CN116506112B - Data processing method and device based on privacy calculation and electronic equipment - Google Patents

Data processing method and device based on privacy calculation and electronic equipment Download PDF

Info

Publication number
CN116506112B
CN116506112B CN202310752437.XA CN202310752437A CN116506112B CN 116506112 B CN116506112 B CN 116506112B CN 202310752437 A CN202310752437 A CN 202310752437A CN 116506112 B CN116506112 B CN 116506112B
Authority
CN
China
Prior art keywords
data
receiving node
node
block
space
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310752437.XA
Other languages
Chinese (zh)
Other versions
CN116506112A (en
Inventor
李月
姜玮
蒋文乐
江亚辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Lingyi Xin'an Technology Co ltd
China E Port Data Center Shanghai Branch
Original Assignee
China E Port Data Center Shanghai Branch
Beijing Lingyi Xin'an Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China E Port Data Center Shanghai Branch, Beijing Lingyi Xin'an Technology Co ltd filed Critical China E Port Data Center Shanghai Branch
Priority to CN202310752437.XA priority Critical patent/CN116506112B/en
Publication of CN116506112A publication Critical patent/CN116506112A/en
Application granted granted Critical
Publication of CN116506112B publication Critical patent/CN116506112B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • H04L43/0864Round trip delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Environmental & Geological Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Cardiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides a data processing method and device based on privacy calculation and electronic equipment, belonging to the technical field of data security, wherein the method comprises the following steps: acquiring original data in a state to be transmitted and stored in a transmitting node and a receiving node corresponding to the original data; at time t1, a first test data packet is sent to a data security program on the receiving node; dividing the original data into block data with the data size smaller than the P residual spaces M based on the network response time delta t, the residual spaces M and the data interaction times N; transmitting the ith block data and a characteristic value a corresponding to the ith block data from a transmitting node to a receiving node data security program in a security space applied in a residual space M i The method comprises the steps of carrying out a first treatment on the surface of the When the feedback value b i And the characteristic value a i And after the check rule is met, the sending node sends the (i+1) th block data to the safety space. By adopting the scheme, the safety of the interactive data can be improved.

Description

Data processing method and device based on privacy calculation and electronic equipment
Technical Field
The present invention relates to the field of data security technologies, and in particular, to a data processing method and apparatus based on privacy computation, and an electronic device.
Background
Privacy computing is a computing model that protects personal privacy, employing a range of encryption techniques, security protocols, and algorithms to protect data privacy. With the development of internet technology, data are increasingly applied in various fields, and problems of data leakage, abuse and the like are also increasingly prominent. The advent of privacy calculations provides an effective solution to data security.
Privacy calculations are defined as: the computing theory and method for protecting the whole life cycle of the privacy information are a computable model and a axiom system for privacy measurement, privacy leakage cost, privacy protection and privacy analysis complexity when the ownership, management and use rights of the privacy information are separated.
The main relevant technologies of privacy computing technology currently on the market include: secure multiparty protocol-based computing, federal learning based on modern cryptography, a hardware-based trusted execution environment, and the like. With further improvement of the security requirement of privacy calculation, the above disclosed privacy calculation scheme has the problem of insufficient security, which belongs to the problem to be solved.
Disclosure of Invention
In view of the above, embodiments of the present invention provide a data processing method, apparatus and electronic device based on privacy calculation, which at least partially solve the problems existing in the prior art.
In a first aspect, an embodiment of the present invention provides a data processing method based on privacy calculation, including:
acquiring original data in a state to be transmitted stored in a transmitting node and a receiving node corresponding to the original data, wherein a data security program specially used for privacy calculation is pre-installed on the receiving node;
at time t1, a first test data packet is sent to a data security program on the receiving node, and the data security program sends network response time Deltat of the receiving node, residual space M of a dynamic memory of the receiving node and data interaction times N of the receiving node and the sending node to the sending node based on a data instruction contained in the first test data packet;
based on the network response time Deltat, the residual space M and the data interaction times N, splitting the original data into block data with the data size smaller than the P residual spaces M, and generating characteristic values a of the P block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 1 (x)+...+a P f P (x) Wherein f i (x) (1 is equal to or more than i is equal to or less than P) is a transformation function;
according to a preset sequence, transmitting the ith block data and a characteristic value a corresponding to the ith block data from a transmitting node to a receiving node in a safety space applied by a data safety program in a residual space M i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i
When the sending node judges the feedback value b i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data.
According to a specific implementation manner of an embodiment of the present disclosure, before the obtaining, by the sending node, the original data in a state to be sent and the receiving node corresponding to the original data, the method further includes:
receiving a data query request sent by a data security program installed on a receiving node;
analyzing the data query request so as to determine query data corresponding to the data query request and a receiving node identifier based on an analysis result;
and carrying out minimum unitization processing on the query data to form the original data which is related to privacy calculation and is in a state to be sent.
According to a specific implementation manner of the embodiment of the present disclosure, the sending, to the data security program on the receiving node, a first test data packet includes:
And setting a plurality of executable commands in the first test data packet, wherein the executable commands are used for running in the data security program and are used for acquiring network response time delta t of a receiving node, the residual space M of a dynamic memory of the receiving node and the data interaction times N of the receiving node and the sending node.
According to a specific implementation manner of the embodiment of the present disclosure, the data security program sends, to a sending node, a network response time Δt of a receiving node, a remaining space M of a dynamic memory of the receiving node, and a number of data interactions N between the receiving node and the sending node based on a data instruction included in a first test data packet, where the data security program includes:
determining the receiving time t2 of the security program on the first test data packet;
based on t2 and t1, the network response time Δt of the receiving node is determined.
According to a specific implementation manner of the embodiment of the present disclosure, the data security program sends, to a sending node, a network response time Δt of a receiving node, a remaining space M of a dynamic memory of the receiving node, and a number of data interactions N between the receiving node and the sending node based on a data instruction included in a first test data packet, where the data security program includes:
And reading data of the log file stored on the receiving node through the security program to obtain the data interaction times N of the receiving node and the sending node.
According to a specific implementation manner of the embodiment of the present disclosure, the splitting the original data into the block data with the data size smaller than the P remaining spaces M based on the network response time Δt, the remaining spaces M, and the data interaction times N includes: the block coefficients Q are calculated and the block coefficients,so that any one of the block data F i The method meets the following conditions: size (F) i )<S M * Q, where size (F i ) Representing the ith block data F i ,t 0 For response time reference value, S M Is the space size value S of the residual space M P A file size value for the original data;
according to a specific implementation manner of the embodiment of the disclosure, the specific method for generating P pieces of block data by using a preset encryption algorithmSign value a 1 、a 2 …a P Comprising:
calculating the characteristic value of the ith block data by using a function fi (x) to obtain a characteristic value a i
According to a specific implementation manner of the embodiment of the disclosure, when the sending node determines that the feedback value bi and the characteristic value a i After the verification rule is met, the sending node sends the (i+1) th block data to the safety space, and performs a data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data, and the method further comprises:
Defining intermediate parameters,g(a i ,b i ) Is a as i And b i Matching degree calculation function of (2);
modifying the blocking coefficient to be Q' by an intermediate parameter r:
the modified blocking coefficient Q 'is stored in a log file on the receiving node, so that the new blocking coefficient Q' is adopted to carry out blocking operation on data to be transmitted when the data is transmitted to the receiving node next time.
In a second aspect, an embodiment of the present invention provides a data processing apparatus based on privacy calculation, including:
the acquisition module is used for acquiring the original data in a state to be transmitted and stored in the transmitting node and a receiving node corresponding to the original data, wherein a data security program specially used for privacy calculation is pre-installed on the receiving node;
the first sending module is used for sending a first test data packet to a data security program on the receiving node at the time t1, and the data security program sends the network response time Deltat of the receiving node, the residual space M of the dynamic memory of the receiving node and the data interaction times N of the receiving node and the sending node to the sending node based on a data instruction contained in the first test data packet;
the splitting module is configured to split the original data into block data with a data size smaller than the P pieces of residual space M based on the network response time Δt, the residual space M and the data interaction times N, and generate feature values a of the P pieces of block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 1 (x)+...+a P f P (x) Wherein f i (x) (1 is equal to or more than i is equal to or less than P) is a transformation function;
a second transmitting module, configured to transmit, from the transmitting node to the receiving node, the ith block data and a feature value a corresponding to the ith block data in a security space applied in the remaining space M according to a preset order i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i
A coverage module for judging the feedback value b when the sending node judges i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data.
In a third aspect, an embodiment of the present invention further provides an electronic device, including:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the privacy computation-based data processing method of any one of the foregoing Ren Di or first aspects implementations.
In a fourth aspect, embodiments of the present invention also provide a non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the data processing method based on privacy calculations in the foregoing first aspect or any implementation manner of the first aspect.
In a fifth aspect, embodiments of the present invention also provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the data processing method based on privacy calculations in any one of the implementations of the foregoing first aspect or the first aspect.
The data processing scheme based on privacy calculation in the embodiment of the invention comprises the following steps: acquiring original data in a state to be transmitted stored in a transmitting node and a receiving node corresponding to the original data, wherein a data security program specially used for privacy calculation is pre-installed on the receiving node; at time t1, a first test data packet is sent to a data security program on the receiving node, and the data security program sends network response time Deltat of the receiving node, residual space M of a dynamic memory of the receiving node and data interaction times N of the receiving node and the sending node to the sending node based on a data instruction contained in the first test data packet; based on the network response time Deltat, the residual space M and the data interaction times N, splitting the original data into block data with the data size smaller than the P residual spaces M, and generating characteristic values a of the P block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 2 (x)+...+a P f P (x) Wherein f i (x) (1 is equal to or more than i is equal to or less than P) is a transformation function; according to a preset sequence, transmitting the ith block data and a characteristic value a corresponding to the ith block data from a transmitting node to a receiving node in a safety space applied by a data safety program in a residual space M i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i The method comprises the steps of carrying out a first treatment on the surface of the When (when)The sending node judges the feedback value b i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data. By the scheme of the application, the security of the data in the privacy calculation process can be improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic flow chart of a data processing method based on privacy calculation according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of another data processing method based on privacy calculation according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of another data processing method based on privacy calculation according to an embodiment of the present invention;
FIG. 4 is a schematic flow chart of another data processing method based on privacy calculation according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a data processing apparatus based on privacy calculation according to an embodiment of the present invention;
fig. 6 is a schematic diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
Other advantages and effects of the present disclosure will become readily apparent to those skilled in the art from the following disclosure, which describes embodiments of the present disclosure by way of specific examples. It will be apparent that the described embodiments are merely some, but not all embodiments of the present disclosure. The disclosure may be embodied or practiced in other different specific embodiments, and details within the subject specification may be modified or changed from various points of view and applications without departing from the spirit of the disclosure. It should be noted that the following embodiments and features in the embodiments may be combined with each other without conflict. All other embodiments, which can be made by one of ordinary skill in the art without inventive effort, based on the embodiments in this disclosure are intended to be within the scope of this disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the following claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the present disclosure, one skilled in the art will appreciate that one aspect described herein may be implemented independently of any other aspect, and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. In addition, such apparatus may be implemented and/or such methods practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
It should also be noted that the illustrations provided in the following embodiments merely illustrate the basic concepts of the disclosure by way of illustration, and only the components related to the disclosure are shown in the drawings and are not drawn according to the number, shape and size of the components in actual implementation, and the form, number and proportion of the components in actual implementation may be arbitrarily changed, and the layout of the components may be more complicated.
In addition, in the following description, specific details are provided in order to provide a thorough understanding of the examples. However, it will be understood by those skilled in the art that the aspects may be practiced without these specific details.
The embodiment of the disclosure provides a data processing method based on privacy calculation. The data processing method based on privacy calculation provided in this embodiment may be executed by a computing device, which may be implemented as software, or as a combination of software and hardware, and the computing device may be integrally provided in a server, a terminal device, or the like.
Referring to fig. 1, fig. 2, fig. 3 and fig. 4, an embodiment of the present disclosure provides a data processing method based on privacy calculation, including:
s101, acquiring original data in a state to be transmitted and stored in a transmitting node and a receiving node corresponding to the original data, wherein a data security program specially used for privacy calculation is pre-installed on the receiving node.
The transmitting node typically stores private data, which cannot present a compromise problem. For this reason, when the receiving node transmits a data transmission request to the transmitting node, the transmitting node needs to perform data processing based on privacy calculation on the transmitted data.
As a way, data transmission and communication between the transmitting node and the receiving node are required by a specific data security program which is specially used for privacy calculation, and in this way, a specific information transmission channel can be established between the transmitting node and the receiving node, and through the specific information transmission channel, the security of the interaction data can be ensured. The data security program includes a server-side program installed at the transmitting node and a client-side program installed at the receiving node. In this way, the server-side program can perform data control on the data transmitted to the receiving node.
As another example, after a specific information transfer path is established between a transmitting node and a receiving node, encrypted communication of data may be performed between the transmitting node and the receiving node, thereby improving security of data transmission.
S102, at a time t1, a first test data packet is sent to a data security program on the receiving node, and the data security program sends network response time Deltat of the receiving node, remaining space M of a dynamic memory of the receiving node and data interaction times N of the receiving node and the sending node to the sending node based on a data instruction contained in the first test data packet.
After the sending node and the receiving node establish communication connection through the data security program, the sending node may send a first test data packet to the receiving node at time t1, where the first test data packet includes a plurality of instructions executable at the receiving node, where the instructions are used to obtain relevant information at the receiving node.
Specifically, the first test data packet includes timestamp information, the timestamp information is time information of t1, after receiving the timestamp information in the first test packet, the receiving node further obtains a receiving time t2 of the security program on the first test data packet, and determines network response time Δt=t2-t 1 of the receiving node based on t2 and t1.
In addition, the first test data packet further includes an instruction for testing the remaining space M of the dynamic memory, for obtaining the remaining space of the dynamic memory of the receiving node in a period of time, and determining the remaining space M of the dynamic memory of the receiving node based on the fluctuation and variation conditions of the remaining space of the dynamic memory.
The first test data packet further comprises a data interaction times reading instruction, and the data interaction times N of the receiving node and the sending node are further obtained by reading the log file in the receiving node.
S103, based on the network response time Deltat, the residual space M and the data interaction times N, splitting the original data into block data with the data size smaller than the P residual spaces M, and generating characteristic values a of the P block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 2 (x)+...+a P f P (x) Wherein f i (x) (1.ltoreq.i.ltoreq.P) is a transform function.
After three network parameters of the network response time Δt, the remaining space M and the data interaction number N are obtained, the size of the original data block may be comprehensively determined according to the three network parameters of the network response time Δt, the remaining space M and the data interaction number N, specifically, the block coefficient Q may be constructed,so that any one of the block data F i The method meets the following conditions: size (F) i )<S M * Q, where size (F i ) Representing the ith block data F i ,t 0 For response time reference value, S M Is the space size value S of the residual space M P And the file size value of the original data. By constructing the blocking coefficients, the blocking coefficients can be commonly determined by combining the network performance, the data processing capacity and the data interaction times N between the sending node and the receiving node, so that the data transmission between the sending node and the receiving node has robustness and randomness. Meanwhile, due to the existence of different randomness, data transmission between different sending nodes and receiving nodes is performed according to different block sizes, so that the safety and privacy of the data transmission are improved.
After the block operation on the original data is completed, the feature value of the ith block data can be calculated by using the function fi (x) to obtain a feature value a i
As one way, fi (x) =mod (dis (P, q), P) size (F i ) At this time a i = mod(dis(p,q),P)*size(F i ) Wherein p, q represent the start address and the end address of the i-th block file Fi in the transmission node storage unit, respectively, dis (p, q) represent the distance between the start address and the end address of the i-th block file Fi in the transmission node storage unit, mod () is a residual function, size (F i ) The file size of the i-th block function is represented.
S104, according to the preset sequence, the data security program of the transmitting node transmits the ith block data and the characteristic value a corresponding to the ith block data from the security space applied in the residual space M to the receiving node i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i
For data security, a secure space is required to be applied in the remaining space in the receiving node, where the secure space is used for storing the block data sent by the sending node, and the storage size of the secure space is larger than the file size of the block data.
In addition to the transmission of the block data, the characteristic value ai corresponding to the i-th block data Fi and the transformation function Fi (x) are also transmitted to the receiving node, the i-th block data F i The characteristic value ai and the transformation function fi (x) together form the ith received data J of the receiving node i
The data security program can be used for the ith block data and the characteristic value a i Performing calculation to generate feedback value b of receiving node i The data security program can adopt various algorithms to block the ith data and characteristic value a i Calculation is performed, b is an example i =mod(dis(p,q),P)*size(J i ) Wherein p, q respectively represent the ith received file J i In the transmitting node storage unit, the start address and the end address, dis (p, q) represents the i-th received file J i The distance between the start address and the end address in the storage unit of the receiving node mod () is the sum function, size (J) i ) File size representing the ith block function
S105, when the sending node determines the feedback value b i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data.
Various rules may be employed to determine the feedback value b i And the characteristic value a i Whether or not the feedback value b meets the requirement, e.g. can be judged i And the characteristic value a i Whether the difference between them is smaller than a preset value. Of course, other similarity determination methods may be used, and are not limited in this regard.
By calculating feedback value b i And the characteristic value a i Whether the ith block data is completely received by the receiving node or not can be further judged according to the check rule, so that the ith+1th block data can be further sent to the receiving node.
In order to ensure the safety of the data, after the (i+1) th block data is sent, the data coverage operation can be performed on the (i) th block data in the safety space based on the (i+1) th block data, so that the risk of complete original data at a receiving node is avoided, and the safety of data transmission is ensured.
After receiving the block data, the receiving node can read and analyze the block data through a data security program installed on the receiving node. And aiming at the P pieces of block data, P analysis results are obtained, and the P analysis results are combined together to obtain a complete data analysis result corresponding to the original data. Therefore, the problem of incomplete data analysis results caused by data coverage is avoided. In addition, after reading and data analysis are completed, the covering operation of the block data is performed, so that the safety of the data in the privacy calculation process is ensured.
Referring to fig. 2, before the obtaining, according to a specific implementation manner of the embodiment of the present disclosure, the original data in a state to be sent stored in the sending node and the receiving node corresponding to the original data, the method further includes:
S201, receiving a data query request sent by a data security program installed on a receiving node;
s202, analyzing the data query request so as to determine query data corresponding to the data query request and a receiving node identifier based on an analysis result;
s203, carrying out minimum unit processing on the query data to form the original data in a to-be-sent state related to privacy calculation.
After the query data is processed by the minimization units, each minimization unit can be received and analyzed by the data security program of the receiving node, so that the original data can be transmitted in a blocking mode, and the integrity of the whole original data is not affected after the previous data block is covered by the next data block.
According to a specific implementation manner of the embodiment of the present disclosure, the sending, to the data security program on the receiving node, a first test data packet includes:
and setting a plurality of executable commands in the first test data packet, wherein the executable commands are used for running in the data security program and are used for acquiring network response time delta t of a receiving node, the residual space M of a dynamic memory of the receiving node and the data interaction times N of the receiving node and the sending node.
Referring to fig. 3, according to a specific implementation manner of the embodiment of the present disclosure, the data security program sends, to a sending node, a network response time Δt of a receiving node, a remaining space M of a dynamic memory of the receiving node, and a number of data interactions N between the receiving node and the sending node based on a data instruction included in a first test data packet, including:
s301, determining the receiving time t2 of the security program to the first test data packet;
s302, based on t2 and t1, determining network response time delta t of the receiving node.
According to a specific implementation manner of the embodiment of the present disclosure, the data security program sends, to a sending node, a network response time Δt of a receiving node, a remaining space M of a dynamic memory of the receiving node, and a number of data interactions N between the receiving node and the sending node based on a data instruction included in a first test data packet, where the data security program includes:
and reading data of the log file stored on the receiving node through the security program to obtain the data interaction times N of the receiving node and the sending node.
According to a specific implementation manner of the embodiment of the present disclosure, the splitting the original data into the block data with the data size smaller than the P remaining spaces M based on the network response time Δt, the remaining spaces M, and the data interaction times N includes:
The block coefficients Q are calculated and the block coefficients,so that any one of the block data F i The method meets the following conditions: size (F) i )<S M * Q, where size (F i ) Representing the ith block data F i ,t 0 For response time reference value, S M Is the space size value S of the residual space M P A file size value for the original data;
according to a specific implementation manner of the embodiment of the disclosure, the feature value a of the P pieces of block data is generated by using a preset encryption algorithm 1 、a 2 …a P Comprising:
calculating the characteristic value of the ith block data by using a function fi (x) to obtain a characteristic value a i
Referring to fig. 4, according to a specific implementation manner of the embodiment of the disclosure, when the sending node determines that the feedback value bi and the characteristic value a i After the verification rule is met, the sending node sends the (i+1) th block data to the safety space, and performs a data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data, and the method further comprises:
s401, defining intermediate parameters,g(a i ,b i ) Is a as i And b i Matching degree calculation function of (2);
s402, modifying the blocking coefficient to be Q' through an intermediate parameter r:
s403, storing the modified blocking coefficient Q 'in a log file on a receiving node, so that the next time data is transmitted to the receiving node, blocking operation is carried out on the data to be transmitted by adopting the new blocking coefficient Q'.
By adopting the new blocking coefficient Q', the blocking data can be dynamically adjusted according to the data interaction condition between the receiving node and the sending node at the last time, so that the flexibility and applicability of the blocking data processing are improved.
Referring to fig. 5, the embodiment of the present invention further discloses a data processing apparatus 50 based on privacy calculation, including:
an obtaining module 501, configured to obtain original data in a to-be-sent state stored in a sending node and a receiving node corresponding to the original data, where a data security program specially performing privacy calculation is pre-installed on the receiving node;
a first sending module 502, configured to send a first test data packet to a data security program on the receiving node at time t1, where the data security program sends, to a sending node, a network response time Δt of the receiving node, a remaining space M of a dynamic memory of the receiving node, and a number of data interactions N between the receiving node and the sending node based on a data instruction included in the first test data packet;
a splitting module 503, configured to split the original data into block data with a data size smaller than the P pieces of residual space M based on the network response time Δt, the residual space M, and the data interaction number N, and generate feature values a of the P pieces of block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 2 (x)+...+a P f P (x) Wherein f i (x) (1 is equal to or more than i is equal to or less than P) is a transformation function;
a second sending module 504, configured to send, from the sending node to the receiving node, the ith block data and the feature value a corresponding to the ith block data in the security space applied in the remaining space M according to a preset order by the data security program i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i
A coverage module 505, configured to, when the sending node determines the feedback value b i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data.
Referring to fig. 6, an embodiment of the present invention also provides an electronic device 60, including:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the data processing method based on privacy calculations in the foregoing method embodiments.
Embodiments of the present invention also provide a non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the foregoing method embodiments.
Embodiments of the present invention also provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the privacy calculation based data processing method of the foregoing method embodiments.
The apparatus of fig. 6 may perform the method of the embodiment of fig. 1-4, and reference is made to the relevant description of the embodiment of fig. 1-4 for parts of this embodiment not described in detail. And will not be described in detail herein.
Referring now to fig. 6, a schematic diagram of an electronic device 60 suitable for use in implementing embodiments of the present disclosure is shown. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and stationary terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 6 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
As shown in fig. 6, the electronic device 60 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 601, which may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic device 60 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
In general, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touchpad, keyboard, mouse, image sensor, microphone, accelerometer, gyroscope, etc.; an output device 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, magnetic tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 60 to communicate with other devices wirelessly or by wire to exchange data. While fig. 4 shows the electronic device 60 with various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via communication means 609, or from storage means 608, or from ROM 602. The above-described functions defined in the methods of the embodiments of the present disclosure are performed when the computer program is executed by the processing device 601.
It should be noted that the computer readable medium described in the present disclosure may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), and the like, or any suitable combination of the foregoing.
The computer readable medium may be contained in the electronic device; or may exist alone without being incorporated into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring at least two internet protocol addresses; sending a node evaluation request comprising the at least two internet protocol addresses to node evaluation equipment, wherein the node evaluation equipment selects an internet protocol address from the at least two internet protocol addresses and returns the internet protocol address; receiving an Internet protocol address returned by the node evaluation equipment; wherein the acquired internet protocol address indicates an edge node in the content distribution network.
Alternatively, the computer-readable medium carries one or more programs that, when executed by the electronic device, cause the electronic device to: receiving a node evaluation request comprising at least two internet protocol addresses; selecting an internet protocol address from the at least two internet protocol addresses; returning the selected internet protocol address; wherein the received internet protocol address indicates an edge node in the content distribution network.
Computer program code for carrying out operations of the present disclosure may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present disclosure may be implemented by means of software, or may be implemented by means of hardware. The name of the unit does not in any way constitute a limitation of the unit itself, for example the first acquisition unit may also be described as "unit acquiring at least two internet protocol addresses".
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof.
The foregoing is merely illustrative of the present invention, and the present invention is not limited thereto, and any changes or substitutions easily contemplated by those skilled in the art within the scope of the present invention should be included in the present invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (10)

1. A data processing method based on privacy computation, comprising:
acquiring original data in a state to be transmitted stored in a transmitting node and a receiving node corresponding to the original data, wherein a data security program specially used for privacy calculation is pre-installed on the receiving node;
At time t1, a first test data packet is sent to a data security program on the receiving node, and the data security program sends network response time Deltat of the receiving node, residual space M of a dynamic memory of the receiving node and data interaction times N of the receiving node and the sending node to the sending node based on a data instruction contained in the first test data packet;
based on the network response time Δt, the remaining space M and the data interactionThe number of times N, splitting the original data into P pieces of block data with the data size smaller than the residual space M, and generating characteristic values a of the P pieces of block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 2 (x)+...+a P f P (x) Wherein f i (x) I is more than or equal to 1 and less than or equal to P as a transformation function;
according to a preset sequence, the ith block data and a characteristic value a corresponding to the ith block data are sent from a sending node to a safe space applied by a receiving node data safety program in a residual space M i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i
When the sending node judges the feedback value b i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data.
2. The method according to claim 1, wherein before the acquiring the original data in the state to be transmitted stored in the transmitting node and the receiving node corresponding to the original data, the method further comprises:
receiving a data query request sent by a data security program installed on a receiving node;
analyzing the data query request so as to determine query data corresponding to the data query request and a receiving node identifier based on an analysis result;
and carrying out minimum unitization processing on the query data to form the original data which is related to privacy calculation and is in a state to be sent.
3. The method of claim 2, wherein said sending a first test packet to a data security program on the receiving node comprises:
and setting a plurality of executable commands in the first test data packet, wherein the executable commands are used for running in the data security program and are used for acquiring network response time delta t of a receiving node, the residual space M of a dynamic memory of the receiving node and the data interaction times N of the receiving node and the sending node.
4. A method according to claim 3, wherein the data security program sends the network response time Δt of the receiving node, the remaining space M of the dynamic memory of the receiving node, and the number of data interactions N of the receiving node with the sending node to the sending node based on the data instruction contained in the first test data packet, comprising:
determining the receiving time t2 of the data security program to the first test data packet;
based on t2 and t1, the network response time Δt of the receiving node is determined.
5. The method according to claim 4, wherein the data security program transmits the network response time Δt of the receiving node, the remaining space M of the dynamic memory of the receiving node, and the number of data interactions N of the receiving node with the transmitting node to the transmitting node based on the data instruction included in the first test packet, comprising:
and reading data of the log file stored on the receiving node through the data security program to obtain the data interaction times N of the receiving node and the sending node.
6. The method according to claim 5, wherein the splitting the original data into P pieces of block data having a data size smaller than the remaining space M based on the network response time Δt, the remaining space M, and the data interaction number N comprises:
The block coefficients Q are calculated and the block coefficients,so that any one of the block data F i The method meets the following conditions: size (F) i )<S M * Q, where size (F i ) Representing the ith block data F i Size, t 0 For response time reference value, S M Is the space size value S of the residual space M P And the file size value of the original data.
7. The method according to claim 6, wherein the characteristic value a of the P pieces of block data is generated by using a preset encryption algorithm 1 、a 2 …a P Comprising:
by means of a function f i (x) Calculating the characteristic value of the ith block data to obtain a characteristic value a i
8. The method of claim 7, wherein the sending node determines the feedback value b i And the characteristic value a i After the verification rule is met, the sending node sends the (i+1) th block data to the safety space, and performs a data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data, and the method further comprises:
defining intermediate parameters,g(a i ,b i ) Is a as i And b i Matching degree calculation function of (2);
modifying the blocking coefficient to be Q' by an intermediate parameter r:
the modified blocking coefficient Q 'is stored in a log file on the receiving node, so that the new blocking coefficient Q' is adopted to carry out blocking operation on data to be transmitted when the data is transmitted to the receiving node next time.
9. A data processing apparatus based on privacy calculations, comprising:
the acquisition module is used for acquiring the original data in a state to be transmitted and stored in the transmitting node and a receiving node corresponding to the original data, wherein a data security program specially used for privacy calculation is pre-installed on the receiving node;
the first sending module is used for sending a first test data packet to a data security program on the receiving node at the time t1, and the data security program sends the network response time Deltat of the receiving node, the residual space M of the dynamic memory of the receiving node and the data interaction times N of the receiving node and the sending node to the sending node based on a data instruction contained in the first test data packet;
the splitting module is configured to split the original data into P pieces of block data with a data size smaller than the remaining space M based on the network response time Δt, the remaining space M, and the data interaction number N, and generate feature values a of the P pieces of block data by using a preset encryption algorithm 1 、a 2 …a P So as to generate a characteristic polynomial l=a characterizing said raw data 1 f 1 (x)+a 2 f 2 (x)+...+a P f P (x) Wherein f i (x) I is more than or equal to 1 and less than or equal to P as a transformation function;
A second sending module, configured to send, from the sending node to the security space applied by the receiving node data security program in the remaining space M, the ith block data and a feature value a corresponding to the ith block data according to a preset order i And acquiring the data security program for the ith block data and the characteristic value a i Feedback value b generated after calculation i
A coverage module for judging the feedback value b when the sending node judges i And the characteristic value a i After the check rule is met, the sending node sends the (i+1) th block data to the safety space, and performs data coverage operation on the (i) th block data in the safety space based on the (i+1) th block data.
10. An electronic device, the electronic device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the privacy calculation based data processing method of any of the preceding claims 1-8.
CN202310752437.XA 2023-06-26 2023-06-26 Data processing method and device based on privacy calculation and electronic equipment Active CN116506112B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310752437.XA CN116506112B (en) 2023-06-26 2023-06-26 Data processing method and device based on privacy calculation and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310752437.XA CN116506112B (en) 2023-06-26 2023-06-26 Data processing method and device based on privacy calculation and electronic equipment

Publications (2)

Publication Number Publication Date
CN116506112A CN116506112A (en) 2023-07-28
CN116506112B true CN116506112B (en) 2023-08-18

Family

ID=87328614

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310752437.XA Active CN116506112B (en) 2023-06-26 2023-06-26 Data processing method and device based on privacy calculation and electronic equipment

Country Status (1)

Country Link
CN (1) CN116506112B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000156706A (en) * 1998-11-19 2000-06-06 Nippon Telegr & Teleph Corp <Ntt> Data transmission reception method, medium with data transmission program stored therein and medium data reception program stored therein
CN103795490A (en) * 2012-10-30 2014-05-14 深圳中兴网信科技有限公司 Method and system for accelerating data transmission
CN114095438A (en) * 2021-11-25 2022-02-25 北京百度网讯科技有限公司 Data transmission method, device, equipment, storage medium and computer program product
CN116192242A (en) * 2023-04-25 2023-05-30 华南农业大学 Unmanned aerial vehicle low-altitude remote sensing data self-adaptive slicing processing algorithm

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE502005001819D1 (en) * 2005-01-28 2007-12-13 Siemens Ag Method and system for the transmission of telegrams

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000156706A (en) * 1998-11-19 2000-06-06 Nippon Telegr & Teleph Corp <Ntt> Data transmission reception method, medium with data transmission program stored therein and medium data reception program stored therein
CN103795490A (en) * 2012-10-30 2014-05-14 深圳中兴网信科技有限公司 Method and system for accelerating data transmission
CN114095438A (en) * 2021-11-25 2022-02-25 北京百度网讯科技有限公司 Data transmission method, device, equipment, storage medium and computer program product
CN116192242A (en) * 2023-04-25 2023-05-30 华南农业大学 Unmanned aerial vehicle low-altitude remote sensing data self-adaptive slicing processing algorithm

Also Published As

Publication number Publication date
CN116506112A (en) 2023-07-28

Similar Documents

Publication Publication Date Title
US8621483B2 (en) Methods, apparatuses and computer program products for provisioning applications to in vehicle infotainment systems with secured access
US8958550B2 (en) Encryption operation with real data rounds, dummy data rounds, and delay periods
CN110222775B (en) Image processing method, image processing device, electronic equipment and computer readable storage medium
CN112434818B (en) Model construction method, device, medium and electronic equipment
CN111930709B (en) Data storage method, apparatus, electronic device, and computer readable medium
CN109495266B (en) Data encryption method and device based on random number
JP2022541929A (en) Method and apparatus for issuing smart contracts
CN112134883A (en) Method and device for quickly authenticating trust relationship between nodes based on trusted computing and related products
CN112464068B (en) Data processing method and device and electronic equipment
CN116346885B (en) Identification information generation method, identification information generation device, electronic equipment and computer readable medium
CN116506112B (en) Data processing method and device based on privacy calculation and electronic equipment
WO2023185514A1 (en) Message transmission methods and apparatuses, storage medium and electronic device
CN115277197B (en) Model ownership verification method, electronic device, medium and program product
CN116502189A (en) Software authorization method, system, device and storage medium
CN111680754B (en) Image classification method, device, electronic equipment and computer readable storage medium
CN113987471A (en) Executable file execution method and device, electronic equipment and computer readable medium
CN116738472B (en) Task data encryption method, device and equipment applied to task data interaction
CN117633848B (en) User information joint processing method, device, equipment and computer readable medium
CN113807530B (en) Information processing system, method and device
CN112149168B (en) File data encryption method and device and electronic equipment
CN110807202B (en) Processing method and device of verification information, electronic equipment and computer readable medium
CN113347278B (en) Data processing method and device and electronic equipment
CN113742663B (en) Watermark file acquisition method and device and electronic equipment
CN117216753B (en) Password data analysis method and device, electronic equipment and readable storage medium
CN117978385A (en) Key updating method, key updating device, electronic equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 200120, 37th floor, No. 211 Century Avenue, Pudong New Area, Shanghai

Patentee after: China E-port data center Shanghai Branch

Country or region after: China

Patentee after: Beijing Lingyi Xin'an Technology Co.,Ltd.

Address before: A3-07-001 Maker Plaza, 338 Huilongguan East Street, Changping District, Beijing 102200

Patentee before: Beijing Lingyi Xin'an Technology Co.,Ltd.

Country or region before: China

Patentee before: China E-port data center Shanghai Branch

CP03 Change of name, title or address