CN116167083A - Multiparty joint statistical method based on random mask calculation - Google Patents

Multiparty joint statistical method based on random mask calculation Download PDF

Info

Publication number
CN116167083A
CN116167083A CN202310159455.7A CN202310159455A CN116167083A CN 116167083 A CN116167083 A CN 116167083A CN 202310159455 A CN202310159455 A CN 202310159455A CN 116167083 A CN116167083 A CN 116167083A
Authority
CN
China
Prior art keywords
headquarter
subsidiary
balance
ids
random mask
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310159455.7A
Other languages
Chinese (zh)
Inventor
王勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanxiang Zhilian Hangzhou Technology Co ltd
Original Assignee
Lanxiang Zhilian Hangzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanxiang Zhilian Hangzhou Technology Co ltd filed Critical Lanxiang Zhilian Hangzhou Technology Co ltd
Priority to CN202310159455.7A priority Critical patent/CN116167083A/en
Publication of CN116167083A publication Critical patent/CN116167083A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a multiparty joint statistical method based on random mask calculation, which is characterized in that a user total balance is counted on the basis of not touching client detail information by means of encryption and noise adding polling between a headquarter and a plurality of subsidiaries, a key negotiation mechanism is used for protecting detail information such as client id and the like outside the headquarter, meanwhile, the calculation process does not show any real user balance information, and multiparty joint statistics of the client balance information is realized on the basis of protecting the client detail information.

Description

Multiparty joint statistical method based on random mask calculation
Technical Field
The invention relates to the technical field of computer information, in particular to a multiparty joint statistical method based on random mask calculation.
Background
The PSI (program specific information) interaction (Private Set Intersection, PSI) belongs to a specific application problem in the field of privacy calculation, and has important theoretical significance and extremely high practical application value. With the increasing demand for privacy protection of user data, the PSI can maximally protect the personal information privacy demand while satisfying the convenience of services relying on personal information.
PSI allows multiple parties holding respective sets of private data to calculate their intersections while not revealing any information beyond the intersections. For ease of description, it is assumed herein that PSI interchange occurs at both parties. As shown in the following figure, assuming that one holds data set a and the other holds data set B, the PSI result is a-hand B. The information obtained by the A side from the B side is only the intersection of the AB; similarly, the information obtained by party B from party a is only the intersection of AB.
Considering the following scenario, the group headquarter needs to count the clients who have business in all the subsidiaries, integrate all the balance information in each subsidiaries and headquarter business, and perform hierarchical marking statistical analysis on the user according to the amount, but each subsidiaries are independent business, and the authorization protocol signed by the client and the subsidiaries does not have a protocol allowing the balance information of the user to be shared with the headquarter. Customers whose headquarters are identical to the respective subsidiaries can perceive the user id, but customers whose headquarters are not can not perceive the user id, and users existing in the subsidiaries are to be mutually identifiable and accumulated.
The existing statistical technology is basically plaintext statistics, and cannot achieve absolute protection of detail information of clients or cannot count balance information of users beyond headquarter intersections. How to obtain the sum of users without revealing specific information of each sub-company is a problem that needs to be solved currently.
Disclosure of Invention
In view of this, the invention proposes a multiparty joint statistical scheme based on random mask calculation, which comprises firstly hiding PSI to deal with, gradually obtaining the same users of headquarters and subsidiaries, and making noise to the balance of the random mask on both sides for the user in the deal, then recording the sum in the headquarters. Secondly, the independent random mask is loaded for the users which are not handed in by the subsidiary, and is returned to the main company for recording, and the id is encrypted. Then, all the subsidiaries need to negotiate a unified encryption key, and the un-crossed ids are unified encrypted when passing back to the headquarter, so that the headquarter can distinguish the statistical sum. Finally, after the total sum of all the masks and the noise is summarized, the headquarter needs to randomly send a denoising request to all the subsidiaries in steps to obtain the final real total sum.
In a first aspect, the present invention provides a multiparty joint statistical method based on random mask computation, which is characterized in that the method comprises the following steps:
s1, key negotiation, a headquarter initiates a random mask key negotiation request to a subsidiary, and after the key negotiation is completed, all the subsidiary returns a key negotiation ACK to the headquarter;
s2, carrying out PSI (balance of the balance) intersection summary on the random mask, and initiating polling to all the subsidiaries by a headquarter to obtain all the client ids and the balance total after the random mask is added with noise;
and S3, the headquarter acquires the final accurate balance information after denoising the balance total amount by the subsidiary.
The step S1 specifically includes the steps of,
the headquarter initiates a random mask key negotiation request to the subsidiary, the subsidiary which receives the negotiation request requests negotiation in turn according to the preset subsidiary sequence, and finally the subsidiary which participates in the negotiation feeds back the key negotiation ACK to the headquarter.
The preset subsidiaries are generated by the headquarter according to preset rules, and the preset subsidiaries are sequentially sent to the first family subsidiaries participating in the key negotiation when the mask key negotiation request is initiated.
The headquarter initiates polling to all the subsidiaries to acquire all the client ids and the sum of balances after the random mask is added with noise, and the method specifically comprises the following substeps,
s201, a headquarter initiates PSI intersection with any subsidiary, and the headquarter receives the plaintext id returned by the subsidiary and the balance information after the random mask corresponding to the plaintext id is added with noise for the id in intersection;
s202, the subsidiary company executes encryption operation on the user id which is not in communication by utilizing the key generated in the step S1, and noise is added to the balance information random mask corresponding to the user id which is not in communication and then the balance information random mask is transmitted back to the headquarter;
s203, after receiving the feedback information, the headquarter performs merging and summarizing on balance information based on user id;
s204, the headquarter repeats steps S201-S203 until all client ids and the sum of balances after the random mask is added with noise are obtained, wherein the client ids comprise plaintext ids and ciphertext ids.
In a second aspect, the present invention provides a computing device comprising: the device comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus;
the memory is used for storing at least one executable program, and the executable program enables the processor to execute the operation corresponding to the multiparty joint statistical method based on the random mask calculation.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
In order to more clearly illustrate the invention or the technical solutions of the prior art, the drawings used in the description of the invention or the prior art will be briefly described, it being obvious that the drawings in the description below are some embodiments of the invention, and that other drawings can be obtained from these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a key agreement flow chart;
fig. 2 is a PSI-calculation plus noise summary flowchart.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise, the "plurality" generally includes at least two.
It should be understood that the term "and/or" as used herein is merely one relationship describing the association of the associated objects, meaning that there may be three relationships, e.g., a and/or B, may represent: a exists alone, A and B exist together, and B exists alone. In addition, the character "/" herein generally indicates that the front and rear associated objects are an "or" relationship.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrase "if determined" or "if detected (stated condition or event)" may be interpreted as "when determined" or "in response to determination" or "when detected (stated condition or event)" or "in response to detection (stated condition or event), depending on the context.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a product or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such product or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of additional identical elements in a commodity or system comprising such elements.
In addition, the sequence of steps in the method embodiments described below is only an example and is not strictly limited.
The invention provides a multiparty joint statistical method based on random mask calculation, which is characterized by comprising the following steps:
s1, key negotiation, a headquarter initiates a random mask key negotiation request to a subsidiary, and after the key negotiation is completed, all the subsidiary returns a key negotiation ACK to the headquarter.
In a specific implementation, as shown in fig. 1, a headquarter initiates a random mask key negotiation request to a subsidiary, the subsidiary receiving the negotiation request sequentially requests negotiation according to a preset subsidiary sequence, and finally the subsidiary participating in the negotiation feeds back a key negotiation ACK to the headquarter. Note that at this point only the negotiation to the headquarter is completed and the key is not shared with the headquarter.
The preset subsidiaries are generated by the headquarter according to preset rules, and the preset subsidiaries are sequentially sent to the first family subsidiaries participating in the key negotiation when the mask key negotiation request is initiated.
When the user information is not handed back to the headquarter, the ids need to be aligned, namely the same client ids of different headquarter can still generate the same encrypted character string after being encrypted respectively, so that the headquarter can conveniently use the information when summarizing the user amount, and the secret keys generated by the key negotiation need to be shared among the headquarter and can not be revealed to the headquarter.
S2, sum of balance PSI of the random mask is calculated, and the headquarter initiates polling to all the subsidiaries to obtain all the customer ids and sum of the balance after the random mask is added with noise.
In a specific implementation, as shown in fig. 2, the step S2 further includes the following sub-steps:
s201, a headquarter initiates PSI intersection with any subsidiary, and the headquarter receives the plaintext id returned by the subsidiary and the balance information after the random mask corresponding to the plaintext id is added with noise for the id in intersection;
the method comprises the steps that after a headquarter calculates PSI of a subsidiary, a customer id in the middle of the exchange is obtained, after the headquarter adds noise to balance information corresponding to the customer id in the middle of the exchange, the balance information is sent to the subsidiary together with the customer id, after the subsidiary adds noise to the balance of the exchange, the subsidiary obtains new balance information after combined calculation of the balance information and a noise adding value returned by the headquarter, and the subsidiary returns the new balance information and the corresponding customer id to the headquarter.
S202, the subsidiary company executes encryption operation on the user id which is not in communication by utilizing the key generated in the step S1, and noise is added to the balance information random mask corresponding to the user id which is not in communication and then the balance information random mask is transmitted back to the headquarter;
preferably, the same client ids owned by different subsidiaries can be aligned after encryption, so that the headquarter can gather balance information conveniently.
S203, after receiving the feedback information, the headquarter performs merging and summarizing on balance information based on user id;
the merging and summarizing comprises the steps of directly carrying out balance random mask noise adding summarization on plaintext id and the ids in the exchange of the plaintext id and other subsidiaries; for ciphertext ids, adding and summarizing balance random masks corresponding to the same encryption ids of different subsidiaries; since the ids of different subsidiaries can be aligned after being encrypted, the balance and noise can be summarized.
S204, the headquarter repeats steps S201-S203 until all client ids and the sum of balances after the random mask is added with noise are obtained, wherein the client ids comprise plaintext ids and ciphertext ids.
So far, after the headquarter polls all the subsidiaries, all the client ids (plaintext and ciphertext) and the noisy balance sum are obtained.
And S3, the headquarter acquires the final accurate balance information after denoising the balance total amount by the subsidiary.
In the specific implementation, a headquarter polls all the subsidiary companies in turn, all the client ids and the balance total information summarized by the headquarter are sent to the subsidiary companies, and the subsidiary companies denoise the balance information corresponding to the client id belonging to the subsidiary companies in all the client ids and then return the rest information to the headquarter;
and the information returned by the headquarter loading subsidiary is obtained as accurate balance information. And finally, the headquarter makes local final loading information to obtain accurate balance information of all final users.
By using the scheme of the invention, the customer balance detail information is protected, and all participants of the detail balance information of each subsidiary can not sense the customer except the subsidiary. Meanwhile, client id information of the subsidiary is protected, clients outside the headquarter are uniformly id-encrypted through key negotiation, own user ids can be perceived among the subsidiary, and the headquarter cannot be perceived in a cracking mode.
The headquarter can acquire the total information of all users of the group (the total information data is not illegal in use), and performs user marking analysis on the data, so that different businesses are developed by dividing customers into different grades based on the balance information of the users, and the business income of the headquarter is improved.
The invention also provides computer equipment. The computer device is in the form of a general purpose computing device. Components of a computer device may include, but are not limited to: one or more processors or processing units, system memory, and buses connecting the different system components.
Computer devices typically include a variety of computer system readable media. Such media can be any available media that can be accessed by the computer device and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory may include a computer system readable medium in the form of volatile memory and the memory may include at least one program product having a set (e.g., at least one) of program modules configured to carry out the functions of the embodiments of the invention.
The processing unit executes various functional applications and data processing by running programs stored in the system memory, such as the methods provided by other embodiments of the present invention.
The present invention also provides a storage medium containing computer-executable instructions, on which a computer program is stored which, when executed by a processor, implements methods provided by other embodiments of the present invention.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (10)

1. A multi-party joint statistics method based on random mask computation, the method comprising the steps of:
s1, key negotiation, a headquarter initiates a random mask key negotiation request to a subsidiary, and after the key negotiation is completed, all the subsidiary returns a key negotiation ACK to the headquarter;
s2, carrying out PSI (balance of the balance) intersection summary on the random mask, and initiating polling to all the subsidiaries by a headquarter to obtain all the client ids and the balance total after the random mask is added with noise;
and S3, the headquarter acquires the final accurate balance information after denoising the balance total amount by the subsidiary.
2. The method according to claim 1, wherein the step S1 comprises,
the headquarter initiates a random mask key negotiation request to the subsidiary, the subsidiary which receives the negotiation request requests negotiation in turn according to the preset subsidiary sequence, and finally the subsidiary which participates in the negotiation feeds back the key negotiation ACK to the headquarter.
3. The method of claim 2, wherein the pre-set order of subsidiaries is generated by headquarters according to a pre-set rule and is sent to a first home subsidiaries participating in key agreement upon initiation of the mask key agreement request.
4. The method according to claim 1, wherein the headquarter initiates polling to all the subsidiaries to obtain all the customer ids and the sum of the balances of the random mask plus noise, specifically comprising the substeps of,
s201, a headquarter initiates PSI intersection with any subsidiary, and the headquarter receives the plaintext id returned by the subsidiary and the balance information after the random mask corresponding to the plaintext id is added with noise for the id in intersection;
s202, the subsidiary company executes encryption operation on the user id which is not in communication by utilizing the key generated in the step S1, and noise is added to the balance information random mask corresponding to the user id which is not in communication and then the balance information random mask is transmitted back to the headquarter;
s203, after receiving the feedback information, the headquarter performs merging and summarizing on balance information based on user id;
s204, the headquarter repeats steps S201-S203 until all client ids and the sum of balances after the random mask is added with noise are obtained, wherein the client ids comprise plaintext ids and ciphertext ids.
5. The method of claim 4, wherein the step S201 specifically includes the step that the headquarter obtains a customer id in the middle of the business after solving the PSI of the sub-company, the headquarter adds the noise to the balance information corresponding to the customer id in the middle of the business and sends the balance information and the customer id to the sub-company, the sub-company obtains new balance information after adding the noise to the balance of the party and combining and calculating the noise adding value returned by the headquarter, and the sub-company returns the new balance information and the corresponding customer id to the headquarter.
6. The method of claim 4, wherein the step of performing an encryption operation on the user ids not in hand using the key generated in step S1 in S202 includes that the same client ids owned by different subsidiary companies are consistently alignable after encryption.
7. The method of claim 4, wherein the merging and summarizing in S203 includes a random mask noisy summary of balances for plaintext ids directly with ids in the present and other subsidiary interactions; and for the ciphertext ids, adding and summarizing balance random masks corresponding to the same encryption ids of different subsidiaries.
8. The method according to claim 1, wherein said step S3 comprises, in particular,
the headquarter polls all the subsidiary companies in turn, and sends all the client ids and the balance total information summarized by the headquarter to the subsidiary companies, and the subsidiary companies denoise the balance information corresponding to the client id belonging to the subsidiary companies in all the client ids and then transmit the balance information back to the headquarter;
and the information returned by the headquarter loading subsidiary is obtained as accurate balance information.
9. A computing device, comprising: the device comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus;
the memory is configured to store at least one executable program that causes the processor to perform operations corresponding to the multi-party joint statistics method based on random mask calculation as described in any one of claims 1 to 8.
10. A computer storage medium having stored therein at least one executable program for causing a processor to perform operations corresponding to a method of multi-party joint statistical methods based on random mask computation as claimed in any one of claims 1 to 8.
CN202310159455.7A 2023-02-24 2023-02-24 Multiparty joint statistical method based on random mask calculation Pending CN116167083A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310159455.7A CN116167083A (en) 2023-02-24 2023-02-24 Multiparty joint statistical method based on random mask calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310159455.7A CN116167083A (en) 2023-02-24 2023-02-24 Multiparty joint statistical method based on random mask calculation

Publications (1)

Publication Number Publication Date
CN116167083A true CN116167083A (en) 2023-05-26

Family

ID=86421664

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310159455.7A Pending CN116167083A (en) 2023-02-24 2023-02-24 Multiparty joint statistical method based on random mask calculation

Country Status (1)

Country Link
CN (1) CN116167083A (en)

Similar Documents

Publication Publication Date Title
Kumar et al. An efficient and secure protocol for ensuring data storage security in cloud computing
EP2494486B1 (en) System for protecting an encrypted information unit
WO2020051710A1 (en) System and process for managing digitized security tokens
US11411742B2 (en) Private set calculation using private intersection and calculation, and applications thereof
Bag et al. A privacy-aware decentralized and personalized reputation system
CN109214201A (en) A kind of data sharing method, terminal device and computer readable storage medium
CN114039785B (en) Data encryption, decryption and processing methods, devices, equipment and storage medium
CN112073196B (en) Service data processing method and device, electronic equipment and storage medium
CN111639938A (en) Data processing method, device, equipment and medium
CN111931221B (en) Data processing method and device and server
CN112800479A (en) Multi-party combined data processing method and device by using trusted third party
CN110443061A (en) A kind of data ciphering method and device
US20230367902A1 (en) Common data determining methods, apparatuses, and systems for protecting privacy
CN114144783A (en) Cryptographic pseudonym mapping method, computer system, computer program and computer-readable medium
CN116167083A (en) Multiparty joint statistical method based on random mask calculation
CN110995653A (en) Big data public service interaction system and method based on artificial intelligence urbanization environment
Mishra et al. Anonymity enabled secure multi-party computation for Indian BPO
CN116488789B (en) Data processing method, device, equipment and medium
CN113870964B (en) Medical data sharing encryption method based on block chain
WO2020200306A1 (en) Data query and calculation method and system, and storage medium
Al-Hamdani Elliptic curve for data protection
Mishra et al. Management Information Systems
BANSOD Aida: Efficient Algorithm For Anonymous Sharing Of Private Data In Distributed Networks
CN116488789A (en) Data processing method, device, equipment and medium
CN117764711A (en) Mortgage credit limit determining method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination