used for calculating to obtain a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
and the secret verification module is used for carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial and carrying out secret verification according to the secret verification polynomial.
In order to solve the above problem, the present invention also provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the multi-authority blacklist privacy verification method described above.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, in which at least one computer program is stored, and the at least one computer program is executed by a processor in an electronic device to implement the multi-mechanism blacklist privacy verification method described above.
According to the embodiment of the invention, the blacklist data is formulated by constructing the private polynomial, and the function of searching the blacklist data is saved; the sub-polynomials are assembled for many times and the primary polynomials are distributed among the organizations in a mixed mode, so that blacklist data can be further confused, data privacy is guaranteed, data safety is improved, secret transmission of the blacklist data among the organizations is achieved, a data transmission transfer station of a third party credit investigation organization is eliminated, the risk of data leakage is reduced, the blacklist data of any party can be verified by constructing the secret verification polynomial, and the user type and the rating of a blacklist user corresponding to the verification item blacklist data are determined. Therefore, the blacklist secrecy verification method and device, the electronic equipment and the computer readable storage medium of the multiple mechanisms can solve the problem of low safety when the blacklist data is verified.
Drawings
FIG. 1 is a flowchart illustrating a multi-organization blacklist security verification method according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating private polynomial splitting according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of generating a secondary polynomial according to an embodiment of the present invention;
FIG. 4 is a functional block diagram of a multi-organization blacklist security authentication apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an electronic device implementing the multi-mechanism blacklist security verification method according to an embodiment of the present invention.
The implementation, functional features and advantages of the present invention will be further described with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides a blacklist privacy verification method for multiple mechanisms. The execution subject of the blacklist privacy verification method for the multi-institution includes but is not limited to at least one of the electronic devices of a server, a terminal and the like which can be configured to execute the method provided by the embodiment of the application. In other words, the blacklist privacy verification method of the multi-organization can be executed by software or hardware installed in a terminal device or a server device, and the software can be a block chain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like.
Referring to fig. 1, a flow chart of a multi-organization blacklist security verification method according to an embodiment of the present invention is shown. In this embodiment, the blacklist privacy verification method for multiple organizations includes:
s1, obtaining blacklist data of a plurality of preset mechanisms, and obtaining the number of lists and preset limit values corresponding to each mechanism according to the blacklist data;
in the embodiment of the invention, the blacklist data of each mechanism can be obtained from the data storage pre-stored in a block chain, a database, a company list and the like by using Python sentences or database sentences, and the blacklist data can be the data information which can uniquely determine the blacklist personnel, such as the identity numbers, the mobile phone numbers and the like of the blacklist personnel.
In the embodiment of the present invention, the obtaining of the blacklist data of each mechanism requires filtering the blacklist data, for example, when the blacklist data is an identification number, the last X in the identification number needs to be removed.
Specifically, the number of lists is the number of pieces of corresponding blacklist data in the organization, for example, the number of lists of an organization having 100 pieces of blacklist data is 100.
Specifically, the preset limit is a positive integer greater than or equal to any number of lists.
S2, encoding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
in this embodiment of the present invention, the encoding the blacklist data according to the number of the lists and the preset limit to obtain the private polynomial corresponding to each mechanism includes:
calculating the difference power between the number of the list and the preset limit value;
and coding the blacklist data according to the difference power to obtain a private polynomial corresponding to each mechanism.
For example, let the number of the mechanisms be N, the preset limit be M, and the number of the lists of the ith mechanism be L i The power of the difference of the i-th said mechanism being O i The kth blacklist data of the ith organization is marked as x ik The private polynomial corresponding to the ith institution is recorded as f i (x) And then:
1<i≤N;
O i =M-L i
1≤k≤L i
1<L i ≤ML
Figure BDA0003657507150000061
in the embodiment of the present invention, the blacklist data is encoded according to the number of the lists and the preset limit value to obtain the private polynomial corresponding to each mechanism, so that the polynomial of the blacklist data can be implemented, a returned result is zero after any blacklist data is input into the polynomial, the functionality of the polynomial is embodied, the number of times of a highest term after the polynomial is expanded is two times of the preset limit value, and the subsequent splitting of the private polynomial is facilitated.
S3, selecting one mechanism as a target mechanism one by one, and splitting the private polynomial of the target mechanism into a plurality of sub-polynomials;
in the embodiment of the present invention, referring to fig. 2, the splitting the private polynomial of the target entity into a plurality of sub-polynomials includes:
s21, expanding the private polynomial of the target organization into a plurality of sub items;
s23, filling the expanded private polynomial according to the sub-items to obtain a corresponding private summation formula;
and S23, splitting the private summation formula to obtain a plurality of sub polynomials.
In detail, the expanding of the private polynomial of the target organization into a plurality of sub-items, for example:
setting the value of the preset limit value M to be 5, and setting the number L of the list of the 1 st mechanism 1 If the value is 2, the expansion step of the private polynomial is:
Figure BDA0003657507150000062
Figure BDA0003657507150000071
further, a plurality of sub-items of the private polynomial include x 8 、-2(x 11 +x 12 )x 7 、[x 12 2 +4x 11 x 12 +x 11 2 ]x 6 、-2(x 11 x 12 2 +x 12 x 11 2 )x 5 And x 11 2 x 12 2 x 4
In detail, the filling the expanded private polynomial according to the sub-terms to obtain a corresponding private summation formula includes:
arranging the expanded private polynomials from small to large according to the times of the sub items;
filling the arranged private polynomials;
and obtaining a corresponding private summation formula according to the filled private polynomial.
Specifically, the padding of the arranged private polynomial is to pad positions of sub-term degree fracture with zeros, so that the sub-term degrees of the private polynomial are continuous integers from zero to the order of the private polynomial.
In detail, the order of the private polynomial refers to the degree of a sub-term having the largest degree among sub-terms of the private polynomial.
Illustratively, the filling of the expanded private polynomial according to the sub-terms results in a corresponding private summation formula, for example:
let the expanded private polynomial be f 1 (x)=x 8 -2(x 11 +x 12 )x 7 +[x 12 2 +4x 11 x 12 +x 11 2 ]x 6 -2(x 11 x 12 2 +x 12 x 11 2 )x 5 +x 11 2 x 12 2 x 4 Then:
the ranked private polynomial is:
f 1 (x)=x 11 2 x 12 2 x 4 -2(x 11 x 12 2 +x 12 x 11 2 )x 5 +[x 12 2 +4x 11 x 12 +x112]x6-2(x11+x12)x7+x8;
the populated private polynomial is:
f 1 (x)=0x 0 +0x 1 +0x 2 +0x 3 +x 11 2 x 12 2 x 4 -2(x 11 x 12 2 +x 12 x 11 2 )x 5 +[x 12 2 +4x11x12+x112]x6-2(x11+x12)x7+x8;
the private summation formula of the private polynomial is:
Figure BDA0003657507150000072
wherein, a 0 =0、a 1 =0、a 2 =0、a 3 =0、a 4 =x 11 2 x 12 2 、a 5 =-2(x 11 x 12 2 +x 12 x 11 2 )、a 6 =x 12 2 +4x 11 x 12 +x 11 2 、a 7 =-2(x 11 +x 12 )、a 7 =1。
Further, setting the preset limit value as M, and recording a private polynomial corresponding to the ith mechanism as f i (x) Then f is i (x) Can be expressed as
Figure BDA0003657507150000081
In the embodiment of the present invention, the private summation formula is split to obtain a plurality of sub-polynomials, and the number of the sub-polynomials is preferably the number of the mechanism.
In detail, for example, the number of the organizations is N, and the private summation formula is
Figure BDA0003657507150000082
Figure BDA0003657507150000083
Splitting the private summation formula into a plurality of sub-polynomials as:
Figure BDA0003657507150000084
for example, if the value of the preset limit M is 5, the number L of lists of the 1 st organization 1 Is 2, the number of the mechanisms is 4, then:
Figure BDA0003657507150000085
wherein the split sub-polynomial g 11 (x)、g 12 (x)、g 13 (x)、g 14 (x) The values of (d) may be:
g 11 (x)=x 11 2 x 12 2 x 4
g 12 (x)=-2(x 11 x 12 2 +x 12 x 11 2 )x 5
g 13 (x)=[x 12 2 +4x 11 x 12 +x 11 2 ]x 6
g 14 (x)=x 8 -2(x 11 +x 12 )x 7
in the embodiment of the invention, one of the mechanisms is selected as the target mechanism one by one, and the private polynomial of the target mechanism is split into the plurality of sub-polynomials, so that the encryption and confusion of the local blacklist data can be realized, the privacy of the data is protected, and the realization of the subsequent assembly step is facilitated.
S4, assembling the plurality of sub-polynomials for multiple times to obtain a plurality of primary polynomials of the target mechanism;
in the embodiment of the present invention, the assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism includes:
constructing a constant expression consisting of a plurality of random numbers, wherein the number of constant terms of the constant expression is the same as that of the sub-polynomials, and the value of the constant expression is a preset constant;
and performing pair-by-pair assembly on the constant terms of the constant expressions and the submultiples to obtain a plurality of primary polynomials of the target mechanism.
Wherein the preset constant is preferably 0.
In detail, the constructing a constant expression composed of a plurality of random numbers, wherein the number of constant terms of the constant expression is the same as the number of the sub-polynomials, and the value of the constant expression is a preset constant, for example:
assuming that the number of the mechanisms N is 4, the constant formula R (i) can be expressed as:
R(i)=R i1 +R i2 +...+R iN
=R i1 +R i2 +R i3 +R i4
=4+7+(-20)+9;
wherein R is i1 、R i2 、R i3 、R i4 Is a constant term of the constant formula R (i), and R i1 Is 4, R i2 Is 7, R i3 Is-20, R i4 Is 9.
In detail, the pair-wise assembly of the constant terms of the constant expressions and the sub-polynomials results in a plurality of primary polynomials of the target mechanism, for example:
let g i1 (x)、g i2 (x)…g iN (x) Is the sub-polynomial, R i1 、R i2 …R iN Is the constant, the assembled primary polynomial is g i1 (x)+R i1 、g i2 (x)+R i2 …g iN (x)+R iN
The number of terms of the primary polynomial is the same as the number of constant terms of the constant expression and the number of terms of the sub-polynomial, and is preferably the number of the mechanisms.
In the embodiment of the invention, the plurality of sub-polynomials are assembled for a plurality of times to obtain the plurality of primary polynomials of the target mechanism, so that blacklist data can be further confused, data privacy is guaranteed, and a safety condition is provided for mutual transmission of the blacklist data among multiple mechanisms.
S5, carrying out mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
in this embodiment of the present invention, referring to fig. 3, the performing mixed distribution on the primary polynomial corresponding to each mechanism among each mechanism to obtain a secondary polynomial corresponding to each mechanism includes:
s31, selecting one of the mechanisms one by one from the mechanisms, and randomly selecting one of the primary polynomials from the primary polynomials corresponding to the selected mechanism as a target polynomial;
s32, distributing the primary polynomials except the target polynomial in the primary polynomials corresponding to the selected mechanism into unselected mechanisms one by one to complete the mixed distribution of the primary polynomials;
and S33, generating a secondary polynomial corresponding to each mechanism according to the primary polynomial in each mechanism after mixing and distribution.
Wherein the number of terms of the secondary polynomial within each of the institutions is the same as the number of terms of the local primary polynomial prior to transmission.
In the embodiment of the invention, the primary polynomials corresponding to all the organizations are mixed and distributed among all the organizations, so that the secret transmission of blacklist data among a plurality of organizations is realized, a data transmission transfer station of a third party credit investigation organization is eliminated, and the risk of data leakage is reduced.
S6, calculating a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
in an embodiment of the present invention, the obtaining of the single-sided polynomial corresponding to the target mechanism according to the secondary polynomial calculation refers to summing each secondary polynomial of the target mechanism to obtain the single-sided polynomial corresponding to the target mechanism.
Specifically, let the secondary polynomial corresponding to the first mechanism be g 11 (x)+R 11 、g 22 (x)+R 22 …g NN (x)+R NN Then, the single-side polynomial F corresponding to the first mechanism 1 (x) Can be expressed as:
F 1 (x)=g 11 (x)+R 11 +g 22 (x)+R 22 +…+g NN (x)+R NN
and S7, carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial, and carrying out secret verification according to the secret verification polynomial.
In an embodiment of the present invention, the performing secret calculation on the single-side polynomial to obtain a secret verification polynomial includes:
sharing the single-party polynomials corresponding to all the mechanisms among all the mechanisms to obtain the multi-party polynomials corresponding to all the mechanisms;
and carrying out secret calculation on the multi-party polynomials corresponding to all the organizations in each organization to obtain the secret verification polynomial corresponding to each organization.
In detail, the performing of the secret authentication according to the secret authentication polynomial includes:
indexing the blacklist data of the mechanism to obtain the blacklist data of the verification item;
filling the blacklist data of the verification items into the secret verification polynomial to obtain corresponding verification numerical values;
if the verification numerical value is the same as a preset constant, the blacklist user corresponding to the verification item blacklist data is a blacklist user common to each mechanism;
if the verification value is different from a preset constant, the blacklist user corresponding to the verification item blacklist data is only a part of blacklist users of the organization;
and determining the user type of the blacklist user corresponding to the verification item blacklist data, and finishing the privacy authentication.
Wherein the preset constant is consistent with the preset constant in the above S4.
In the embodiment of the invention, the blacklist data of any party can be verified by constructing the secret verification polynomial, so that the user type and the rating of the blacklist user corresponding to the verification item blacklist data are determined, data sharing among various organizations is realized through the secret verification polynomial, and the possibility of local privacy data leakage is reduced.
According to the embodiment of the invention, the blacklist data is formulated by constructing the private polynomial, and the function of searching the blacklist data is saved; the sub-polynomials are assembled for many times and the primary polynomials are distributed among the organizations in a mixed mode, so that blacklist data can be further confused, data privacy is guaranteed, data safety is improved, secret transmission of the blacklist data among the organizations is achieved, a data transmission transfer station of a third party credit investigation organization is eliminated, the risk of data leakage is reduced, the blacklist data of any party can be verified by constructing the secret verification polynomial, and the user type and the rating of a blacklist user corresponding to the verification item blacklist data are determined. Therefore, the blacklist confidentiality verification method of the multiple mechanisms can solve the problem of low safety when blacklist data verification is carried out.
Fig. 4 is a functional block diagram of a multi-mechanism blacklist security verification apparatus according to an embodiment of the present invention.
The multi-organization blacklist privacy verification apparatus 100 of the present invention can be installed in an electronic device. According to the implemented functions, the blacklist privacy verification apparatus 100 of the multi-organization may include a list data acquisition module 101, a private polynomial generation module 102, a private polynomial splitting module 103, a primary polynomial generation module 104, a secondary polynomial generation module 105, a single-party polynomial generation module 106, and a privacy verification module 107. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions of the respective modules/units are as follows:
the list data acquisition module 101 is configured to acquire blacklist data of a plurality of preset mechanisms, and obtain the number of lists and preset limit values corresponding to each mechanism according to the blacklist data;
the private polynomial generating module 102 is configured to encode the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
the private polynomial splitting module 103 is configured to select one of the organizations as a target organization one by one, and split a private polynomial of the target organization into a plurality of sub-polynomials;
the primary polynomial generating module 104 is configured to assemble the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
the secondary polynomial generating module 105 is configured to perform mixed distribution on the primary polynomial corresponding to each mechanism among each mechanism to obtain a secondary polynomial corresponding to each mechanism;
the single-side polynomial generating module 106 is configured to calculate a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
the secret authentication module 107 is configured to perform secret calculation on the one-side polynomial to obtain a secret authentication polynomial, and perform secret authentication according to the secret authentication polynomial.
In detail, in the embodiment of the present invention, when the modules in the multi-mechanism blacklist security authentication apparatus 100 are used, the same technical means as the multi-mechanism blacklist security authentication method described in fig. 1 to fig. 3 is adopted, and the same technical effect can be produced, which is not described herein again.
Fig. 5 is a schematic structural diagram of an electronic device implementing a multi-organization blacklist security verification method according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program, such as a multi-organised blacklist privacy verification program, stored in the memory 11 and executable on the processor 10.
In some embodiments, the processor 10 may be composed of an integrated circuit, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same function or different functions, and includes one or more Central Processing Units (CPUs), a microprocessor, a digital Processing chip, a graphics processor, a combination of various control chips, and the like. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device by running or executing programs or modules (for example, executing a multi-organization blacklist security authentication program, etc.) stored in the memory 11 and calling data stored in the memory 11.
The memory 11 includes at least one type of readable storage medium including flash memory, removable hard disks, multimedia cards, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disks, optical disks, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device, for example a removable hard disk of the electronic device. The memory 11 may also be an external storage device of the electronic device in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device. The memory 11 may be used not only to store application software installed in the electronic device and various types of data, such as codes of a multi-organization blacklist security authentication program, etc., but also to temporarily store data that has been output or is to be output.
The communication bus 12 may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
The communication interface 13 is used for communication between the electronic device and other devices, and includes a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), which are commonly used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable, among other things, for displaying information processed in the electronic device and for displaying a visualized user interface.
Only electronic devices having components are shown, it will be understood by those skilled in the art that the structures shown in the figures do not constitute limitations on the electronic devices, and may include fewer or more components than shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management and the like are realized through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The blacklist privacy verification program of the multiple mechanisms stored in the memory 11 in the electronic device 1 is a combination of a plurality of instructions, which when executed in the processor 10, can realize:
obtaining blacklist data of a plurality of preset mechanisms, and obtaining the number of the lists corresponding to each mechanism and a preset limit value according to the blacklist data;
coding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
selecting one mechanism one by one as a target mechanism, and splitting a private polynomial of the target mechanism into a plurality of sub-polynomials;
assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
performing mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
calculating to obtain a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
and carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial, and carrying out secret verification according to the secret verification polynomial.
Specifically, the specific implementation method of the instruction by the processor 10 may refer to the description of the relevant steps in the embodiment corresponding to the drawings, which is not described herein again.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
The present invention also provides a computer-readable storage medium, storing a computer program which, when executed by a processor of an electronic device, may implement:
obtaining blacklist data of a plurality of preset mechanisms, and obtaining the number of the lists corresponding to each mechanism and a preset limit value according to the blacklist data;
coding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
selecting one mechanism one by one as a target mechanism, and splitting a private polynomial of the target mechanism into a plurality of sub-polynomials;
assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
performing mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
calculating to obtain a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
and carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial, and carrying out secret verification according to the secret verification polynomial.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, Artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
Furthermore, it will be obvious that the term "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A blacklist secret verification method of multiple mechanisms is characterized by comprising the following steps:
obtaining blacklist data of a plurality of preset mechanisms, and obtaining the number of the lists corresponding to each mechanism and a preset limit value according to the blacklist data;
coding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
selecting one mechanism one by one as a target mechanism, and splitting a private polynomial of the target mechanism into a plurality of sub-polynomials;
assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
performing mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
calculating to obtain a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
and carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial, and carrying out secret verification according to the secret verification polynomial.
2. The method for blacklisting privacy verification of a multi-institution according to claim 1, wherein the encoding the blacklist data according to the number of the lists and the preset limit to obtain the private polynomial corresponding to each of the institutions comprises:
calculating the difference power between the number of the list and the preset limit value;
and coding the blacklist data according to the difference power to obtain a private polynomial corresponding to each mechanism.
3. The blacklist privacy verification method of claim 1, wherein the splitting of the target institution's private polynomial into a plurality of sub-polynomials comprises:
expanding the private polynomial of the target organization into a plurality of sub-items;
filling the expanded private polynomial according to the sub-items to obtain a corresponding private summation formula;
and splitting the private summation formula to obtain a plurality of sub-polynomials.
4. The method for blacklisting privacy verification of a multi-institution according to claim 3, wherein the populating the expanded private polynomial according to the sub-terms to obtain a corresponding private summation formula comprises:
arranging the expanded private polynomials from small to large according to the times of the sub items;
filling the arranged private polynomials;
and obtaining a corresponding private summation formula according to the filled private polynomial.
5. The blacklist privacy verification method for multiple organizations according to claim 1, wherein the assembling the plurality of sub-polynomials a plurality of times to obtain a plurality of primary polynomials for the target organization comprises:
constructing a constant expression consisting of a plurality of random numbers, wherein the number of constant terms of the constant expression is the same as that of the sub-polynomial, and the value of the constant expression is a preset constant;
and performing pair-by-pair assembly on the constant terms of the constant expressions and the sub-polynomials to obtain a plurality of primary polynomials of the target mechanism.
6. The method for blacklisting secret authentication of a multi-institution as claimed in claim 1, wherein said mixedly distributing the primary polynomial corresponding to each institution among each institution to obtain a secondary polynomial corresponding to each institution comprises:
selecting one mechanism from the mechanisms one by one, and randomly selecting one primary polynomial from the primary polynomials corresponding to the selected mechanism as a target polynomial;
distributing the primary polynomials except the target polynomial in the primary polynomials corresponding to the selected mechanism into unselected mechanisms one by one to complete the mixed distribution of the primary polynomials;
and generating a secondary polynomial corresponding to each mechanism according to the primary polynomial in each mechanism after the mixed distribution.
7. The blacklist security verification method of any one of claims 1 to 6, wherein the performing security calculation on the single-party polynomial to obtain a security verification polynomial comprises:
sharing the single-party polynomials corresponding to all the mechanisms among all the mechanisms to obtain the multi-party polynomials corresponding to all the mechanisms;
and carrying out secret calculation on the multi-party polynomials corresponding to all the organizations in each organization to obtain the secret verification polynomial corresponding to each organization.
8. A multi-mechanism blacklist privacy verification apparatus, the apparatus comprising:
the system comprises a list data acquisition module, a list data acquisition module and a list management module, wherein the list data acquisition module is used for acquiring blacklist data of a plurality of preset mechanisms and acquiring the number of lists and preset limit values corresponding to each mechanism according to the blacklist data;
the private polynomial generating module is used for coding the blacklist data according to the number of the lists and the preset limit value to obtain a private polynomial corresponding to each mechanism;
the private polynomial splitting module is used for selecting one mechanism as a target mechanism one by one and splitting the private polynomial of the target mechanism into a plurality of sub-polynomials;
the primary polynomial generating module is used for assembling the plurality of sub-polynomials for a plurality of times to obtain a plurality of primary polynomials of the target mechanism;
the secondary polynomial generating module is used for carrying out mixed distribution on the primary polynomial corresponding to each mechanism among the mechanisms to obtain a secondary polynomial corresponding to each mechanism;
the single-side polynomial generating module is used for calculating to obtain a single-side polynomial corresponding to the target mechanism according to the secondary polynomial;
and the secret verification module is used for carrying out secret calculation on the single-side polynomial to obtain a secret verification polynomial and carrying out secret verification according to the secret verification polynomial.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein, the first and the second end of the pipe are connected with each other,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the multi-organised blacklist privacy verification method of any one of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out a method for blacklisting security verification of a multi-authority as claimed in any one of claims 1 to 7.
CN202210563877.6A 2022-05-23 2022-05-23 Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium Pending CN114978693A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210563877.6A CN114978693A (en) 2022-05-23 2022-05-23 Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210563877.6A CN114978693A (en) 2022-05-23 2022-05-23 Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114978693A true CN114978693A (en) 2022-08-30

Family

ID=82984802

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210563877.6A Pending CN114978693A (en) 2022-05-23 2022-05-23 Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114978693A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110879826A (en) * 2019-10-12 2020-03-13 深圳壹账通智能科技有限公司 Credit blacklist sharing method and device based on block chain
CN111899019A (en) * 2020-07-28 2020-11-06 朱玮 Method and system for cross validation and sharing of blacklist and multiple parties
WO2021093244A1 (en) * 2019-11-14 2021-05-20 深圳市网心科技有限公司 Random number generation method, blockchain node, system and medium
CN113315631A (en) * 2021-06-09 2021-08-27 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN114499859A (en) * 2022-03-22 2022-05-13 深圳壹账通智能科技有限公司 Password verification method, device, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110879826A (en) * 2019-10-12 2020-03-13 深圳壹账通智能科技有限公司 Credit blacklist sharing method and device based on block chain
WO2021093244A1 (en) * 2019-11-14 2021-05-20 深圳市网心科技有限公司 Random number generation method, blockchain node, system and medium
CN111899019A (en) * 2020-07-28 2020-11-06 朱玮 Method and system for cross validation and sharing of blacklist and multiple parties
CN113315631A (en) * 2021-06-09 2021-08-27 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN114499859A (en) * 2022-03-22 2022-05-13 深圳壹账通智能科技有限公司 Password verification method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN112104627B (en) Block chain-based data transmission method and device, electronic equipment and storage medium
CN112949760A (en) Model precision control method and device based on federal learning and storage medium
CN110602147A (en) Data encryption safe storage method, system and storage medium based on cloud platform
CN113055380B (en) Message processing method and device, electronic equipment and medium
CN113112252B (en) Resource transfer method and device based on block chain, electronic equipment and storage medium
CN113822675A (en) Block chain based message processing method, device, equipment and storage medium
CN111914029A (en) Block chain-based medical data calling method and device, electronic equipment and medium
CN111695097A (en) Login checking method and device and computer readable storage medium
CN109977684A (en) A kind of data transmission method, device and terminal device
CN115048664A (en) Data security storage method, device, equipment and medium based on solid state disk
CN112217642A (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN111612458A (en) Method and device for processing block chain data and readable storage medium
CN105227380B (en) The method, apparatus and system of user data processing
CN113158207A (en) Block chain based report generation method and device, electronic equipment and storage medium
CN115270193A (en) Data file secure sharing method and device based on block chain and under cooperative synchronization
CN111651508A (en) Operation and maintenance data management method and device, electronic equipment and storage medium
CN114826736A (en) Information sharing method, device, equipment and storage medium
CN112217639B (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN114553532A (en) Data secure transmission method and device, electronic equipment and storage medium
CN108900310A (en) Block chain signature processing method and block chain signature processing unit
CN112580079A (en) Authority configuration method and device, electronic equipment and readable storage medium
CN114629663B (en) Block chain-based digital commodity transaction method and device
CN114978693A (en) Multi-mechanism blacklist secrecy verification method, device, equipment and storage medium
CN112988888B (en) Key management method, device, electronic equipment and storage medium
CN112257078A (en) Block chain encryption and decryption service security trusted system based on TEE technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination