CN117879820A - Block chain-based data sharing method - Google Patents

Block chain-based data sharing method Download PDF

Info

Publication number
CN117879820A
CN117879820A CN202311871732.3A CN202311871732A CN117879820A CN 117879820 A CN117879820 A CN 117879820A CN 202311871732 A CN202311871732 A CN 202311871732A CN 117879820 A CN117879820 A CN 117879820A
Authority
CN
China
Prior art keywords
data
blockchain
operation result
provider
homomorphic encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311871732.3A
Other languages
Chinese (zh)
Inventor
谭林
陈宛祯
钟思琪
周琴
陈益辉
刘齐军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Tianhe Guoyun Technology Co Ltd
Original Assignee
Hunan Tianhe Guoyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Tianhe Guoyun Technology Co Ltd filed Critical Hunan Tianhe Guoyun Technology Co Ltd
Priority to CN202311871732.3A priority Critical patent/CN117879820A/en
Publication of CN117879820A publication Critical patent/CN117879820A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a data sharing method based on a block chain, which comprises the following steps: generating public and private key pairs of a homomorphic encryption algorithm through a designated entity, wherein the designated entity is an intelligent contract of a data provider or a data user or a blockchain; the data provider encrypts local data by using a public key, and simultaneously the data user encrypts local model or algorithm data by using the public key, the data provider and the data user upload the encrypted data to an intelligent contract, and the intelligent contract uses a homomorphic encryption algorithm to operate the uploaded encrypted data to obtain ciphertext data of an operation result; and decrypting the ciphertext data of the operation result by using the private key through the appointed entity to obtain plaintext data of the operation result. The invention realizes the safe sharing between the data resource and the model, and only shares the final calculation result but not the original data, namely the available data is invisible. Meanwhile, the whole process of data sharing can be tracked and traced.

Description

Block chain-based data sharing method
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a blockchain-based data sharing method.
Background
In the sharing process of data resources and models or algorithms, the traditional sharing flow is that a data user firstly acquires original data from a data provider, and then the original data of the data provider is locally analyzed and calculated by the data user to acquire a result; the other is that the original data is submitted to a third party computing service provider, analysis and calculation are carried out in a third party server, and only the result is returned to the data demander. Both of these are still essentially data-plaintext based sharing modes. When the original data of the data provider is transferred out in the clear, the data provider actually loses control over the data, and problems of leakage and abuse of the original data occur.
Homomorphic encryption is an encryption scheme that computes ciphertext data to produce ciphertext results, and performs the same computation as performed on plaintext when decrypting. In short, homomorphic encryption enables computation to be directly applied to encrypted data without first decrypting the data. Homomorphic encryption is largely classified into two categories, partially homomorphic encryption and fully homomorphic encryption, and partially homomorphic encryption can perform specific calculations, such as addition or multiplication, on encrypted data, whereas fully homomorphic encryption allows any calculation to be performed on encrypted data without limiting the number of operations.
The patent with the application number of 202111298314.0 discloses a data sharing method and a device based on homomorphic encryption technology, and all reported data sharing mechanisms are grouped by utilizing a data sharing system; generating homomorphic encryption public keys and homomorphic encryption private keys for the data sharing mechanisms after the team formation by using the key management center; homomorphic encryption is carried out on the client data to be shared by utilizing the data sharing mechanism and the homomorphic encryption public key after team formation, so as to obtain ciphertext data of the client; the method comprises the steps of performing addition homomorphic calculation on ciphertext data of the same client in ciphertext data of all clients by using a data statistics center to obtain ciphertext data of all clients; decrypting the ciphertext data of all clients by using the data sharing mechanism and homomorphic encryption private key after team formation to obtain ciphertext results of all client data to be shared; and decrypting the ciphertext result by using the data sharing mechanism and the RSA public key after team formation to obtain plaintext results of all the client data to be shared. The patent can improve the reliability of data sharing, but after the data is shared, the circulation path of the data after the data can not be acquired, so that the data can not be tracked and traced.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: aiming at the technical problems existing in the prior art, the invention provides a data sharing method based on a block chain, which realizes the safe sharing between data resources and a model, and only shares the final calculation result but not the original data, namely the availability of the data is invisible. Meanwhile, the whole process of data sharing can be tracked and traced.
In order to solve the technical problems, the technical scheme provided by the invention is as follows:
a blockchain-based data sharing method, comprising the steps of:
s101) generating public and private key pairs of a homomorphic encryption algorithm through a designated entity, wherein the designated entity is an intelligent contract of a data provider or a data user or a blockchain;
s102) the data provider encrypts local data by using a public key, and meanwhile, the data provider encrypts local model or algorithm data by using the public key, the data provider and the data provider upload the encrypted data to an intelligent contract, and the intelligent contract uses a homomorphic encryption algorithm to operate the uploaded encrypted data to obtain ciphertext data of an operation result;
s103) decrypting the ciphertext data of the operation result by the designated entity by using the private key to obtain plaintext data of the operation result.
Further, before step S101, the method further includes: the data provider and the data consumer upload data directory information into the blockchain, respectively.
Further, when the designated entity is a data provider, step S101 specifically includes: the data provider generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data consumer.
Further, step S103 specifically includes: the data provider obtains ciphertext data of the operation result, decrypts the ciphertext data of the operation result by using the private key, obtains plaintext data of the operation result, and sends the plaintext data to the data consumer.
Further, when the designated entity is a data user, step S101 specifically includes: the data consumer generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data provider.
Further, step S103 specifically includes: the data user obtains the ciphertext data of the operation result, decrypts the ciphertext data of the operation result by using the private key, and obtains the plaintext data of the operation result.
Further, when the specified entity is a blockchain smart contract, step S101 specifically includes: the smart contract generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data provider and the data consumer.
Further, step S103 specifically includes: the intelligent contract uses the private key to decrypt the ciphertext data of the operation result to obtain plaintext data of the operation result, and sends the plaintext data to the data user.
Further, the intelligent device runs in a safe sandbox environment, and step S103 further includes: destroying the security sandbox, and removing the encrypted data, the ciphertext data, the plaintext data and the public and private key pair.
Further, the homomorphic encryption algorithm is any one of a Paillier homomorphic encryption algorithm, an integer vector homomorphic encryption algorithm or an homomorphic encryption algorithm.
Compared with the prior art, the invention has the advantages that:
(1) The invention solves the problem of privacy disclosure in the data sharing process. The data provider uploads the encrypted data to the intelligent contract and calculates ciphertext data using homomorphic encryption algorithms deployed in the blockchain intelligent contract. So that the data consumer ultimately obtains the result of the data calculation without obtaining any plaintext data information associated with the data provider.
(2) The invention solves the problem that the data cannot be traced in the data sharing process. Based on the characteristics of block chain decentralization, distributed storage and the like, the data provider and the data consumer are subjected to data sharing and cooperative overall process uplink certification to form a tamper-proof record, so that the tracing and tracing of data can be effectively realized, and the rights and interests of the data provider in the data sharing process are ensured to be protected.
(3) The invention solves the problem of data sharing under different privacy protection requirements, and respectively designs the corresponding data sharing method aiming at the difference of privacy protection requirements of a data provider and a data user on data, models or algorithms, so that the collaborative analysis of data sharing under different privacy protection requirements can be simultaneously satisfied.
Drawings
FIG. 1 is a flowchart illustrating steps performed in accordance with an embodiment of the present invention.
FIG. 2 is a flow chart illustrating a first requirement in an embodiment of the present invention.
FIG. 3 is a flow chart illustrating a second requirement according to an embodiment of the present invention.
FIG. 4 is a flow chart illustrating a third requirement according to an embodiment of the present invention.
Detailed Description
The invention is further described below in connection with the drawings and the specific preferred embodiments, but the scope of protection of the invention is not limited thereby.
Prior to describing the embodiments of the present invention, related concepts will be described.
Blockchain is a distributed ledger technique that organizes transaction records into blocks in time order and links the blocks together using cryptographic hash functions to form a non-tamperable chained architecture. Each block contains a series of transaction information and hash values of the previous block to ensure data integrity and sequence. An intelligent contract is an automated contract executing on a blockchain, which is a de-centralized program code deployed in the blockchain that can automatically perform specific functions at specific times or event-driven.
Secure sandboxed technology is a security mechanism for isolating applications or processes that may create a limited environment on a computer system to prevent potential security threats to the system by the applications or processes. In a secure sandbox, an application or process is restricted to running in a virtual environment, commonly referred to as a sandbox. Sandboxes may provide virtual hardware and software resources, such as file systems, networks, operating systems, etc., that allow applications or processes to run in this virtual environment without any adverse impact on the computer system.
Patent application number 201711084684.8 discloses a data sharing method and server, wherein a data provider designs a plurality of intelligent contracts containing user information, sends the intelligent contracts to a blockchain, and after receiving a query request sent by a data user, can directly obtain data corresponding to the query request by executing the intelligent contracts. The patent considers how data sharing is performed between the various participants, and ignores the privacy disclosure problem existing in the sharing process. Although the data query and the data sharing are more convenient and faster by the method, the direct data sharing method has the problem of privacy disclosure and is not suitable for data sharing under the privacy data.
Patent application number 202111584281.6, "a method and a system for cross-method data sharing based on internet of things cloud computing," discloses data sharing between an end user and a cloud server method. The cloud server method is capable of storing a large amount of data and can perform statistical analysis based on the data. The end user can realize the access to the data on the cloud server method through the authorization and can upload the data to the cloud server method. The patent does not consider the problem of data tracing, and after the end user finishes uploading the data, the circulation path of the data after the end user cannot be known.
The patent with application number 202011505923.4 discloses a Federal learning-based blockchain industrial Internet of things data sharing method, which is characterized in that data acquired by each Internet of things terminal device are transmitted to a local blockchain through a network, the data to be shared are used for training a lossless learning model in the local blockchain, result parameters are transmitted to a shared blockchain, the same training model is stored in the shared blockchain, the input results are integrated and calculated, and finally the results are fed back to a user for use. In the patent, only the situation that the user data needs to be subjected to privacy protection is considered, but the training model does not need to be subjected to privacy protection, and the situation that the model needs to be subjected to privacy protection is not considered.
Examples
In the existing data collaborative analysis process, when the blockchain is used for data sharing, the data on the blockchain is public, and the data privacy cannot be protected. Data sharing data usage records using homomorphic encryption cannot be traced. And current schemes are generally directed to data sharing designs for certain situations. In order to solve the problems existing in the existing data collaborative analysis process, the embodiment provides a data sharing method based on a blockchain. The sharing of data is realized by using a homomorphic encryption scheme based on a blockchain, the data sharing under different privacy protection degrees is realized, and the data sharing is performed according to different requirements of participants. The method relies on three entities, namely a blockchain and a data provider, and a data consumer, and the following description is made on the three entities:
the execution environment of the intelligent contract of the blockchain is used as a trusted computing environment for data processing and analysis, so that the fact that the intervention of the computing process cannot be performed manually in the computing process is ensured, and meanwhile, the whole process of the collaborative analysis of the data is recorded in the blockchain, so that the tamper resistance and traceability of the data are realized.
The data provider locally has rich data, and hopes to share and utilize the data, but the data can be worried that the data is shared out, so that the dominant right of the data is lost, and the privacy disclosure problem exists.
The data consumer owns the model or algorithm, but lacks data, and needs to obtain data from the data provider to mine the potential value of the data.
As shown in fig. 1, the method of the present embodiment includes the steps of:
step 1: the data directory is up-linked, i.e., the data provider and the data consumer upload data directory information into the blockchain, respectively.
In this embodiment, both the data provider and the data consumer need to uplink their own data resources, so that the other party performs cooperative calculation of data according to their own needs. Due to the limitation of the blockchain node in terms of data storage, the blockchain node is not suitable for storing a large amount of data, and meanwhile, the problem of data privacy leakage exists when all data resources are uploaded to the chain. The data provider and the data consumer only need to store the data catalog information up-link, while retaining the original data in the under-link database. The data on the chain can be directly subjected to data circulation and call calculation through the blockchain network, and the data resources under the chain indirectly acquire the data by utilizing the data directory information under the control of the intelligent contract to perform data circulation and call calculation. The data catalog information of the data provider is shown in table 1.
Table 1 data directory information
Step 2: selecting privacy protection requirements and homomorphic encryption algorithms, comprising:
step 2.1: and (3) selecting the computing requirements, and determining privacy protection requirements of the data collaborative analysis task by the data provider and the data user. This embodiment considers three privacy protection requirements:
in the first requirement, the data importance of the data provider is high, and privacy protection is needed, while the model or algorithm data importance of the data user is low, and privacy protection is not needed.
And secondly, the data importance degree of the data provider is low, privacy protection is not needed, and the model or algorithm data importance degree of the data user is high, so that privacy protection is needed.
And thirdly, the data importance degree of the data provider and the data consumer is high, and privacy protection is needed.
Step 2.2: homomorphic encryption algorithm selection, wherein a data provider and a data user need to determine operations possibly involved in a task calculation process, so as to determine which homomorphic encryption algorithm is selected for calculation under ciphertext. If the data of both sides only have addition operation in the collaborative analysis process, the method can be realized through the Paillier homomorphic encryption algorithm, the Paillier homomorphic encryption belongs to a part homomorphic secret algorithm, the addition homomorphism is satisfied, and the arbitrary times of addition homomorphism operation are supported. If linear transformations and weighted inner products are involved in the calculation, integer vector homomorphic encryption algorithms may be used. If a number of different computing operations are involved in the computation, including addition, multiplication, and other complex operations, the use of fully homomorphic encryption algorithms is contemplated. And (3) writing the homomorphic encryption algorithm program, packaging, deploying on the intelligent contract, and directly calling an interface when the intelligent contract is used.
Step 3: the data collaborative analysis and calculation comprises the following steps:
s101) generating public and private key pairs of a homomorphic encryption algorithm through a designated entity according to privacy protection requirements, wherein the designated entity is an intelligent contract of a data provider or a data user or a blockchain;
s102) the data provider encrypts local data by using a public key, and meanwhile, the data provider encrypts local model or algorithm data by using the public key, the data provider and the data provider upload the encrypted data to an intelligent contract, and the intelligent contract uses a homomorphic encryption algorithm to operate the uploaded encrypted data to obtain ciphertext data of an operation result;
s103) decrypting the ciphertext data of the operation result by the designated entity by using the private key to obtain plaintext data of the operation result.
The method for performing collaborative analysis of data is different according to the different computing requirements selected by the data provider and the data consumer. The following describes the collaborative analysis of data under the three privacy protection requirements.
The first requirement is: the data importance of the data provider is high, and privacy protection is needed, while the model or algorithm data of the data consumer is low, and privacy protection is not needed. In this case, the designated entity generates a public-private key pair (Pk, sk) encrypted in a homomorphic manner by the data provider, and sends the generated public key Pk to the data provider, at this time, the data provider encrypts own local data using the public key Pk and uploads the local data to the smart contract, and the data provider encrypts own local model or algorithm data using the public key Pk and uploads the local model or algorithm data to the smart contract, as shown in fig. 2. The step of data sharing of the intelligent contract is executed according to a plaintext algorithm, under the homomorphic encryption scheme, plaintext is calculated first, then a calculation result is obtained, homomorphic encryption is carried out, and the calculation result is directly calculated under ciphertext, and then the final result obtained by two operations of decryption is the same. Therefore, in the intelligent contract, according to the calculation task selected when the data provider and the data consumer share the data, the corresponding homomorphic encryption algorithm is used for calculating the data. And finally, sending the homomorphic encryption operation result to a data provider, decrypting the operation result by the data provider by using a private key Sk, and sending the decrypted result to a data user.
Therefore, for the first requirement, step S101 of the present embodiment specifically includes: the data provider generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data consumer. Correspondingly, for the first requirement, step S103 of the present embodiment specifically includes: the data provider obtains ciphertext data of the operation result, decrypts the ciphertext data of the operation result by using the private key, obtains plaintext data of the operation result, and sends the plaintext data to the data consumer.
And the second requirement is that: the data importance degree of the data provider is low, privacy protection is not needed, and the data importance degree of the model or algorithm of the data user is high, so that privacy protection is needed. In this case, the designated entity is a data consumer, and as shown in fig. 3, the data collaborative analysis flow of the second requirement and the first requirement is substantially the same, except that the data consumer generates a public-private key pair (Pk, sk) encrypted in a homomorphic manner. Firstly, a data user generates homomorphic encrypted public and private key pairs (Pk, sk), and sends the generated public key Pk to a data provider, and at the moment, the data provider encrypts own local data by using the public key Pk and uploads the local data to an intelligent contract, and the data user encrypts own local model or algorithm data by using the public key Pk and uploads the local model or algorithm data to the intelligent contract. And the intelligent contract uses homomorphic encryption algorithm to operate the data according to the calculation tasks of the two parties. And finally, sending the homomorphic encryption operation result to a data user, and decrypting the operation result by the data user by using the private key Sk to obtain a final result.
Therefore, for the second requirement, step S101 of the present embodiment specifically includes: the data consumer generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data provider. Correspondingly, for the second requirement, step S103 of the present embodiment specifically includes: the data user obtains the ciphertext data of the operation result, decrypts the ciphertext data of the operation result by using the private key, and obtains the plaintext data of the operation result.
And the third requirement is: the data importance of both the data provider and the data consumer is high, and privacy protection is required. In this case, the designated entity is a blockchain smart contract, as shown in FIG. 4, which automatically runs in an isolated secure sandbox environment in the third demand scenario. Public and private key pairs (Pk, sk) of a homomorphic encryption scheme are generated by the intelligent contract, the public key Pk is sent to a data owner and a data user, the public key Pk is used by both parties to encrypt local data or a model, and the intelligent contract performs homomorphic encryption operation in a safe sandbox. After obtaining the calculation result ciphertext, the intelligent party decrypts the calculation result ciphertext by using the private key Sk approximately in the safe sandbox. The decrypted plaintext result is then sent to the data consumer. And finally destroying the safe sandbox, removing the data ciphertext participating in calculation, the result ciphertext, the result plaintext and public and private key pairs (Pk, sk) of the homomorphic encryption algorithm, thereby ensuring the safety of the data.
Therefore, for the third requirement, step S101 of the present embodiment specifically includes: the smart contract generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data provider and the data consumer. Correspondingly, for the third requirement, step S103 of the present embodiment specifically includes: the intelligent contract uses the private key to decrypt the ciphertext data of the operation result to obtain plaintext data of the operation result, and sends the plaintext data to the data user. Step S103 further includes: destroying the security sandbox, and removing the encrypted data, the ciphertext data, the plaintext data and the public and private key pair.
In summary, the invention provides a method for sharing only the operation result of data without sharing the original data based on the blockchain and homomorphic encryption technology, which deploys homomorphic encryption algorithm in intelligent contract, and the data completes privacy calculation in the trusted execution environment of intelligent contract, finally only returns the calculation result. The method not only realizes the safety protection of the data, but also does not influence the calculation of the data collaborative analysis result, thereby avoiding the problem of data privacy disclosure.
The invention relates to data sharing collaborative analysis, which can realize safe sharing of data resources and models among organizations, institutions or departments and can track and trace the data sharing process. The invention performs uplink certification on the whole process of data sharing based on the blockchain technology. The method can reduce the trust cost of the computing service of the data demand party and realize the tracking and tracing of the data resource and the data sharing record. Therefore, the problem that the data cannot be tracked and traced is solved.
The invention provides customized computing service, which can meet the privacy protection requirements of data providers and data users in different scenes. Aiming at different requirements of privacy protection of a data provider and a data consumer, the invention also provides a corresponding data sharing method respectively, and ensures that the algorithm only shares the calculation result and does not share the original data finally. Thereby ensuring the feasibility of data sharing.
The foregoing is merely a preferred embodiment of the present invention and is not intended to limit the present invention in any way. While the invention has been described with reference to preferred embodiments, it is not intended to be limiting. Therefore, any simple modification, equivalent variation and modification of the above embodiments according to the technical substance of the present invention shall fall within the scope of the technical solution of the present invention.

Claims (10)

1. A blockchain-based data sharing method, comprising the steps of:
s101) generating public and private key pairs of a homomorphic encryption algorithm through a designated entity, wherein the designated entity is an intelligent contract of a data provider or a data user or a blockchain;
s102) the data provider encrypts local data by using a public key, and meanwhile, the data provider encrypts local model or algorithm data by using the public key, the data provider and the data provider upload the encrypted data to an intelligent contract, and the intelligent contract uses a homomorphic encryption algorithm to operate the uploaded encrypted data to obtain ciphertext data of an operation result;
s103) decrypting the ciphertext data of the operation result by the designated entity by using the private key to obtain plaintext data of the operation result.
2. The blockchain-based data sharing method of claim 1, further comprising, prior to step S101: the data provider and the data consumer upload data directory information into the blockchain, respectively.
3. The blockchain-based data sharing method of claim 1, wherein when the designated entity is a data provider, step S101 specifically includes: the data provider generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data consumer.
4. The blockchain-based data sharing method of claim 3, wherein step S103 specifically includes: the data provider obtains ciphertext data of the operation result, decrypts the ciphertext data of the operation result by using the private key, obtains plaintext data of the operation result, and sends the plaintext data to the data consumer.
5. The blockchain-based data sharing method of claim 1, wherein when the designated entity is a data consumer, step S101 specifically includes: the data consumer generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data provider.
6. The blockchain-based data sharing method of claim 5, wherein step S103 specifically includes: the data user obtains the ciphertext data of the operation result, decrypts the ciphertext data of the operation result by using the private key, and obtains the plaintext data of the operation result.
7. The blockchain-based data sharing method of claim 1, wherein when the specified entity is a blockchain smart contract, step S101 specifically includes: the smart contract generates a public-private key pair of the homomorphic encryption scheme and then sends the public key to the data provider and the data consumer.
8. The blockchain-based data sharing method of claim 7, wherein step S103 specifically includes: the intelligent contract uses the private key to decrypt the ciphertext data of the operation result to obtain plaintext data of the operation result, and sends the plaintext data to the data user.
9. The blockchain-based data sharing method of claim 8, wherein the intelligent agent runs approximately in a secure sandboxed environment, further comprising, after step S103: destroying the security sandbox, and removing the encrypted data, the ciphertext data, the plaintext data and the public and private key pair.
10. The blockchain-based data sharing method of claim 1, wherein the homomorphic encryption algorithm is any one of a Paillier homomorphic encryption algorithm, an integer vector homomorphic encryption algorithm, or an homomorphic encryption algorithm.
CN202311871732.3A 2023-12-29 2023-12-29 Block chain-based data sharing method Pending CN117879820A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311871732.3A CN117879820A (en) 2023-12-29 2023-12-29 Block chain-based data sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311871732.3A CN117879820A (en) 2023-12-29 2023-12-29 Block chain-based data sharing method

Publications (1)

Publication Number Publication Date
CN117879820A true CN117879820A (en) 2024-04-12

Family

ID=90582184

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311871732.3A Pending CN117879820A (en) 2023-12-29 2023-12-29 Block chain-based data sharing method

Country Status (1)

Country Link
CN (1) CN117879820A (en)

Similar Documents

Publication Publication Date Title
CN110474893B (en) Heterogeneous cross-trust domain secret data secure sharing method and system
CN109144961B (en) Authorization file sharing method and device
Kaaniche et al. Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms
Giacomelli et al. Privacy-preserving ridge regression with only linearly-homomorphic encryption
CN110580413B (en) Private data query method and device based on down-link authorization
CN110855671B (en) Trusted computing method and system
Han et al. A data sharing protocol to minimize security and privacy risks of cloud storage in big data era
CN109067528B (en) Password operation method, work key creation method, password service platform and equipment
EP3651405B1 (en) Cryptographic datashare control for blockchain
CN111475829A (en) Private data query method and device based on block chain account
CN111475849A (en) Private data query method and device based on block chain account
CN110580245B (en) Private data sharing method and device
CN110580262A (en) Private data query method and device based on intelligent contract
JP6363032B2 (en) Key change direction control system and key change direction control method
CN112182644A (en) Data processing method and device and electronic equipment
CN110580411B (en) Permission query configuration method and device based on intelligent contract
CN111475850A (en) Private data query method and device based on intelligent contract
CN114996762A (en) Medical data sharing and privacy protection method and system based on federal learning
Sundar et al. Enhanced cloud security model using QKDP (ECSM-QKDP) for advanced data security over cloud
CN112926064B (en) Model training method and device, data processing system and electronic equipment
Amanullah et al. An Effective double verification-based method for certifying information safety in cloud computing
KR101812311B1 (en) User terminal and data sharing method of user terminal based on attributed re-encryption
CN117879820A (en) Block chain-based data sharing method
Yakupoglu et al. Prefhe, prefhe-aes and prefhe-sgx: Secure multiparty computation protocols from fully homomorphic encryption and proxy reencryption with aes and intel sgx
Geetha et al. Blockchain based Mechanism for Cloud Security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination