CN115276947B - Private data processing method, device, system and storage medium - Google Patents

Private data processing method, device, system and storage medium Download PDF

Info

Publication number
CN115276947B
CN115276947B CN202210828134.7A CN202210828134A CN115276947B CN 115276947 B CN115276947 B CN 115276947B CN 202210828134 A CN202210828134 A CN 202210828134A CN 115276947 B CN115276947 B CN 115276947B
Authority
CN
China
Prior art keywords
data
ciphertext
party
privacy
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210828134.7A
Other languages
Chinese (zh)
Other versions
CN115276947A (en
Inventor
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xufang Technology Co ltd
Original Assignee
Beijing Xufang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xufang Technology Co ltd filed Critical Beijing Xufang Technology Co ltd
Priority to CN202210828134.7A priority Critical patent/CN115276947B/en
Publication of CN115276947A publication Critical patent/CN115276947A/en
Application granted granted Critical
Publication of CN115276947B publication Critical patent/CN115276947B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Abstract

The invention provides a method, a device, a system and a storage medium for processing privacy data, wherein the method comprises the following steps: encrypting the first private data in the first party by using the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data; the first ciphertext data is sent to a second participant in the privacy data processing system, wherein the second participant carries out ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second participant to obtain second ciphertext data, and the second ciphertext data is sent to the first participant; after receiving the second ciphertext data, decrypting the second ciphertext data by using the private key to obtain a decryption vector; and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector. The method and the device solve the technical problem of redundancy in the calculation process of the vector inner product under the condition of protecting the privacy security of data in the related art.

Description

Private data processing method, device, system and storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method, an apparatus, a system, and a storage medium for processing private data.
Background
With the widespread concern of the society about the problems of data privacy and data security, how to realize effective utilization of data value while protecting data privacy has become an important issue to be solved in academia and industry.
The privacy calculation refers to a technical system for realizing data value mining on the premise of providing privacy protection. At present, one of main application scenarios of privacy calculation is to combine a machine learning technology to solve the problem of joint modeling of different data sources on the premise of guaranteeing data privacy; in the modeling process, the privacy calculation problem of the linear function and the nonlinear function needs to be solved, wherein the vector inner product is one of typical privacy calculation problems of the linear function, and the method has wide application scenes.
In order to solve the problem of privacy calculation of the vector inner product, the following three schemes are mainly adopted at present: 1) Based on the multi-party secure computing technology,ciphertext multiplication is often calculated using a beer triple triplet; 2) Based on a semi-homomorphic encryption algorithm, a Paillier algorithm is generally used, and the Paillier algorithm is an addition homomorphic algorithm and supports ciphertext addition and calculation of ciphertext multiplication constants; 3) Based on the homomorphic encryption algorithm, to realize the ciphertext calculation of the N/2-dimensional vector inner product, one ciphertext multiplication plaintext and log are required to be run 2 N-1 ciphertext shift operations. The inventor finds a method based on a multiparty secure computing technology in the process of carrying out private data computation by implementing the three schemes, and requires additional third party auxiliary computation; the method based on the semi-homomorphic encryption algorithm needs to execute the operation of the ciphertext multiplication constant bit by bit when calculating the vector inner product of the ciphertext, and has large calculation amount; method based on isomorphic encryption algorithm, which needs to run once ciphertext multiplying plaintext and log 2 The N-1 ciphertext shift operation shows that any privacy calculation scheme has the problems of complicated calculation process operation, redundant calculation process, large calculation amount, low calculation efficiency and the like under the condition of protecting the privacy safety of data.
Disclosure of Invention
In view of the above problems, the present invention provides a method, an apparatus, a system and a storage medium for processing private data, so as to at least solve the technical problem of redundancy in the process of calculating the vector inner product under the condition of protecting the data privacy security in the related art.
In a first aspect, the present invention provides a method for processing private data, applied to a first participant in a private data processing system, the method comprising:
encrypting the first privacy data in the first party by using the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data;
The first ciphertext data is sent to a second party in the privacy data processing system, wherein the second party carries out ciphertext operation on the first ciphertext data by utilizing a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, and the second ciphertext data is sent to the first party;
after receiving the second ciphertext data, decrypting the second ciphertext data by using the private key to obtain a decryption vector;
and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
In a second aspect, the present invention provides another method of private data processing for use by a second party in a private data processing system, the method comprising:
receiving first ciphertext data sent by a first participant in the privacy data processing system, wherein the first ciphertext data is obtained by encrypting the first privacy data in the first participant by utilizing a public key and adopting a contracted isomorphic encryption algorithm;
performing ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second participant to obtain second ciphertext data;
The second ciphertext data is sent to the first participant, wherein the first participant decrypts the second ciphertext data by using the private key of the first participant to obtain a decryption vector; and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
In a third aspect, the present invention provides a private data processing apparatus for use with a first party in a private data processing system, the apparatus comprising:
the encryption module is used for encrypting the first privacy data in the first participant by utilizing the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data;
the sending module is used for sending the first ciphertext data to a second party in the privacy data processing system, wherein the second party carries out ciphertext operation on the first ciphertext data by utilizing a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, and sends the second ciphertext data to the first party;
the decryption module is used for decrypting the second ciphertext data by utilizing the private key after receiving the second ciphertext data to obtain a decryption vector;
And the determining module is used for determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
In a fourth aspect, the present invention provides a further private data processing apparatus for use with a second party in a private data processing system, the apparatus comprising:
the receiving module is used for receiving first ciphertext data sent by a first participant in the privacy data processing system, wherein the first ciphertext data is obtained by encrypting the first privacy data in the first participant by utilizing a public key and adopting a contracted homomorphic encryption algorithm;
the operation module is used for carrying out ciphertext operation on the first ciphertext data by utilizing a preset data processing rule and second privacy data in the second participant to obtain second ciphertext data;
the sending module is used for sending the second ciphertext data to the first party, wherein the first party decrypts the second ciphertext data by using the private key to obtain a decryption vector; and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
In a fifth aspect, the present invention provides a private data processing system comprising an apparatus as claimed in any one of the preceding claims.
In a sixth aspect, the invention also provides an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
In a seventh aspect, the present invention also provides a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the apparatus embodiments described above when run.
According to the private data processing method provided by the embodiment of the invention, a first party in a private data processing system encrypts first private data held by the first party as plaintext data by utilizing the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data; then the first ciphertext data is sent to a second party in the privacy data processing system, the second privacy data held by the second party is used as plaintext data, ciphertext operation is carried out on the first ciphertext data by utilizing a preset data processing rule and the second privacy data, so that second ciphertext data is obtained, namely operation between plaintext and ciphertext is combined, and the second ciphertext data is sent to the first party; after receiving the second ciphertext data, decrypting the second ciphertext data by using the private key to obtain a decryption vector; the vector inner product of the first private data and the second private data is determined according to the preset data processing rule and the decryption vector, so that the privacy safety of the private data held by the first participant and the second participant is ensured by utilizing the preset data processing rule, the bit-by-bit ciphertext shift operation is not needed, the redundant calculation process is greatly reduced, and the technical problem of redundant calculation process of the vector inner product under the condition of protecting the data privacy safety in the related art is solved.
Drawings
In order to more clearly illustrate the technical solution of the embodiments of the present invention, the drawings that are required to be used in the description of the embodiments of the present invention will be briefly described below.
Fig. 1 is a flowchart of a method for processing private data according to an embodiment of the present invention;
FIG. 2 is a flow chart of another method of processing private data provided in accordance with an embodiment of the present invention;
fig. 3 is a block diagram of a private data processing apparatus according to an embodiment of the present invention;
fig. 4 is a block diagram of another privacy data processing apparatus provided in accordance with an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present invention are shown in the drawings, it should be understood that the present invention may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that such use is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "include" and variations thereof are to be interpreted as open-ended terms that mean "include, but are not limited to.
In order to solve the technical problems of the related art, a method for processing private data is provided in this embodiment. The following describes the technical scheme of the present invention and how the technical scheme of the present invention solves the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a method for processing private data according to an embodiment of the present invention, as shown in fig. 1, where the method is applied to a first participant in a private data processing system, and the flowchart includes the following steps:
step S102, encrypting the first privacy data in the first party by using the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data.
In this embodiment, taking the secret key of the identical-state encryption algorithm of CKKS as an example, the secret key is distributed in the ring R according to Gaussian distribution X q Randomly selecting an element s+.X as a private key and then in the ring R q Uniformly selecting an element a1 ≡ R at random q At the same time, an error e++X is randomly selected on the Gaussian distribution X, and a0= -a1s+e is calculated. Let private key sk=s, public key pk= (a 0, a 1). By the method, a group of key pairs of the first participant can be obtained through calculation, each key pair comprises a public key and a private key, the public key is used for encryption and can be shared, the private key is used for decryption, and confidentiality is needed.
Among methods based on the homomorphic encryption algorithm, the most efficient method for realizing ciphertext calculation is a method based on a CKS (full homomorphic encryption) algorithm, wherein the CKS algorithm supports operations such as ciphertext addition, ciphertext multiplication plaintext, ciphertext shift and the like, and is mainly characterized in that a calculation result is an approximate result rather than an accurate result; since the approximation result has limited impact on the overall system in the machine learning field, the use of CKKS-based homomorphic encryption algorithms to implement ciphertext computation of the vector inner product is a practical and efficient method. In this embodiment, the isomorphic encryption algorithm based on CKKS is preferred.
Step S104, the first ciphertext data is sent to a second party in the privacy data processing system, wherein the second party carries out ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, and the second ciphertext data is sent to the first party.
It should be noted that, in this embodiment, the first private data and the second private data are agreed in advance, and have the same vector dimension.
The existing homomorphic encryption algorithm performs vector inner product, in the calculation process of ciphertext inner product, elements at each position need to be summed after multiplication, and because plaintext and ciphertext of the algorithm are not in one-to-one correspondence, elements at different positions need to be summed, and ciphertext shifting operation is needed; therefore, in the conventional ciphertext inner product calculation process, in order to implement ciphertext calculation of the N/2-dimensional vector inner product, it is necessary to run ciphertext multiplication plaintext and log once 2 N-1 times of ciphertext shift operation, complicated calculation process and calculationThe calculation amount is large.
In order to solve the problem of redundancy in the vector inner product ciphertext calculation process, in this embodiment, a first participant sends a ciphertext obtained by encrypting first privacy data and an input key stored by the first participant (i.e., the first ciphertext data) to a second participant, and an isomorphic encryption algorithm is adopted, so that the computing performance of the first privacy data is maintained under the condition of protecting the privacy security of the first privacy data, and the second participant can directly perform operation on the first ciphertext data.
Further, after the second party receives the first ciphertext data, ciphertext operation is performed on the private data according to a preset data processing rule, so that second ciphertext data, namely encryption operation on the second private data, is obtained, and the problem of leakage of the second private data in the second party is avoided.
And S106, after receiving the second ciphertext data, decrypting the second ciphertext data by using the private key to obtain a decryption vector.
Step S108, determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
In one application scenario of the present application, it is assumed that the first party is an evaluation mechanism, the second party is a bank, and the evaluation mechanism evaluates the user value of the user 1 against various data of the user 1 in the bank. The evaluation mechanism holds evaluation parameters (a 1, a2, a 3) (i.e., the first privacy data), and the data of the user 1 is (b 1, b2, b 3) (i.e., the second privacy data), such as b1 refers to deposit data of the user 1, b2 refers to loan data of the user 1, and b3 refers to income data of the user 1;
further, in order to protect the evaluation parameters of the evaluation mechanism and the privacy security of the data of the user 1 in the bank, the evaluation parameters of the evaluation mechanism are fully encrypted by adopting a fully homomorphic encryption algorithm based on the CKS and a public key generated by the fully homomorphic encryption algorithm of the CKS, so as to obtain first ciphertext data, thereby protecting the privacy of the data in the evaluation mechanism; and then the first ciphertext data is sent to a bank (namely a second participant), the bank carries out ciphertext operation on various data of the user 1 according to a preset data processing rule to obtain second ciphertext data, the second ciphertext data is fed back to an evaluation mechanism, and then the evaluation mechanism can process the preset data processing rule and the second ciphertext data by using a vector inner product calculation function. Under the condition of protecting the data privacy security of each data party, the computing performance is not influenced; and finally, carrying out vector inner product on the evaluation parameters held by the evaluation mechanism and the user 1 data of the bank at the evaluation mechanism, and taking the approximate result obtained by calculation as analysis data for the value of the user 1.
According to the embodiment, the first party in the privacy data processing system encrypts the first privacy data held by the first party as plaintext data by using the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data; then the first ciphertext data is sent to a second party in the privacy data processing system, the second privacy data held by the second party is used as plaintext data, ciphertext operation is carried out on the first ciphertext data by utilizing a preset data processing rule and the second privacy data, so that second ciphertext data is obtained, namely operation between plaintext and ciphertext is combined, and the second ciphertext data is sent to the first party; after receiving the second ciphertext data, decrypting the second ciphertext data by using the private key to obtain a decryption vector; the vector inner product of the first private data and the second private data is determined according to the preset data processing rule and the decryption vector, so that the privacy safety of the private data held by the first participant and the second participant is ensured by utilizing the preset data processing rule, the bit-by-bit ciphertext shift operation is not needed, the redundant calculation process is greatly reduced, and the technical problem of redundant calculation process of the vector inner product under the condition of protecting the data privacy safety in the related art is solved.
In an optional embodiment of the present disclosure, the preset data processing rule is a target array that is agreed in advance by the first party and the second party, and dimensions of the target array, dimensions of the first privacy data, and dimensions of the second privacy data are the same;
the preset data processing rule at least comprises one of the following steps: order of (A)Front 2 in the set of labels ρ The number of the items is 1, the number of the remaining items is 0, wherein ρ is a natural number of 1 or more and 1.ltoreq.2 ρ The dimension is less than or equal to the dimension; every 2 in the target array τ The number of the-1 items is 1, the number of the remaining items is 0, wherein tau is a natural number greater than or equal to 1, and 1 is less than or equal to 2 τ -1. Ltoreq. Dimensionality; front 2 in target array ρ Every 2 in the item τ The array value of item-1 is 1 and the array value of the remaining items is 0.
For example, target array c= { C 0 ,…,c N/2-1 }∈{0,1} N/2 The method comprises the steps of carrying out a first treatment on the surface of the The preset data processing rule satisfies the following 3 cases:
1) Front 2 of C ρ The term being 1 and the remainder being 0, i.e
2) Every 2 of C τ -1 is 1 and the remainder are 0, i.e
3) Front 2 of C ρ Every 2 in the item τ -1 is 1 and the remainder are 0, i.e
Through the embodiment, according to the convention among the parties, the selection items in the respective private data are selected according to the convention preset data processing rules, the vector inner product of the private data in each party is calculated by using the selection items, the calculated amount of the data is reduced, and the privacy problem of the data held by each party is further ensured.
In an alternative embodiment of the present application, the step S108 includes: constructing a first operation model corresponding to the vector inner product of the first privacy data and the second privacy data; processing the first operation model according to a preset data processing rule to obtain a second operation model; processing the second operation model according to a preset mapping rule to obtain a third operation model; substituting the system parameters and the decryption vectors in the privacy data processing system into a third operation model to operate so as to obtain the vector inner product of the first privacy data and the second privacy data.
In specific implementation, the first privacy data held by the party a is V A ={a 0 ,…,a N/2-1 Second privacy data held by party B is V B ={b 0 ,…,b N/2-1 }, where the vector dimension isWith preset data processing rules: front 2 in target array ρ The number of items has a value of 1, the remaining items have a value of 0, i.e.>
First construct V A And V B A first operational model of the vector inner product of (a), i.e.
Further, due to c i Is of value of (1)
Further, according to the Canonical mapping rule (i.e., the preset mapping rule), there are Wherein the Canonical map maps the imaginary vector into a rounded polynomial, for example: complex vector (3+4i, 2-i) corresponds to +.>Let X take two primitive units respectively 8 ,/>The complex vector is obtained by taking the polynomial, and the complex vector calculation polynomial is the inverse operation of the calculation so as to decrypt the encrypted vector and further process the data with complex data types.
Based on the foregoing private data processing method provided by each embodiment, based on the same inventive concept, another private data processing method is further provided in this embodiment, and this method is used to implement the foregoing embodiments and preferred embodiments, which have been described and will not be repeated.
Fig. 2 is a flowchart of another method for processing private data according to an embodiment of the present invention, as shown in fig. 2, where the method is applied to a second party in a private data processing system, the flowchart includes the following steps:
step S202, receiving first ciphertext data sent by a first participant in a privacy data processing system, wherein the first ciphertext data is obtained by encrypting the first privacy data in the first participant by using a public key and adopting a contracted homomorphic encryption algorithm;
step S204, performing ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second participant to obtain second ciphertext data;
Step S206, the second ciphertext data is sent to the first participant, wherein the first participant decrypts the second ciphertext data by using the private key to obtain a decryption vector; and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
The preset data processing rule in the embodiment is a target array agreed in advance by the first participant and the second participant, and the dimension of the target array, the dimension of the first privacy data and the dimension of the second privacy data are the same;
the preset data processing rule at least comprises one of the following steps: front 2 in target array ρ The array value of the item is 1, whichThe remainder has a value of 0, wherein ρ is a natural number greater than or equal to 1 and 1.ltoreq.2 ρ The dimension is less than or equal to the dimension; every 2 in the target array τ The number of the-1 items is 1, the number of the remaining items is 0, wherein tau is a natural number greater than or equal to 1, and 1 is less than or equal to 2 τ -1. Ltoreq. Dimensionality; front 2 in target array ρ Every 2 in the item τ The array value of item-1 is 1 and the array value of the remaining items is 0.
Further, the step S206 specifically includes: multiplying the second privacy data and the first ciphertext data to obtain third ciphertext data; randomly selecting an initial vector with the same dimension as the data dimension of the second privacy data from the data space of the second participant; calculating a preset data processing rule and an initial vector to obtain a target vector, wherein the dimension of the target vector is twice that of the initial vector; and performing addition operation on the third ciphertext data and the target vector to obtain second ciphertext data.
In the conventional homomorphic encryption algorithm, elements at each position need to be summed after multiplication in the process of calculating the inner product of the ciphertext, and the plaintext and the ciphertext of the algorithm are not in one-to-one correspondence. For example: (m 1, m2, m 3) after encryption corresponds to (c 1, c2, c 3); but changes any element in the text such as: (m 1, m2, m 4) and the corresponding ciphertext is different at each position, such as (c 4, c5, c 6). Therefore, the elements at different positions need to be summed, and a ciphertext shifting operation must be used; therefore, in the conventional ciphertext inner product calculation process, in order to implement ciphertext calculation of the N/2-dimensional vector inner product, it is necessary to run ciphertext multiplication plaintext and log once 2 N-1 ciphertext shift operations, complex calculation process and large calculation amount.
In order to solve the problem of redundancy in the vector inner product ciphertext calculation process, in this embodiment, the participant a sends a ciphertext obtained by encrypting the first privacy data and the input key of the participant a (i.e., the first ciphertext data) to the participant B, and adopts a fully homomorphic encryption algorithm, so that the computing performance of the first privacy data is maintained under the condition of protecting the privacy security of the first privacy data, and the participant B can directly perform operation on the first ciphertext data.
Further, after receiving the first ciphertext data, the participant B calculates second privacy data stored by itself through plaintext multiplication ciphertext to obtain third ciphertext data. For example, the first privacy data of party a is a= (a 1, a2, a 3), the second privacy data of party B is b= (B1, B2, B3), the inner product of a and B is calculated, c=enc (a) = (C1, C2, C3) is obtained by encrypting a, and ciphertext multiplying plaintext is performed to calculate c×b= (C4, C5, C6) =enc (a 1×b1, a2×b2, a3×b 3) (i.e., the third ciphertext data).
After obtaining the third ciphertext data, party B is at Z q N/2-1 Randomly selecting N/2-1 dimension vector E in space 0 ={e 1 ,…e N/2-1 N-dimensional vector e= { E } is calculated 0 ,…,e N/2-1 E, where e 0 Calculated from the target data C (i.e. the preset data processing rules described above),and the party B calculates R=T+E through a ciphertext-added plaintext method, wherein T is the third ciphertext data, and sends R (namely the second ciphertext data) to the party A.
In the conventional ciphertext inner product calculation process, ciphertext shift is required for c×b, such as c×b+rotation (c×b, 1) +rotation (c×b, 2) =enc (a1×b1+a2×b2+a3×b3, X), where rotation refers to ciphertext shift, so as to obtain the inner product by decryption. According to the embodiment, partial data in the plaintext data is selected according to the agreed preset data processing rule, one plaintext multiplication and ciphertext operation is carried out, one ciphertext and plaintext operation is carried out, privacy of private data is protected, the operation is simple, a bitwise ciphertext shift algorithm is not needed, and the calculated amount is reduced.
The method for processing private data according to the present invention is further described below with reference to a specific embodiment:
the embodiment of the invention provides a vector inner product privacy calculation method supporting term selection operation based on homomorphic encryption, which comprises the following specific contents:
party a holds private data vector V A ={a 0 ,…,a N/2-1 Participation B }, participation BHolding private data vector V B ={b 0 ,…,b N/2-1 Two parties agree on an option coefficient c= { C } 0 ,…,c N/2-1 }∈{0,1} N/2 (i.e., the preset data processing rules described above) calculating V held by party a A And V held by party B B The vector inner product formula of (2) is(i.e., the first operational model described above), wherein the term coefficient C satisfies one of three conditions:
first 2 of C ρ The term being 1 and the remainder being 0, i.e
Every second, every 2 of C τ -1 is 1 and the remainder are 0, i.e
Three, front 2 of C ρ Every 2 in the item τ -1 is 1 and the remainder are 0, i.e
Further, the method comprises the following steps:
step one, party A will have the data vector V A ={a 0 ,…,a N/2-1 Public key PK of a as input plaintext A As an input key, the homomorphic encryption CKKS algorithm was used to encrypt to Enc (V A ) And Enc (V) A ) Transmitting to the participant B;
step two, party B will have the data vector V B ={b 0 ,…,b N/2-1 T=enc (V) calculated by ciphertext-multiply plaintext method A )×V B
Step three, party B is at Z q N/2 -1 random selection of N/2-1 dimensional vector E in space 0 ={e 1 ,…e N/2-1 N-dimensional vector e= { E } is calculated 0 ,…,e N/2-1 },Wherein e 0 Calculated according to the term selection coefficient C,
step four, the participant B calculates R=T+E through a ciphertext-plaintext method and sends R to the participant A;
step five, party a uses private key SK A Decryption to obtain vector V R =Dec(R)={r 0 ,…,r N-1 Calculation ofWherein M/2=n=2 n-1 ,/>ξ M =e -2πi/M When C satisfies the condition one->When C meets the condition two, it is,when C satisfies the condition three, it is,
further, each of the above three cases is calculated as follows:
1. front 2 of target array C ρ The term being 1 and the remainder being 0, i.eTo calculate the vector inner productDue to c i Is to know->According to Canonical mapping rules, there areExpanding j and k according to bits to obtain +.> Wherein j is l ,k l The first bit of j, k respectively, thus +.> According toIs of the nature of (C) for k in the formula ρ-1 To k 0 Sequentially simplifying to obtain +.>
2. Every 2 of C τ -1 is 1 and the remainder are 0, i.eTo calculateDue to c i Is to know->According to Canonical mapping rules, there areRespectively expanding j and k according to bits to obtainWherein j is l ,k l The first bit of j, k respectively, and thereforeAccording to-> Is of the nature of (C) for k in the formula n-3-τ To k 0 Sequentially simplifying to obtain +.>
3. Front 2 of C ρ Every 2 in the item τ -1 is 1 and the remainder are 0, i.e To calculate +.>Due to c i Is to know->According to Canonical mapping rules, there are Expanding j and k according to bits to obtain +.> Wherein j is l ,k l The first bit of j, k respectively, thus +.> According to-> Is of the nature of (C) for k in the formula ρ-τ-1 To k 0 Sequentially simplifying to obtain +.>
Order theWhen C satisfies the condition one, then-> When C satisfies case two, the drug is ++> When C satisfies case three, the drug is added>
It should be noted that the number of the substrates,refers to the vector dimension of the private data, j represents [0, N-1 ]]Thus, for any J, it can be decomposed into strings of 0 and 1 bit by bit, where each position is J l ;ξ M Concerning M only, M/2=n=2 n-1 ,b n-2 Storing as fixed parameters, in each calculation s, the calculation result is only combined with the dimension, ρ or τ in the preset data processing rule and the corresponding fixed parameter b n-2 The module and layer number affecting the security strength of CKKS can be obtained by pre-calculation, irrespective of the input privacy data and the input key pair (i.e., the public key and the private key). Therefore, in the process of carrying out a large number of vector inner product privacy calculations, only relevant input data (including selection of the term selection coefficient C) and system parameters are required to be combined with the pre-calculation of fixed parameters to obtain a final result. The calculation flow can be simplified, and the operation efficiency of the algorithm can be improved.
Alternatively, for the above three cases, most of the actual scenes are satisfied by adjusting the input order, for example: the input data is (a 0, … a 9), (b 0, … b 9), the inner volumes of items 1, 5, 7 need to be calculated, i.e. c1=c5=c7=1, the above three cases are not satisfied, but the input order may be exchanged, such as: a0< - > a1, a2< - > a5 and a4< - > a7, thus meeting the third condition, wherein every 1 item in the first 5 items is 1, the item selection coefficient can be set according to specific needs, and the application scene is provided by the scheme in a wider range in combination with the input transformation.
According to the embodiment of the invention, the vector inner product privacy calculation method based on the full homomorphic encryption separates the input parameters and the system parameters required in the vector inner product privacy calculation process, and performs the pre-calculation on the system parameters, so that the redundant calculation process is reduced, and the algorithm efficiency is improved.
Based on the foregoing methods for processing private data provided in the foregoing embodiments, based on the same inventive concept, a private data processing device is further provided in this embodiment, and the device is used to implement the foregoing embodiments and preferred embodiments, which have been described and will not be repeated. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
Fig. 3 is a block diagram of a private data processing apparatus according to an embodiment of the present invention, and as shown in fig. 3, the apparatus is applied to a first participant in a private data processing system, and includes:
the encryption module 30 is configured to encrypt the first private data in the first party by using the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data;
the sending module 32 is connected to the encryption module 30, and is configured to send the first ciphertext data to a second party in the private data processing system, where the second party performs ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second party, so as to obtain second ciphertext data, and send the second ciphertext data to the first party;
the decryption module 34 is connected to the sending module 32, and is configured to decrypt the second ciphertext data by using the private key after receiving the second ciphertext data, to obtain a decryption vector;
the determining module 36 is connected to the decrypting module 34, and is configured to determine the vector inner product of the first private data and the second private data according to the preset data processing rule and the decrypting vector.
Further, the preset data processing rule is a target array agreed in advance by the first party and the second party, and the dimension of the target array, the dimension of the first privacy data and the dimension of the second privacy data are the same;
the preset data processing rule at least comprises one of the following steps: the array value of the first 2 rho items in the target array is 1, the array values of the rest items are 0, wherein rho is a natural number greater than or equal to 1 and 1 is less than or equal to 2 ρ The dimension is less than or equal to the dimension; every 2 in the target array τ The number of the-1 items is 1, the number of the remaining items is 0, wherein tau is a natural number greater than or equal to 1, and 1 is less than or equal to 2 τ -1. Ltoreq. Dimensionality; front in target array2 ρ Every 2 in the item τ The array value of item-1 is 1 and the array value of the remaining items is 0.
Further, the determining module 36 includes:
the construction unit is used for constructing a first operation model corresponding to the vector inner product of the first privacy data and the second privacy data;
the first processing unit is used for processing the first operation model according to a preset data processing rule to obtain a second operation model;
the second processing unit is used for processing the second operation model according to a preset mapping rule to obtain a third operation model;
and the operation unit is used for substituting the system parameters and the decryption vectors in the privacy data processing system into the third operation model to perform operation so as to obtain the vector inner product of the first privacy data and the second privacy data.
Fig. 4 is a block diagram of another privacy data processing apparatus according to an embodiment of the present invention, as shown in fig. 4, where the apparatus is applied to a second party in a privacy data processing system, and includes:
the receiving module 40 is configured to receive first ciphertext data sent by a first participant in the private data processing system, where the first ciphertext data is obtained by encrypting, by the first participant, the first private data in the first participant using the public key and using a agreed homomorphic encryption algorithm;
the operation module 42 is connected to the receiving module 40, and is configured to perform ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second party, so as to obtain second ciphertext data;
the sending module 44 is connected to the above-mentioned operation module 42, and is configured to send the second ciphertext data to the first party, where the first party decrypts the second ciphertext data by using the private key to obtain a decryption vector; and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
Further, the preset data processing rule is a target array agreed in advance by the first party and the second party, and the dimension of the target array, the dimension of the first privacy data and the dimension of the second privacy data are the same;
The preset data processing rule at least comprises one of the following steps: front 2 in target array ρ The number of the items is 1, the number of the remaining items is 0, wherein ρ is a natural number of 1 or more and 1.ltoreq.2 ρ The dimension is less than or equal to the dimension; every 2 in the target array τ The number of the-1 items is 1, the number of the remaining items is 0, wherein tau is a natural number greater than or equal to 1, and 1 is less than or equal to 2 τ -1. Ltoreq. Dimensionality; front 2 in target array ρ Every 2 in the item τ The array value of item-1 is 1 and the array value of the remaining items is 0.
Further, the operation module 42 includes:
the first operation unit is used for carrying out multiplication operation on the second privacy data and the first ciphertext data to obtain third ciphertext data;
the selecting unit is used for randomly selecting an initial vector with the same dimension as the data dimension of the second privacy data from the data space of the second participant;
the second operation unit is used for operating the preset data processing rule and the initial vector to obtain a target vector, wherein the dimension of the target vector is twice that of the initial vector;
and the third operation unit is used for carrying out addition operation on the third ciphertext data and the target vector to obtain second ciphertext data.
It should be noted that each of the above modules may be implemented by software or hardware, and for the latter, it may be implemented by, but not limited to: the modules are all located in the same processor; alternatively, the above modules may be located in different processors in any combination.
The embodiment of the invention also provides a private data processing system, which comprises the device of any one of the above.
An embodiment of the invention also provides a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
Alternatively, in the present embodiment, the above-described storage medium may be configured to store a computer program for performing the steps of:
s1, encrypting first privacy data in the first participant by using a public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data;
s2, the first ciphertext data is sent to a second party in the privacy data processing system, wherein the second party carries out ciphertext operation on the first ciphertext data by utilizing a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, and the second ciphertext data is sent to the first party;
s3, after the second ciphertext data is received, decrypting the second ciphertext data by using the private key to obtain a decryption vector;
And S4, determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
Alternatively, in the present embodiment, the above-described storage medium may be further configured to store a computer program for performing the steps of:
s1, receiving first ciphertext data sent by a first participant in the privacy data processing system, wherein the first ciphertext data is obtained by encrypting the first privacy data in the first participant by using a public key and adopting a contracted full homomorphic encryption algorithm;
s2, performing ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second participant to obtain second ciphertext data;
s3, the second ciphertext data is sent to the first participant, wherein the first participant decrypts the second ciphertext data by using the private key of the first participant to obtain a decryption vector; and determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector.
Alternatively, in the present embodiment, the storage medium may include, but is not limited to: a usb disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing a computer program.
It will be appreciated by those skilled in the art that the modules or steps of the invention described above may be implemented in a general purpose computing device, they may be concentrated on a single computing device, or distributed across a network of computing devices, they may alternatively be implemented in program code executable by computing devices, so that they may be stored in a memory device for execution by computing devices, and in some cases, the steps shown or described may be performed in a different order than that shown or described, or they may be separately fabricated into individual integrated circuit modules, or multiple modules or steps within them may be fabricated into a single integrated circuit module for implementation. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (6)

1. A method of private data processing, for use with a first party in a private data processing system, the method comprising:
Encrypting the first privacy data in the first party by using the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data;
transmitting the first ciphertext data to a second party in the private data processing system, wherein the second party utilizes preset data processing rules and the second partyPerforming ciphertext operation on the first ciphertext data by second privacy data in the party to obtain second ciphertext data, and sending the second ciphertext data to the first party, wherein the preset data processing rule is a target array agreed in advance by the first party and the second party, the dimensions of the target array, the dimensions of the first privacy data and the dimensions of the second privacy data are the same, and the preset data processing rule at least comprises one of the following steps: front in the target arrayThe array value of the term is 1, the array value of the remaining terms is 0,ρis a natural number of 1 or more, and +.>The method comprises the steps of carrying out a first treatment on the surface of the Every +.>The array value of the term is 1, the array value of the remaining terms is 0,τis a natural number of 1 or more, and +.>The method comprises the steps of carrying out a first treatment on the surface of the Front ∈in the target array >Every +.>The array value of the term is 1, and the array value of the rest terms is 0;
after receiving the second ciphertext data, decrypting the second ciphertext data by using the private key to obtain a decryption vector;
determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector comprises the following steps: constructing a first operation model corresponding to the vector inner product of the first privacy data and the second privacy data; processing the first operation model according to the preset data processing rule to obtain a second operation model; processing the second operation model according to a preset mapping rule to obtain a third operation model; substituting the system parameters and the decryption vector in the privacy data processing system into the third operation model to operate, so as to obtain the vector inner product of the first privacy data and the second privacy data.
2. A method of private data processing for a second party in a private data processing system, the method comprising:
receiving first ciphertext data sent by a first participant in the privacy data processing system, wherein the first ciphertext data is obtained by encrypting the first privacy data in the first participant by utilizing a public key and adopting a contracted isomorphic encryption algorithm;
Performing ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, wherein the preset data processing rule is a target array agreed in advance by the first party and the second party, and the dimensions of the target array, the dimensions of the first privacy data and the dimensions of the second privacy data are the same, and the preset data processing rule at least comprises one of the following: front in the target arrayThe array value of the term is 1, the array value of the remaining terms is 0,ρis a natural number of 1 or more, and +.>The method comprises the steps of carrying out a first treatment on the surface of the Every +.>The array value of the term is 1, the array value of the remaining terms is 0,τis a natural number of 1 or more, andthe method comprises the steps of carrying out a first treatment on the surface of the Front ∈in the target array>Every +.>The array value of the term is 1, and the array value of the rest terms is 0;
the second ciphertext data is sent to the first participant, wherein the first participant decrypts the second ciphertext data by using the private key of the first participant to obtain a decryption vector; determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector;
The cryptograph operation is performed on the first cryptograph data by using a preset data processing rule and second privacy data in the second party to obtain second cryptograph data, including: multiplying the second privacy data and the first ciphertext data to obtain third ciphertext data; randomly selecting an initial vector with the same dimension as the data dimension of the second privacy data from the data space of the second participant; calculating the preset data processing rule and the initial vector to obtain a target vector, wherein the dimension of the target vector is twice that of the initial vector; and carrying out addition operation on the third ciphertext data and the target vector to obtain the second ciphertext data.
3. A private data processing apparatus for use with a first party in a private data processing system, the apparatus comprising:
the encryption module is used for encrypting the first privacy data in the first participant by utilizing the public key and adopting a contracted homomorphic encryption algorithm to obtain first ciphertext data;
a sending module, configured to send the first ciphertext data to a second party in the private data processing system, where the first party sends the second ciphertext data to a second party in the private data processing system The second party carries out ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, and sends the second ciphertext data to the first party, wherein the preset data processing rule is a target array agreed in advance by the first party and the second party, the dimension of the target array, the dimension of the first privacy data and the dimension of the second privacy data are the same, and the preset data processing rule at least comprises one of the following steps: front in the target arrayThe array value of the term is 1, the array value of the remaining terms is 0,ρis a natural number of 1 or more, and +.>The method comprises the steps of carrying out a first treatment on the surface of the Every +.>The array value of the term is 1, the array value of the remaining terms is 0,τis a natural number of 1 or more, and +.>The method comprises the steps of carrying out a first treatment on the surface of the Front ∈in the target array>Every +.>The array value of the term is 1, and the array value of the rest terms is 0;
the decryption module is used for decrypting the second ciphertext data by utilizing the private key after receiving the second ciphertext data to obtain a decryption vector;
the determining module is configured to determine a vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector, and includes: constructing a first operation model corresponding to the vector inner product of the first privacy data and the second privacy data; processing the first operation model according to the preset data processing rule to obtain a second operation model; processing the second operation model according to a preset mapping rule to obtain a third operation model; substituting the system parameters and the decryption vector in the privacy data processing system into the third operation model to operate, so as to obtain the vector inner product of the first privacy data and the second privacy data.
4. A private data processing apparatus for use with a second party in a private data processing system, the apparatus comprising:
the receiving module is used for receiving first ciphertext data sent by a first participant in the privacy data processing system, wherein the first ciphertext data is obtained by encrypting the first privacy data in the first participant by utilizing a public key and adopting a contracted homomorphic encryption algorithm;
the operation module is configured to perform ciphertext operation on the first ciphertext data by using a preset data processing rule and second privacy data in the second party to obtain second ciphertext data, where the preset data processing rule is a target array that is agreed in advance by the first party and the second party, and dimensions of the target array, dimensions of the first privacy data, and dimensions of the second privacy data are all the same, and the preset data processing rule at least includes one of the following: front in the target arrayThe array value of the term is 1, the array value of the remaining terms is 0,ρis a natural number of 1 or more, andthe method comprises the steps of carrying out a first treatment on the surface of the Every +. >The array value of the item is 1The remaining entries have a array value of 0,τis a natural number of 1 or more, and +.>The method comprises the steps of carrying out a first treatment on the surface of the Front ∈in the target array>Every +.>The array value of the term is 1, and the array value of the rest terms is 0;
the sending module is used for sending the second ciphertext data to the first party, wherein the first party decrypts the second ciphertext data by using the private key to obtain a decryption vector; determining the vector inner product of the first private data and the second private data according to the preset data processing rule and the decryption vector;
wherein, the operation module is further used for: multiplying the second privacy data and the first ciphertext data to obtain third ciphertext data; randomly selecting an initial vector with the same dimension as the data dimension of the second privacy data from the data space of the second participant; calculating the preset data processing rule and the initial vector to obtain a target vector, wherein the dimension of the target vector is twice that of the initial vector; and carrying out addition operation on the third ciphertext data and the target vector to obtain the second ciphertext data.
5. A private data processing system, characterized in that the system comprises the apparatus of claim 3 and the apparatus of claim 4.
6. A storage medium having stored thereon a computer program, which when executed by a processor, implements the steps of the method of any of claims 1 to 2.
CN202210828134.7A 2022-07-13 2022-07-13 Private data processing method, device, system and storage medium Active CN115276947B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210828134.7A CN115276947B (en) 2022-07-13 2022-07-13 Private data processing method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210828134.7A CN115276947B (en) 2022-07-13 2022-07-13 Private data processing method, device, system and storage medium

Publications (2)

Publication Number Publication Date
CN115276947A CN115276947A (en) 2022-11-01
CN115276947B true CN115276947B (en) 2023-08-22

Family

ID=83764667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210828134.7A Active CN115276947B (en) 2022-07-13 2022-07-13 Private data processing method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN115276947B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115913544B (en) * 2022-12-02 2023-11-07 北京瑞莱智慧科技有限公司 Data processing method, device, electronic equipment and computer readable storage medium
CN115935438B (en) * 2023-02-03 2023-05-23 杭州金智塔科技有限公司 Data privacy exchange system and method
CN116204909B (en) * 2023-04-17 2023-07-07 北京数牍科技有限公司 Vector element mapping method, electronic device and computer readable storage medium
CN117614612A (en) * 2024-01-24 2024-02-27 蓝象智联(杭州)科技有限公司 Multiparty data statistics method for protecting privacy

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3007382A1 (en) * 2014-10-10 2016-04-13 Fujitsu Limited Homomorphic cryptographic processing method and cryptographic processing device for pattern matching
CN108111294A (en) * 2017-12-13 2018-06-01 南京航空航天大学 A kind of multiple labeling sorting technique of the protection privacy based on ML-kNN
WO2019209555A1 (en) * 2018-04-27 2019-10-31 Microsoft Technology Licensing, Llc Enabling constant plaintext space in bootstrapping in fully homomorphic encryption
WO2020216875A1 (en) * 2019-04-23 2020-10-29 Onespan Nv Methods and systems for privacy preserving evaluation of machine learning models
CN112989368A (en) * 2021-02-07 2021-06-18 支付宝(杭州)信息技术有限公司 Method and device for processing private data by combining multiple parties
WO2021218618A1 (en) * 2020-04-26 2021-11-04 华为技术有限公司 Data processing method, apparatus and system, device, and medium
WO2021223873A1 (en) * 2020-05-08 2021-11-11 Ecole Polytechnique Federale De Lausanne (Epfl) System and method for privacy-preserving distributed training of machine learning models on distributed datasets

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10873447B2 (en) * 2018-05-24 2020-12-22 Visa International Service Association Efficient concurrent scalar product calculation
WO2021087073A1 (en) * 2019-10-30 2021-05-06 Via Science, Inc. Secure outsourcing of a multiplication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3007382A1 (en) * 2014-10-10 2016-04-13 Fujitsu Limited Homomorphic cryptographic processing method and cryptographic processing device for pattern matching
CN108111294A (en) * 2017-12-13 2018-06-01 南京航空航天大学 A kind of multiple labeling sorting technique of the protection privacy based on ML-kNN
WO2019209555A1 (en) * 2018-04-27 2019-10-31 Microsoft Technology Licensing, Llc Enabling constant plaintext space in bootstrapping in fully homomorphic encryption
WO2020216875A1 (en) * 2019-04-23 2020-10-29 Onespan Nv Methods and systems for privacy preserving evaluation of machine learning models
WO2021218618A1 (en) * 2020-04-26 2021-11-04 华为技术有限公司 Data processing method, apparatus and system, device, and medium
WO2021223873A1 (en) * 2020-05-08 2021-11-11 Ecole Polytechnique Federale De Lausanne (Epfl) System and method for privacy-preserving distributed training of machine learning models on distributed datasets
CN112989368A (en) * 2021-02-07 2021-06-18 支付宝(杭州)信息技术有限公司 Method and device for processing private data by combining multiple parties

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
homomorphic encryption for arithmetic of approximate mumbers;Cheon J H等;《Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security》;全文 *

Also Published As

Publication number Publication date
CN115276947A (en) 2022-11-01

Similar Documents

Publication Publication Date Title
CN115276947B (en) Private data processing method, device, system and storage medium
US11201734B2 (en) Method and system for fault tolerant and secure multiparty computation with SPDZ
CN106663387B (en) Encryption function and decryption function generation method, encryption and decryption method, and related devices
CN112989368B (en) Method and device for processing private data by combining multiple parties
US5497423A (en) Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
US9264406B2 (en) Public key cryptography with reduced computational load
WO2019115697A1 (en) Method for faster secure multiparty inner product with spdz
EP2460310B1 (en) Symmetric-key encryption method and cryptographic system employing the method
KR100259179B1 (en) Process of communication cryptograph
EP2742644B1 (en) Encryption and decryption method
Kumar et al. Novel pseudo random key & cosine transformed chaotic maps based satellite image encryption
CN115102688B (en) Data processing method, polynomial calculation method and electronic equipment
Agrawal et al. Elliptic curve cryptography with hill cipher generation for secure text cryptosystem
US6111952A (en) Asymmetrical cryptographic communication method and portable object therefore
CN117118617A (en) Distributed threshold encryption and decryption method based on mode component homomorphism
US7280663B1 (en) Encryption system based on crossed inverse quasigroups
Biyashev et al. Modification of the cryptographic algorithms, developed on the basis of nonpositional polynomial notations
Rostovtsev et al. AES side channel attack protection using random isomorphisms
CN114465708A (en) Private data processing method, device, system, electronic equipment and storage medium
CN109639423A (en) A kind of constituent apparatus of Encryption Algorithm and the constituent apparatus of decipherment algorithm
WO2020169996A1 (en) Matrix-based cryptographic methods and apparatus
CN113541933B (en) Efficient compact encryption method based on grids
Rao et al. Secure and practical outsourcing of linear programming in cloud computing: A survey
CN113268707B (en) Ciphertext covariance matrix calculation method based on row coding
CN115499123B (en) Post-quantum encryption and decryption method and system based on matrix path loop

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant