CN117892332A - Intelligent transportation system, data privacy calculation method, electronic equipment and medium - Google Patents

Intelligent transportation system, data privacy calculation method, electronic equipment and medium Download PDF

Info

Publication number
CN117892332A
CN117892332A CN202410288320.5A CN202410288320A CN117892332A CN 117892332 A CN117892332 A CN 117892332A CN 202410288320 A CN202410288320 A CN 202410288320A CN 117892332 A CN117892332 A CN 117892332A
Authority
CN
China
Prior art keywords
homomorphic
traffic
data
ciphertext
traffic data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202410288320.5A
Other languages
Chinese (zh)
Other versions
CN117892332B (en
Inventor
李茹杨
李雪雷
赵雅倩
李仁刚
郭文烁
李丽
邓琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Metabrain Intelligent Technology Co Ltd
Original Assignee
Suzhou Metabrain Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Metabrain Intelligent Technology Co Ltd filed Critical Suzhou Metabrain Intelligent Technology Co Ltd
Priority to CN202410288320.5A priority Critical patent/CN117892332B/en
Priority claimed from CN202410288320.5A external-priority patent/CN117892332B/en
Publication of CN117892332A publication Critical patent/CN117892332A/en
Application granted granted Critical
Publication of CN117892332B publication Critical patent/CN117892332B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to an intelligent traffic system, a data privacy calculation method, electronic equipment and a medium, relates to the field of privacy calculation, and aims to safely predict traffic conditions based on multi-source data. The intelligent transportation system comprises a cloud computing service side, a prediction service side and a plurality of data sources; the data source side is used for acquiring a standardized traffic data set and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext; the cloud computing service side is used for carrying out homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext; the cloud computing service side is further used for carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result; and the prediction service side is used for decrypting the encrypted traffic condition prediction result to obtain a clear traffic condition prediction result.

Description

Intelligent transportation system, data privacy calculation method, electronic equipment and medium
Technical Field
The present application relates to the field of privacy computing, and in particular, to an intelligent transportation system, a data privacy computing method, an electronic device, and a medium.
Background
Efficient road traffic under intelligent traffic requires real-time and accurate traffic condition prediction, and road conditions are affected by multiple dimensions such as traffic, road government and weather. In order to accurately predict traffic conditions, a circulation sharing channel of data in each dimension needs to be opened, and therefore privacy security of the data in each dimension needs to be guaranteed.
Disclosure of Invention
In order to overcome the problems in the related art, the application provides an intelligent transportation system, a data privacy calculation method, electronic equipment and a medium. The technical scheme of the application is as follows:
According to a first aspect of an embodiment of the present application, there is provided an intelligent transportation system including a cloud computing service, a prediction service, and a plurality of data sources;
The data source side is used for acquiring a standardized traffic data set and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext;
The cloud computing service side is used for carrying out homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext;
The cloud computing service side is further used for carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result;
and the prediction service side is used for decrypting the encrypted traffic condition prediction result to obtain a clear traffic condition prediction result.
Optionally, the data source side is specifically configured to:
Respectively carrying out encryption processing on the public key of the prediction service side, the symmetrical homomorphic encryption key of the data source side and the standardized traffic data set to obtain a public key ciphertext, a secret key ciphertext and the symmetrical homomorphic traffic data ciphertext;
the cloud computing service side is specifically configured to:
And carrying out homomorphic conversion calculation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext based on a homomorphic conversion algorithm and a homomorphic conversion key to obtain the asymmetrical homomorphic traffic data ciphertext.
Optionally, the cloud computing service is specifically configured to:
and carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext based on the functional function and the homomorphic analysis key to obtain the encrypted traffic condition prediction result.
Optionally, the data source side is specifically configured to:
And carrying out symmetrical homomorphic encryption on the public key of the prediction service side based on a symmetrical homomorphic encryption algorithm and the temporary key of the data source side to obtain the public key ciphertext.
Optionally, the data source side is specifically configured to:
And carrying out asymmetric homomorphic encryption on the symmetric homomorphic encryption key of the data source side based on an asymmetric homomorphic encryption algorithm and the public key of the prediction service side to obtain the key ciphertext.
Optionally, the data source side is specifically configured to:
And carrying out symmetrical homomorphic encryption on the standardized traffic data set based on a symmetrical homomorphic encryption algorithm and a symmetrical homomorphic encryption key of the data source party to obtain the symmetrical homomorphic traffic data ciphertext.
Optionally, the cloud computing service is specifically configured to:
And carrying out homomorphic conversion calculation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext according to the following formula:
The represents asymmetric homomorphic encryption is performed on the standardized traffic data set/> acquired by the ith data source party by using a public key/> of the prediction service party, the/> represents homomorphic conversion calculation, the/> represents public key ciphertext, the/> represents private key ciphertext, the/> represents symmetric homomorphic traffic data ciphertext, and the n represents the number of data source parties.
Optionally, the cloud computing service is specifically configured to:
Homomorphism analysis is carried out on the asymmetric homomorphic traffic data ciphertext according to the following formula:
Wherein characterizes the traffic condition prediction result of asymmetric homomorphic encryption,/> characterizes homomorphic analysis,/> characterizes the first asymmetric homomorphic encryption traffic data ciphertext,/> characterizes the second asymmetric homomorphic encryption traffic data ciphertext, and/> characterizes the nth asymmetric homomorphic encryption traffic data ciphertext.
Optionally, the prediction service entity is specifically configured to:
And decrypting the encrypted traffic condition prediction result according to the private key of the prediction service side to obtain the clear traffic condition prediction result.
Optionally, the prediction service entity is specifically configured to:
Decrypting the encrypted traffic condition prediction result according to the following formula:
Wherein represents a clear text traffic condition prediction result,/> represents a decryption algorithm,/> represents a private key of a prediction service side, and/> represents an asymmetric homomorphic encryption traffic condition prediction result.
Optionally, the data source side is specifically configured to:
acquiring an original traffic data set;
preprocessing the original traffic data set to obtain a preprocessed data set;
Extracting key information of the preprocessing data set by utilizing a data conversion function to obtain the standardized traffic data set; the standardized traffic data set includes: and the influence value of the preprocessing data set on the traffic condition.
Optionally, the preprocessing the original traffic data set to obtain a preprocessed data set includes:
Converting the data type of the original traffic data set according to the initialized data type, and carrying out standardized processing on the data value range of the original traffic data set according to the initialized data value range to obtain the preprocessing data set.
Optionally, the intelligent transportation system is configured to initialize each cryptographic algorithm, key parameter and function before the data source obtains the standardized traffic data set; the cryptographic algorithm comprises a symmetrical homomorphic encryption algorithm, an asymmetrical homomorphic encryption algorithm, a decryption algorithm and a homomorphic conversion algorithm; the key parameters comprise symmetric homomorphic encryption keys of the data sources, public keys and private keys of the prediction service side, homomorphic conversion keys obtained and homomorphic analysis keys obtained for the cloud computing service side; the function is used for traffic prediction.
Optionally, the cryptographic algorithm further comprises a random number generation algorithm; the key parameter also includes a temporary key of the data source;
The intelligent transportation system is specifically used for:
And generating a temporary key of the data source side according to the initialized random number generation algorithm.
Optionally, the cloud computing service side is further configured to receive and store the public key ciphertext, the key ciphertext, and the symmetric homomorphic traffic data ciphertext.
Optionally, the prediction service side is further configured to issue the clear traffic condition prediction result to a traffic condition prediction result demander.
Optionally, the data source side includes: traffic data source, road management data source and meteorological data source.
According to a second aspect of an embodiment of the present application, there is provided a data privacy calculating method applied to the intelligent transportation system according to the first aspect of the embodiment of the present application, the method includes:
obtaining a standardized traffic data set, and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext;
performing homomorphic conversion calculation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext;
homomorphic analysis is carried out on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result;
And decrypting the encrypted traffic condition prediction result to obtain a clear-text traffic condition prediction result.
According to a third aspect of an embodiment of the present application, there is provided an electronic apparatus including: a processor; a memory for storing the processor-executable instructions; wherein the processor is configured to execute the instructions to implement the data privacy calculation method as described in the second aspect.
According to a fourth aspect of embodiments of the present application, there is provided a non-volatile readable storage medium, which when executed by a processor of an electronic device, causes the electronic device to perform the data privacy calculation method as described in the second aspect.
In the embodiment of the application, each data source side can carry out symmetrical homomorphic encryption processing on the standardized traffic data set acquired by the data source side to obtain the symmetrical homomorphic traffic data ciphertext, and then the symmetrical homomorphic traffic data ciphertext is transmitted to the cloud computing service side, so that the safety of traffic data in the transmission process is protected. The cloud computing service side can perform homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext, so that the symmetrical homomorphic traffic data ciphertext is converted into the asymmetrical homomorphic traffic data ciphertext, the encryption strength of traffic data is improved, and the safety of the traffic data is further ensured. And the cloud computing service side can directly perform homomorphic analysis according to the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result, so that the safety of the traffic condition prediction result can be ensured when the cloud computing service side sends the encrypted traffic condition prediction result to the prediction service side. The prediction service side can obtain a clear-text traffic condition prediction result by decrypting the encrypted traffic condition prediction result. In this way, traffic data of a plurality of data sources are utilized to realize traffic condition prediction, which is beneficial to improving the accuracy of traffic condition prediction, and in addition, privacy security of data transmission and calculation among the data source side, the cloud computing service side and the prediction service side is realized.
Drawings
FIG. 1 is a schematic diagram of an architecture of an intelligent transportation system according to an embodiment of the present application;
FIG. 2 is a schematic workflow diagram of an intelligent transportation system according to an embodiment of the present application;
FIG. 3 is a schematic diagram of data flow in an intelligent transportation system according to an embodiment of the present application;
FIG. 4 is a flow chart of a data privacy calculation shown in an embodiment of the present application;
FIG. 5 is a block diagram of a data privacy computing device shown in an embodiment of the present application;
FIG. 6 is a schematic diagram of an electronic device shown in an embodiment of the application;
fig. 7 is a block diagram illustrating an apparatus for data privacy calculations in accordance with an embodiment of the present application.
Detailed Description
In order to enable a person skilled in the art to better understand the technical solutions of the present application, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings.
First, partial terms or terminology appearing in the course of describing the embodiments of the application are applicable to the following explanation.
Homomorphic encryption: the homomorphic encrypted data is processed to obtain an output, and the decryption result obtained by decrypting the output is identical to the output result obtained by processing the unencrypted original data by the same method. The decryption result obtained by performing the operation on the ciphertext obtained by homomorphic encryption and then decrypting is equivalent to the operation result obtained by directly performing the same operation on the plaintext, and based on the characteristic, a third party can be entrusted to process the data without revealing information. Homomorphic encryption includes symmetric homomorphic encryption and asymmetric homomorphic encryption.
Symmetric homomorphic encryption: the symmetric homomorphic encryption uses the same key for encryption and decryption, and has the advantages of small calculated amount, high encryption speed, high encryption efficiency and the like because the same key is used for encryption and decryption. However, once the key is compromised, other people acquire the key and can decrypt the ciphertext, so that the security is lower than that of asymmetric homomorphic encryption.
Asymmetric homomorphic encryption: asymmetric homomorphic encryption produces two keys, a public key and a private key, respectively, one for encryption and the other for decryption. The asymmetric encryption is characterized by complex algorithm strength and security depending on the algorithm and the secret key, but the encryption and decryption speeds are not as fast as those of the symmetric encryption and decryption due to the complex algorithm.
Public and private keys: the public key is the non-secret half of the key pair used with the private key algorithm and the private key is the secret half of the key pair used with the public key algorithm. The public key is typically used to encrypt a session key, verify a digital signature, or encrypt data that may be decrypted with a corresponding private key. The public key and the private key are one of a key pair obtained by an algorithm and are disclosed to the outside, and are called public keys; the other is reserved by itself, called the private key. When using this key pair, if a piece of data is encrypted with one of the keys, it must be decrypted with the other key. If the data is encrypted by the public key, the data must be decrypted by the private key, and if the data is encrypted by the private key, the data must be decrypted by the public key, otherwise the decryption will not succeed.
Fig. 1 is a schematic architecture diagram of an intelligent transportation system according to an embodiment of the present application, where the intelligent transportation system includes a cloud computing server, a prediction server, and a plurality of data sources.
Each data source may be an application server and may include n data sources P1, P2, …, pn, each having a respective data source, each data source obtaining data relating to traffic in one dimension. For example, the data sources include: a traffic data source party, a road management data source party and a meteorological data source party; traffic related data may be traffic flow data, road management data and meteorological data. Traffic flow data may include traffic control data, road management data may include road maintenance data, and the like. Each data source side is used for executing data encryption outsourcing operation on the traffic data set acquired by the data source side, and the data encryption outsourcing operation comprises homomorphic encryption of data. Specifically, each data source side executes data collection and standardized processing tasks to generate a standardized traffic data set, and meanwhile, plays a role in homomorphic encryption operation on the standardized traffic data set and a secret key, and has protection significance on privacy security of data content.
The cloud computing service party can be a cloud computing server, can provide outsourced storage, calculation and transmission services of data for the data source party and the prediction service party, and is responsible for executing data privacy computing operations, wherein the data privacy computing operations comprise homomorphic conversion computing operations and homomorphic analysis operations. The cloud computing service may honest perform storage, computing, and transmission task operations.
The prediction service side can be a privacy calculation server, and can be used as a provider of traffic condition prediction service, can acquire a clear-text traffic condition prediction result through homomorphic decryption operation in data decryption prediction operation, and issue the traffic condition prediction result to a user in real time and is responsible for executing homomorphic decryption operation in the data decryption prediction operation.
The data source side is used for acquiring a standardized traffic data set and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext; the cloud computing service side is used for carrying out homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext; the cloud computing service side is further used for carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result; and the prediction service side is used for decrypting the encrypted traffic condition prediction result to obtain a clear traffic condition prediction result.
The workflow of the intelligent transportation system as shown in fig. 2 comprises four major operations of system initialization, data encryption outsourcing, data privacy calculation and data decryption prediction, wherein the system initialization operation comprises initializing a cryptographic algorithm, key parameters, data standards and function functions; the data encryption outsourcing operation comprises data set generation, public key ciphertext generation, key ciphertext generation and data ciphertext generation; the data privacy calculation operation comprises homomorphic conversion calculation and homomorphic analysis; the data decryption prediction operation includes homomorphic decryption and prediction feedback. The data encryption outsourcing operation is executed by each data source side, the data privacy calculating operation is executed by the cloud calculating service side, and the data decryption prediction operation is executed by the prediction service side. In general, the confidence level of the prediction service party determines the confidentiality level of the sensitive information, and the confidence level and confidentiality level of the prediction service party with qualification through authentication are higher. The cloud computing server can be a server with a trusted execution environment function, so that the cloud computing server cannot steal the computing data content.
The intelligent transportation system can initialize each cryptographic algorithm, key parameters and function functions; the algorithm comprises a symmetrical homomorphic encryption algorithm, an asymmetrical homomorphic encryption algorithm, a decryption algorithm and a homomorphic conversion algorithm; the key parameters comprise symmetric homomorphic encryption keys of the data sources, public keys and private keys of the prediction service side, homomorphic conversion keys obtained and homomorphic analysis keys obtained for the cloud computing service side; the function is used for predicting traffic conditions.
When the cryptographic algorithm is initialized, the intelligent transportation system can initialize a symmetrical homomorphic encryption algorithm, an asymmetrical homomorphic encryption algorithm, a symmetrical homomorphic decryption algorithm, an asymmetrical homomorphic decryption algorithm, a homomorphic conversion algorithm, a random number generation algorithm and the like. The random number generation algorithm may generate a temporary key for each data source.
When the key parameters are initialized, the intelligent transportation system can generate required keys and related parameters for each participant according to each initialized cryptographic algorithm, including, but not limited to, a symmetric homomorphic encryption key and a temporary key/> generated for each data source, a public key/> and a private key/> generated for a prediction service, a homomorphic conversion key/> and a homomorphic analysis key/> generated for a cloud computing service, and each system public parameter and the like.
When the data standard is initialized, the intelligent traffic system can perform initialization setting on a required traffic data set according to the predicted service requirement, including but not limited to initializing a data type, a data value range and a data conversion function, wherein the data conversion function is a key information extraction calculation function used for obtaining an influence value on traffic conditions from an original data set. The data transfer function may be , where/> characterizes the data transfer function and/> characterizes the extraction of key information from the data/> /> .
The function is a function for traffic condition prediction, and the intelligent traffic system initializes the function and related parameters, wherein the function comprises the following functions:
Wherein characterizes the traffic condition prediction result,/> characterizes the function,/> characterizes the j-th element value in the standardized traffic dataset/> , n is a positive integer, characterizes the number of element values in the standardized traffic dataset,/> =1,2,…,n;/> characterizes if,/> characterizes other cases,/> characterizes the summation.
The data source is used for performing data encryption outsourcing operation. When a data set generating operation is executed, each data source side acquires an original traffic data set; preprocessing the original traffic data set to obtain a preprocessed data set; extracting key information of the preprocessing data set by utilizing a data conversion function to obtain the standardized traffic data set; the standardized traffic data set includes: and the influence value of the preprocessing data set on the traffic condition.
The original traffic data set refers to a data set related to traffic conditions and may include a traffic data set, a road data set, an meteorological data set, and the like. The raw traffic data set may include various historical data and may also include predictive data, for example, the weather data set may include weather at a predicted future time.
And processing the original traffic data set according to the initialized data standard to obtain a standardized traffic data set. Specifically, preprocessing the original traffic data set may include: and converting the data type of the original traffic data set according to the initialized data type, and carrying out standardized processing on the data value range of the original traffic data set according to the initialized data value range to obtain the traffic data set.
When the intelligent traffic system initializes the data standard, the data type and the data value range are determined. And processing the original traffic data set according to the initialized data type, and converting the data type of each data in the original traffic data set into the initialized data type. And carrying out standardized processing on the data value ranges of all the data of the original traffic data set according to the initialized data value ranges to obtain a preprocessed data set. The normalization process is to scale each data to the same data value range.
The data transfer function may be selected according to actual requirements, and the data transfer functions employed for different data sets may be different. The data transfer function may extract impact values in the preprocessed data set on traffic conditions.
After each data source side processes the original traffic data set acquired by itself to obtain a standardized traffic data set, the standardized traffic data set acquired by itself can be subjected to symmetrical homomorphic encryption processing by using the symmetrical homomorphic encryption key of itself to obtain a symmetrical homomorphic traffic data ciphertext.
And each data source side respectively transmits the symmetrical homomorphic traffic data ciphertext obtained by self processing to the cloud computing service side. The cloud computing service side performs homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext, and performs homomorphic analysis on the asymmetrical homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result.
The data source party can respectively encrypt the public key of the prediction service party, the symmetrical homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and symmetrical homomorphic traffic data ciphertext.
When each data source side generates a public key ciphertext, the public key of the prediction service side is symmetrically homomorphic encrypted based on the initialized symmetrical homomorphic encryption algorithm and the temporary key of the data source side, so as to obtain the public key ciphertext. The public key ciphertext may be obtained according to the following formula: Wherein,/> characterizes a symmetric homomorphic encryption algorithm,/> characterizes a temporary key of the ith data source,/> characterizes a public key of the predictive service, and/> characterizes symmetric homomorphic encryption of/> with/> .
After the public key ciphertext is obtained by each data source side, the public key ciphertext is sent to the cloud computing service side, the public key ciphertext is received and stored by the cloud computing service side, and homomorphic conversion calculation and the like can be carried out by using the public key ciphertext subsequently.
When each data source side generates a key ciphertext, the data source side performs asymmetric homomorphic encryption on the symmetric homomorphic encryption key generated by the data source side based on the initialized asymmetric homomorphic encryption algorithm and the public key of the prediction service side respectively to obtain the key ciphertext. The key ciphertext may be obtained according to the following formula: Wherein,/> characterizes an asymmetric homomorphic encryption algorithm,/> characterizes a public key of the predictive server,/> characterizes a symmetric homomorphic encryption key of the ith data source, and characterizes symmetric homomorphic encryption of/> using/> .
After each data source side obtains the key ciphertext, the key ciphertext is sent to the cloud computing service side, the cloud computing service side receives and stores the key ciphertext, and then homomorphic conversion calculation and the like can be carried out by using the key ciphertext.
When each data source side generates symmetrical homomorphic traffic data ciphertext, the standardized traffic data set is symmetrically homomorphic encrypted based on an initialized symmetrical homomorphic encryption algorithm and a symmetrical homomorphic encryption key of the data source side respectively to obtain the symmetrical homomorphic traffic data ciphertext. The symmetrical homomorphic traffic data ciphertext can be obtained according to the following formula: Wherein,/> characterizes a symmetric homomorphic encryption algorithm,/> characterizes a symmetric homomorphic encryption key of the ith data source,/> characterizes a standardized traffic data set acquired by the ith data source, and/> characterizes symmetric homomorphic encryption of/> using/> .
After each data source side obtains the symmetrical homomorphic traffic data ciphertext, the symmetrical homomorphic traffic data ciphertext is sent to the cloud computing service side, the cloud computing service side receives and stores the symmetrical homomorphic traffic data ciphertext, and homomorphic conversion calculation and the like can be carried out by using the symmetrical homomorphic traffic data ciphertext subsequently.
After receiving the public key ciphertext, the secret key ciphertext and the symmetrical homomorphic traffic data ciphertext sent by each data source side, the cloud computing service side can execute data privacy computing operation. And the cloud computing service side carries out homomorphic conversion computation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext based on the initialized homomorphic conversion algorithm and homomorphic conversion key to obtain the asymmetrical homomorphic traffic data ciphertext.
The cloud computing server may perform homomorphic conversion computation according to the following formula:
The represents asymmetric homomorphic encryption is performed on a standardized traffic data set/> acquired by an ith data source party by using a public key/> of a prediction service party, the homomorphic conversion calculation is represented by a homomorphic conversion key/> , the homomorphic conversion calculation needs to adopt a homomorphic conversion key/> to represent a public key ciphertext,/> to represent a private key ciphertext, the symmetric homomorphic traffic data ciphertext is represented by a/> , and the number of data sources is represented by n.
The cloud computing service side converts the symmetrical homomorphic traffic data ciphertext into the asymmetrical homomorphic traffic data ciphertext, so that safety of the traffic data ciphertext is enhanced on one hand, and subsequent ciphertext analysis is facilitated on the other hand. And the cloud computing service side performs homomorphism analysis on the asymmetric homomorphic traffic data ciphertext based on the initialized function and homomorphism analysis key to obtain the encrypted traffic condition prediction result.
The cloud computing server may perform homomorphism analysis according to the following formula:
Wherein characterizes the traffic condition prediction result of asymmetric homomorphic encryption,/> characterizes homomorphic analysis,/> characterizes the first asymmetric homomorphic encryption traffic data ciphertext,/> characterizes the second asymmetric homomorphic encryption traffic data ciphertext, and/> characterizes the nth asymmetric homomorphic encryption traffic data ciphertext. In performing the homomorphism analysis, a homomorphism analysis key is used. Homomorphism analysis is determined based on a functional function based on which a computational formula of/> can be determined.
After obtaining the encrypted traffic condition prediction result, the cloud computing service side sends the encrypted traffic condition prediction result to the prediction service side, and the prediction service side can decrypt the encrypted traffic condition prediction result according to the initialized private key of the prediction service side to obtain the clear-text traffic condition prediction result.
The prediction server may decrypt the encrypted traffic condition prediction result according to the following formula:
Wherein represents a clear text traffic condition prediction result,/> represents a decryption algorithm,/> represents a private key of a prediction service side, and/> represents an asymmetric homomorphic encryption traffic condition prediction result.
After obtaining the clear text traffic condition prediction result, the prediction service side can issue the clear text traffic condition prediction result to the traffic condition prediction result demand side. And responding to the traffic condition prediction result request of the traffic condition prediction result demand party, and after verifying the authority of the traffic condition prediction result demand party, issuing the clear traffic condition prediction result to the traffic condition prediction result demand party with the authority.
FIG. 3 is a schematic diagram of data flow in an intelligent transportation system according to an embodiment of the present application, where each data source may obtain a standardized traffic data set, a public key ciphertext, a key ciphertext, and a symmetric homomorphic traffic data ciphertext, and the data source transmits the public key ciphertext, the key ciphertext, and the symmetric homomorphic traffic data ciphertext to a cloud computing server; the cloud computing service side obtains asymmetric homomorphic traffic data ciphertext based on public key ciphertext, key ciphertext and symmetric homomorphic traffic data ciphertext, and further obtains an encrypted traffic condition prediction result according to each asymmetric homomorphic traffic data ciphertext, and the cloud computing service side sends the encrypted traffic condition prediction result to the prediction service side, and the prediction service side obtains a clear traffic condition prediction result based on the encrypted traffic condition prediction result.
By adopting the technical scheme of the embodiment of the application, each data source party can carry out symmetrical homomorphic encryption processing on the standardized traffic data set acquired by the data source party, so as to obtain symmetrical homomorphic traffic data ciphertext, and then the symmetrical homomorphic traffic data ciphertext is transmitted to the cloud computing service party, thereby protecting the safety of traffic data in the transmission process. The cloud computing service side can perform homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext, so that the symmetrical homomorphic traffic data ciphertext is converted into the asymmetrical homomorphic traffic data ciphertext, the encryption strength of traffic data is improved, and the safety of the traffic data is further ensured. And the cloud computing service side can directly perform homomorphic analysis according to the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result, so that the safety of the traffic condition prediction result can be ensured when the cloud computing service side sends the encrypted traffic condition prediction result to the prediction service side. The prediction service side can obtain a clear-text traffic condition prediction result by decrypting the encrypted traffic condition prediction result. In this way, traffic data of a plurality of data sources are utilized to realize traffic condition prediction, which is beneficial to improving the accuracy of traffic condition prediction, and in addition, privacy security of data transmission and calculation among the data source side, the cloud computing service side and the prediction service side is realized.
Optionally, taking expressway-oriented quasi-all-weather traffic prediction as an example, the method involves forecasting weather and real-time weather data P1, traffic control data P2 and road maintenance data P3 provided by three data source participants of weather, traffic and road administration, and analyzing and predicting road traffic efficiency through comprehensive modeling and privacy calculation. The comprehensive modeling comprises function initialization and data set standardization, and the privacy calculation comprises cipher algorithm initialization and key initialization. The specific description is as follows:
(1) System initialization
(1-1) Cryptographic algorithm initialization: the intelligent traffic system initializes the symmetric homomorphic encryption algorithm, the asymmetric homomorphic encryption algorithm, the symmetric homomorphic decryption algorithm, the asymmetric homomorphic decryption algorithm, the homomorphic conversion algorithm, the random number generation algorithm and the like and related parameters. The method comprises the steps of determining a key length and the like by using a data source identifier and taking/> as a finite field/> of a generator and determining a system security parameter/> .
The initialized symmetric homomorphic encryption algorithm can be expressed as:
Wherein represents that the content to be encrypted/> is symmetrically homomorphic encrypted by using a symmetrical homomorphic encryption key/> ,/> represents a temporary key,/> represents a symmetrical homomorphic encryption result, and/> is a secure random key generated by a random number generation algorithm.
The initialized symmetric homomorphic decryption algorithm can be expressed as:
Wherein represents symmetric homomorphic decryption of symmetric homomorphic encryption result/> by using symmetric homomorphic encryption key/> ,/> represents temporary key,/> represents content to be encrypted, and/> is a secure random key generated by a random number generation algorithm.
The initialized asymmetric homomorphic encryption algorithm can be expressed as:
the characterizes that the content to be encrypted/> is asymmetrically homomorphic encrypted by utilizing a prediction service side public key/> ,/> is a public key,/> is a generation element of a finite field/> ,/> is a secure random number generated by a random number generation algorithm, and/> 、/> and/> are respectively asymmetrically homomorphic encryption results.
The initialized asymmetric homomorphic decryption algorithm can be expressed as:
Wherein represents that the asymmetric homomorphic encryption result/> is subjected to asymmetric homomorphic decryption by using the private key/> of the prediction service party, and the meaning of the rest characters can be referred to above.
The initialized homomorphism conversion algorithm can be expressed as:
Wherein represents homomorphic conversion of symmetric homomorphic encryption result/> by homomorphic conversion key/> , and/> represents homomorphic conversion result, and/> is a secure random number.
The initialized homomorphism analysis algorithm can be expressed as:
Wherein represents homomorphism analysis of homomorphism conversion result/> by homomorphism analysis key/> , and/> represents homomorphism analysis result, meaning of other characters can be referred to above.
(1-2) Key parameter initialization: the intelligent transportation system generates a required secret key and related parameters for each participant according to the cryptographic algorithm initialized by the system in the step (1-1), including, but not limited to, a symmetric homomorphic encryption key and a temporary secret key/> respectively generated for the data sources P1, P2 and P3, a public key/> and a private key generated for the prediction service side, a homomorphic conversion secret key/> and a homomorphic analysis secret key generated for the cloud computing service side, and various system public parameters and the like. And sending the temporary keys of the data sources to the cloud computing service in a public or secure mode.
(1-3) Data set initialization: the intelligent traffic system can perform initialization setting on a required traffic data set according to a predicted service requirement, including but not limited to initializing a data type, a data value range and a data conversion function, wherein the data conversion function is a key information extraction calculation function for obtaining an influence value on traffic conditions from an original data set.
(1-4) Function initialization: the intelligent transportation system initializes the function and related parameters according to the requirements of the predictive service provider, including but not limited to the following functions:
Wherein characterizes traffic condition prediction results,/> characterizes a functional function,/> characterizes a standardized traffic dataset, characterizes if,/> characterizes other cases,/> characterizes a summation.
The function is used for: and determining a clear text traffic condition prediction result according to the clear text standardized traffic data set. The homomorphism analysis algorithm is used to: and determining an encrypted traffic condition prediction result according to the asymmetric homomorphic traffic data ciphertext. The homomorphism analysis algorithm is determined from the function.
(2) Data encryption outsourcing
(2-1) Data set generation: and (3) collecting data by each data source party, preprocessing the data according to the initialization setting in the step (1-3), and generating a standardized traffic data set.
(2-2) Data ciphertext generation: and (3) each data source side obtains ciphertext and an encryption result and outsourcing cloud computing by using a symmetrical homomorphic encryption algorithm so as to be used for homomorphic conversion computing in the step (3-1). The data ciphertext comprises a public key ciphertext, a key ciphertext and a symmetrical homomorphic traffic data ciphertext. And carrying out symmetrical homomorphic encryption on the public key of the prediction service side based on a symmetrical homomorphic encryption algorithm and the temporary key of the data source side to obtain the public key ciphertext. And carrying out asymmetric homomorphic encryption on the symmetric homomorphic encryption key of the data source side based on an asymmetric homomorphic encryption algorithm and the public key of the prediction service side to obtain the key ciphertext. And carrying out symmetrical homomorphic encryption on the standardized traffic data set based on a symmetrical homomorphic encryption algorithm and a symmetrical homomorphic encryption key of the data source party to obtain the symmetrical homomorphic traffic data ciphertext.
(3) Data privacy computation
(3-1) Homomorphism conversion calculation: the cloud computing service side performs homomorphic conversion calculation by using the ciphertext in the step (2-2) and the homomorphic conversion key initialized in the step (1-2), obtains an asymmetric homomorphic traffic data ciphertext and discloses a data ciphertext, and the process can be described by the following formula:
;/>
Wherein characterizes homomorphism conversion of symmetric homomorphic encryption result/> using homomorphism conversion key/> , wherein/> is a temporary random number,/> can also be used for step (3-2); the meaning of the remaining individual characters may be referred to above.
(3-2) Homomorphism analysis: the cloud computing service side performs the following calculation to obtain an encrypted traffic condition prediction result according to the calculation result in the step (3-1), and sends the encrypted traffic condition prediction result to the prediction service side:
Wherein characterizes homomorphism analysis,/> characterizes homomorphism analysis keys,/> characterizes asymmetric homomorphism traffic data ciphertext corresponding to P1, P2 and P3 respectively,/> characterizes standardized traffic data sets corresponding to P1, P2 and P3 respectively, and/> characterizes encrypted traffic condition prediction results.
(4) Data decryption prediction
(4-1) The prediction service side decrypting the encrypted traffic condition prediction result in the step (3-2) by using the private key generated in the step (1-2) to obtain a clear traffic condition prediction result as follows:
Wherein represents a clear text traffic condition prediction result,/> represents a decryption algorithm,/> represents a private key of a prediction service side, and/> represents an asymmetric homomorphic encryption traffic condition prediction result.
And (4-2) the prediction service side feeds back the clear traffic condition prediction result to the traffic condition prediction result demander in real time.
The technical scheme of the embodiment of the application is used for solving the problem of data island formed by respective management, scattered provision and scattered provision of multiple mechanisms such as traffic, road administration and weather by using privacy computing technologies such as homomorphic encryption and the like to face the real-time and accurate road condition prediction problem of the intelligent traffic high-efficiency road traffic requirement, and the application opens up a channel shared by data circulation of each mechanism, realizes the goal of comprehensive computation and analysis of multiparty data on the premise of guaranteeing the privacy safety of data of each party, provides unified, authoritative, flexible and accurate road traffic prediction service for the public, improves the intelligent traffic scheduling precision, improves the public road traffic efficiency and maximally facilitates the public and public travel.
The embodiment of the application also provides a data privacy calculation method which is applied to the intelligent traffic system. Fig. 4 is a flowchart of a data privacy calculation method according to an embodiment of the present application, as shown in fig. 4, including steps S11 to S14.
In step S11, a standardized traffic data set is obtained, and symmetric homomorphic encryption processing is performed on the standardized traffic data set, so as to obtain symmetric homomorphic traffic data ciphertext.
And each standardized traffic data set can be acquired by each data source party in the intelligent traffic system, and symmetrical homomorphic encryption processing is carried out on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext. The specific method for the data source side to obtain each standardized traffic data set and perform symmetric homomorphic encryption processing on the standardized traffic data set can refer to the foregoing, and will not be repeated here.
In step S12, homomorphic conversion calculation is performed on the symmetric homomorphic traffic data ciphertext, so as to obtain an asymmetric homomorphic traffic data ciphertext.
And each data source side in the intelligent traffic system sends the symmetrical homomorphic traffic data ciphertext to a cloud computing service side in the intelligent traffic system, and the cloud computing service side carries out homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext to obtain the asymmetrical homomorphic traffic data ciphertext. The specific method for the cloud computing service side to perform homomorphic conversion computation can refer to the foregoing, and will not be described herein.
In step S13, homomorphic analysis is performed on the asymmetric homomorphic traffic data ciphertext, so as to obtain an encrypted traffic condition prediction result.
The cloud computing service side can conduct homomorphic analysis on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result. The specific method for the cloud computing service side to perform homomorphism analysis can refer to the foregoing, and will not be described herein.
In step S14, the encrypted traffic condition prediction result is decrypted to obtain a clear traffic condition prediction result.
And the cloud computing service side transmits the encrypted traffic condition prediction result to the prediction service side, and the prediction service side decrypts the encrypted traffic condition prediction result to obtain a clear traffic condition prediction result. The specific method for decrypting the encrypted traffic condition prediction result by the prediction service side may refer to the foregoing, and will not be described herein.
Optionally, the performing symmetric homomorphic encryption processing on the standardized traffic data set to obtain symmetric homomorphic traffic data ciphertext includes:
Respectively carrying out encryption processing on the public key of the prediction service side, the symmetrical homomorphic encryption key of the data source side and the standardized traffic data set to obtain a public key ciphertext, a secret key ciphertext and the symmetrical homomorphic traffic data ciphertext;
The homomorphic conversion calculation is performed on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext, which comprises the following steps:
And carrying out homomorphic conversion calculation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext based on a homomorphic conversion algorithm and a homomorphic conversion key to obtain the asymmetrical homomorphic traffic data ciphertext.
Optionally, the homomorphic analysis is performed on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result, which includes:
and carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext based on the functional function and the homomorphic analysis key to obtain the encrypted traffic condition prediction result.
Optionally, the encrypting the public key of the prediction service party, the symmetric homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and the symmetric homomorphic traffic data ciphertext includes:
And carrying out symmetrical homomorphic encryption on the public key of the prediction service side based on a symmetrical homomorphic encryption algorithm and the temporary key of the data source side to obtain the public key ciphertext.
Optionally, the encrypting the public key of the prediction service party, the symmetric homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and the symmetric homomorphic traffic data ciphertext includes:
And carrying out asymmetric homomorphic encryption on the symmetric homomorphic encryption key of the data source side based on an asymmetric homomorphic encryption algorithm and the public key of the prediction service side to obtain the key ciphertext.
Optionally, the encrypting the public key of the prediction service party, the symmetric homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and the symmetric homomorphic traffic data ciphertext includes:
And carrying out symmetrical homomorphic encryption on the standardized traffic data set based on a symmetrical homomorphic encryption algorithm and a symmetrical homomorphic encryption key of the data source party to obtain the symmetrical homomorphic traffic data ciphertext.
Optionally, homomorphic conversion calculation is performed on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext according to the following formula:
The represents asymmetric homomorphic encryption is performed on the standardized traffic data set/> acquired by the ith data source party by using a public key/> of the prediction service party, the/> represents homomorphic conversion calculation, the/> represents public key ciphertext, the/> represents private key ciphertext, the/> represents symmetric homomorphic traffic data ciphertext, and the n represents the number of data source parties.
Optionally, homomorphism analysis is performed on the asymmetric homomorphic traffic data ciphertext according to the following formula:
Wherein characterizes the traffic condition prediction result of asymmetric homomorphic encryption,/> characterizes homomorphic analysis,/> characterizes the first asymmetric homomorphic encryption traffic data ciphertext,/> characterizes the second asymmetric homomorphic encryption traffic data ciphertext, and/> characterizes the nth asymmetric homomorphic encryption traffic data ciphertext.
Optionally, decrypting the encrypted traffic condition prediction result according to the private key of the prediction service side to obtain the clear traffic condition prediction result.
Optionally, the encrypted traffic condition prediction result is decrypted according to the following formula:
Wherein represents a clear text traffic condition prediction result,/> represents a decryption algorithm,/> represents a private key of a prediction service side, and/> represents an asymmetric homomorphic encryption traffic condition prediction result.
Optionally, the acquiring the standardized traffic data set includes:
acquiring an original traffic data set;
preprocessing the original traffic data set to obtain a preprocessed data set;
Extracting key information of the preprocessing data set by utilizing a data conversion function to obtain the standardized traffic data set; the standardized traffic data set includes: and the influence value of the preprocessing data set on the traffic condition.
Optionally, the preprocessing the original traffic data set to obtain a preprocessed data set includes:
Converting the data type of the original traffic data set according to the initialized data type, and carrying out standardized processing on the data value range of the original traffic data set according to the initialized data value range to obtain the preprocessing data set.
Optionally, before the data source obtains the standardized traffic data set, the method further comprises:
Initializing each cryptographic algorithm, key parameters and function functions; the cryptographic algorithm comprises a symmetrical homomorphic encryption algorithm, an asymmetrical homomorphic encryption algorithm, a decryption algorithm and a homomorphic conversion algorithm; the key parameters comprise symmetric homomorphic encryption keys of the data sources, public keys and private keys of the prediction service side, homomorphic conversion keys obtained and homomorphic analysis keys obtained for the cloud computing service side; the function is used for traffic prediction.
Optionally, the cryptographic algorithm further comprises a random number generation algorithm; the key parameter also includes a temporary key of the data source;
the method further comprises the steps of:
And generating a temporary key of the data source side according to the initialized random number generation algorithm.
Optionally, the method further comprises:
and receiving and storing the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext.
Optionally, after the obtaining the clear text traffic condition prediction result, the method further includes:
and releasing the clear-text traffic condition prediction result to a traffic condition prediction result demand party.
Optionally, the data source side includes: traffic data source, road management data source and meteorological data source.
By adopting the technical scheme of the embodiment of the application, each data source party can carry out symmetrical homomorphic encryption processing on the standardized traffic data set acquired by the data source party, so as to obtain symmetrical homomorphic traffic data ciphertext, and then the symmetrical homomorphic traffic data ciphertext is transmitted to the cloud computing service party, thereby protecting the safety of traffic data in the transmission process. The cloud computing service side can perform homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext, so that the symmetrical homomorphic traffic data ciphertext is converted into the asymmetrical homomorphic traffic data ciphertext, the encryption strength of traffic data is improved, and the safety of the traffic data is further ensured. And the cloud computing service side can directly perform homomorphic analysis according to the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result, so that the safety of the traffic condition prediction result can be ensured when the cloud computing service side sends the encrypted traffic condition prediction result to the prediction service side. The prediction service side can obtain a clear-text traffic condition prediction result by decrypting the encrypted traffic condition prediction result. In this way, traffic data of a plurality of data sources are utilized to realize traffic condition prediction, which is beneficial to improving the accuracy of traffic condition prediction, and in addition, privacy security of data transmission and calculation among the data source side, the cloud computing service side and the prediction service side is realized.
The technical scheme of the embodiment of the application is used for solving the problem of data island formed by respective management, scattered provision and scattered provision of multiple mechanisms such as traffic, road administration and weather by using privacy computing technologies such as homomorphic encryption and the like to face the real-time and accurate road condition prediction problem of the intelligent traffic high-efficiency road traffic requirement, and the application opens up a channel shared by data circulation of each mechanism, realizes the goal of comprehensive computation and analysis of multiparty data on the premise of guaranteeing the privacy safety of data of each party, provides unified, authoritative, flexible and accurate road traffic prediction service for the public, improves the intelligent traffic scheduling precision, improves the public road traffic efficiency and maximally facilitates the public and public travel.
It should be noted that, for simplicity of description, the method embodiments are shown as a series of acts, but it should be understood by those skilled in the art that the embodiments are not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred embodiments, and that the acts are not necessarily required by the embodiments of the application.
Fig. 5 is a block diagram of a data privacy computing device according to an embodiment of the present application, which is applied to the intelligent transportation system as described above, and referring to fig. 5, the device includes an encryption module, a homomorphism conversion module, a homomorphism analysis module, and a decryption module. Wherein:
the encryption module is used for acquiring a standardized traffic data set and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext;
the homomorphic conversion module is used for carrying out homomorphic conversion calculation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext;
The homomorphic analysis module is used for homomorphic analysis of the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result;
And the decryption module is used for decrypting the encrypted traffic condition prediction result to obtain a clear traffic condition prediction result.
Optionally, the encryption module is specifically configured to perform:
Respectively carrying out encryption processing on the public key of the prediction service side, the symmetrical homomorphic encryption key of the data source side and the standardized traffic data set to obtain a public key ciphertext, a secret key ciphertext and the symmetrical homomorphic traffic data ciphertext;
the homomorphism conversion module is specifically configured to perform:
And carrying out homomorphic conversion calculation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext based on a homomorphic conversion algorithm and a homomorphic conversion key to obtain the asymmetrical homomorphic traffic data ciphertext.
Optionally, the homomorphism analysis module is specifically configured to perform:
and carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext based on the functional function and the homomorphic analysis key to obtain the encrypted traffic condition prediction result.
Optionally, the encrypting the public key of the prediction service party, the symmetric homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and the symmetric homomorphic traffic data ciphertext includes:
And carrying out symmetrical homomorphic encryption on the public key of the prediction service side based on a symmetrical homomorphic encryption algorithm and the temporary key of the data source side to obtain the public key ciphertext.
Optionally, the encrypting the public key of the prediction service party, the symmetric homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and the symmetric homomorphic traffic data ciphertext includes:
And carrying out asymmetric homomorphic encryption on the symmetric homomorphic encryption key of the data source side based on an asymmetric homomorphic encryption algorithm and the public key of the prediction service side to obtain the key ciphertext.
Optionally, the encrypting the public key of the prediction service party, the symmetric homomorphic encryption key of the data source party and the standardized traffic data set to obtain a public key ciphertext, a key ciphertext and the symmetric homomorphic traffic data ciphertext includes:
And carrying out symmetrical homomorphic encryption on the standardized traffic data set based on a symmetrical homomorphic encryption algorithm and a symmetrical homomorphic encryption key of the data source party to obtain the symmetrical homomorphic traffic data ciphertext.
Optionally, homomorphic conversion calculation is performed on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext according to the following formula:
The represents asymmetric homomorphic encryption is performed on the standardized traffic data set/> acquired by the ith data source party by using a public key/> of the prediction service party, the/> represents homomorphic conversion calculation, the/> represents public key ciphertext, the/> represents private key ciphertext, the/> represents symmetric homomorphic traffic data ciphertext, and the n represents the number of data source parties.
Optionally, homomorphism analysis is performed on the asymmetric homomorphic traffic data ciphertext according to the following formula:
Wherein characterizes the traffic condition prediction result of asymmetric homomorphic encryption,/> characterizes homomorphic analysis,/> characterizes the first asymmetric homomorphic encryption traffic data ciphertext,/> characterizes the second asymmetric homomorphic encryption traffic data ciphertext, and/> characterizes the nth asymmetric homomorphic encryption traffic data ciphertext.
Optionally, the decryption module is specifically configured to perform:
And decrypting the encrypted traffic condition prediction result according to the private key of the prediction service side to obtain the clear traffic condition prediction result.
Optionally, the encrypted traffic condition prediction result is decrypted according to the following formula:
Wherein represents a clear text traffic condition prediction result,/> represents a decryption algorithm,/> represents a private key of a prediction service side, and/> represents an asymmetric homomorphic encryption traffic condition prediction result.
Optionally, the encryption module is specifically configured to perform:
acquiring an original traffic data set;
preprocessing the original traffic data set to obtain a preprocessed data set;
Extracting key information of the preprocessing data set by utilizing a data conversion function to obtain the standardized traffic data set; the standardized traffic data set includes: and the influence value of the preprocessing data set on the traffic condition.
Optionally, the preprocessing the original traffic data set to obtain a preprocessed data set includes:
Converting the data type of the original traffic data set according to the initialized data type, and carrying out standardized processing on the data value range of the original traffic data set according to the initialized data value range to obtain the preprocessing data set.
Optionally, before the data source obtains the standardized traffic data set, the apparatus further comprises:
The initialization module is used for initializing each cryptographic algorithm, key parameters and function functions; the cryptographic algorithm comprises a symmetrical homomorphic encryption algorithm, an asymmetrical homomorphic encryption algorithm, a decryption algorithm and a homomorphic conversion algorithm; the key parameters comprise symmetric homomorphic encryption keys of the data sources, public keys and private keys of the prediction service side, homomorphic conversion keys obtained and homomorphic analysis keys obtained for the cloud computing service side; the function is used for traffic prediction.
Optionally, the cryptographic algorithm further comprises a random number generation algorithm; the key parameter also includes a temporary key of the data source;
The apparatus further comprises:
and the key generation module is used for generating a temporary key of the data source side according to the initialized random number generation algorithm.
Optionally, the apparatus further comprises:
And the storage module is used for receiving and storing the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext.
Optionally, after the obtaining the clear text traffic condition prediction result, the apparatus further includes:
And the release module is used for releasing the clear-text traffic condition prediction result to a traffic condition prediction result demand party.
Optionally, the data source side includes: traffic data source, road management data source and meteorological data source.
By adopting the technical scheme of the embodiment of the application, each data source party can carry out symmetrical homomorphic encryption processing on the standardized traffic data set acquired by the data source party, so as to obtain symmetrical homomorphic traffic data ciphertext, and then the symmetrical homomorphic traffic data ciphertext is transmitted to the cloud computing service party, thereby protecting the safety of traffic data in the transmission process. The cloud computing service side can perform homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext, so that the symmetrical homomorphic traffic data ciphertext is converted into the asymmetrical homomorphic traffic data ciphertext, the encryption strength of traffic data is improved, and the safety of the traffic data is further ensured. And the cloud computing service side can directly perform homomorphic analysis according to the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result, so that the safety of the traffic condition prediction result can be ensured when the cloud computing service side sends the encrypted traffic condition prediction result to the prediction service side. The prediction service side can obtain a clear-text traffic condition prediction result by decrypting the encrypted traffic condition prediction result. In this way, traffic data of a plurality of data sources are utilized to realize traffic condition prediction, which is beneficial to improving the accuracy of traffic condition prediction, and in addition, privacy security of data transmission and calculation among the data source side, the cloud computing service side and the prediction service side is realized.
The technical scheme of the embodiment of the application is used for solving the problem of data island formed by respective management, scattered provision and scattered provision of multiple mechanisms such as traffic, road administration and weather by using privacy computing technologies such as homomorphic encryption and the like to face the real-time and accurate road condition prediction problem of the intelligent traffic high-efficiency road traffic requirement, and the application opens up a channel shared by data circulation of each mechanism, realizes the goal of comprehensive computation and analysis of multiparty data on the premise of guaranteeing the privacy safety of data of each party, provides unified, authoritative, flexible and accurate road traffic prediction service for the public, improves the intelligent traffic scheduling precision, improves the public road traffic efficiency and maximally facilitates the public and public travel.
It should be noted that, the device embodiment is similar to the method embodiment, so the description is simpler, and the relevant places refer to the method embodiment.
The embodiment of the application also provides an electronic device, and referring to fig. 6, fig. 6 is a schematic diagram of the electronic device shown in the embodiment of the application. As shown in fig. 6, the electronic device 100 includes: the memory 110 and the processor 120 are connected through a bus communication, and the memory 110 and the processor 120 are stored with a computer program, and the computer program can run on the processor 120, so as to implement the steps in the data privacy calculation method disclosed by the embodiment of the application.
Fig. 7 is a block diagram illustrating an apparatus 700 for data privacy calculations in accordance with an embodiment of the present application. For example, apparatus 700 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, exercise device, personal digital assistant, or the like.
Referring to fig. 7, an apparatus 700 may include one or more of the following components: a processing component 702, a memory 704, a power component 706, a multimedia component 708, an audio component 710, an input/output (I/O) interface 712, a sensor component 714, and a communication component 716.
The processing component 702 generally controls overall operation of the apparatus 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 702 may include one or more processors 720 to execute instructions to perform all or part of the steps of the data privacy calculation methods described above. Further, the processing component 702 can include one or more modules that facilitate interaction between the processing component 702 and other components. For example, the processing component 702 may include a multimedia module to facilitate interaction between the multimedia component 708 and the processing component 702.
The memory 704 is configured to store various types of data to support operations at the apparatus 700. Examples of such data include instructions for any application or method operating on the apparatus 700, contact data, phonebook data, messages, pictures, videos, and the like. The memory 704 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
The power supply component 706 provides power to the various components of the device 700. The power components 706 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the device 700.
The multimedia component 708 includes a screen between the device 700 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or slide action, but also the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 708 includes a front-facing camera and/or a rear-facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the apparatus 700 is in an operational mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 710 is configured to output and/or input audio signals. For example, the audio component 710 includes a Microphone (MIC) configured to receive external audio signals when the device 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 704 or transmitted via the communication component 716. In some embodiments, the audio component 710 further includes a speaker for outputting audio signals.
The I/O interface 712 provides an interface between the processing component 702 and peripheral interface modules, which may be a keyboard, click wheel, buttons, etc. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
The sensor assembly 714 includes one or more sensors for providing status assessment of various aspects of the apparatus 700. For example, the sensor assembly 714 may detect an on/off state of the device 700, a relative positioning of the components, such as a display and keypad of the device 700, a change in position of the device 700 or a component of the device 700, the presence or absence of user contact with the device 700, an orientation or acceleration/deceleration of the device 700, and a change in temperature of the device 700. The sensor assembly 714 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor assembly 714 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 714 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 716 is configured to facilitate communication between the apparatus 700 and other devices in a wired or wireless manner. The apparatus 700 may access a wireless network based on a communication standard, such as WiFi, an operator network (e.g., 2G, 3G, 4G, or 5G), or a combination thereof. In one exemplary embodiment, the communication component 716 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 716 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 700 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for performing the data privacy calculation methods described above.
In an exemplary embodiment, a non-transitory readable storage medium is also provided, such as memory 704, including instructions executable by processor 720 of apparatus 700 to perform the data privacy calculation method described above. For example, the non-volatile readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described by differences from other embodiments, and identical and similar parts between the embodiments are all enough to be referred to each other.
It will be apparent to those skilled in the art that embodiments of the present application may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the application may take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus, electronic devices, and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While embodiments of the application have been described in detail, those familiar with the art to which this application relates will recognize various alternative and modifications to these embodiments once the basic inventive concepts are known. It is therefore intended that the following claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the scope of the embodiments of the application.
Finally, it is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or terminal device that comprises the element.
The intelligent transportation system, the data privacy computing method, the electronic equipment and the medium provided by the application are described in detail, and specific examples are applied to illustrate the principle and the implementation mode of the application, and the description of the above examples is only used for helping to understand the method and the core idea of the application; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present application, the present description should not be construed as limiting the present application in view of the above.

Claims (20)

1. An intelligent transportation system is characterized by comprising a cloud computing service party, a prediction service party and a plurality of data sources;
The data source side is used for acquiring a standardized traffic data set and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext;
The cloud computing service side is used for carrying out homomorphic conversion computation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext;
The cloud computing service side is further used for carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result;
and the prediction service side is used for decrypting the encrypted traffic condition prediction result to obtain a clear traffic condition prediction result.
2. The intelligent transportation system of claim 1, wherein the data source is specifically configured to:
Respectively carrying out encryption processing on the public key of the prediction service side, the symmetrical homomorphic encryption key of the data source side and the standardized traffic data set to obtain a public key ciphertext, a secret key ciphertext and the symmetrical homomorphic traffic data ciphertext;
the cloud computing service side is specifically configured to:
And carrying out homomorphic conversion calculation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext based on a homomorphic conversion algorithm and a homomorphic conversion key to obtain the asymmetrical homomorphic traffic data ciphertext.
3. The intelligent transportation system of claim 2, wherein the cloud computing service is specifically configured to:
and carrying out homomorphic analysis on the asymmetric homomorphic traffic data ciphertext based on the functional function and the homomorphic analysis key to obtain the encrypted traffic condition prediction result.
4. The intelligent transportation system of claim 2, wherein the data source is specifically configured to:
And carrying out symmetrical homomorphic encryption on the public key of the prediction service side based on a symmetrical homomorphic encryption algorithm and the temporary key of the data source side to obtain the public key ciphertext.
5. The intelligent transportation system of claim 2, wherein the data source is specifically configured to:
And carrying out asymmetric homomorphic encryption on the symmetric homomorphic encryption key of the data source side based on an asymmetric homomorphic encryption algorithm and the public key of the prediction service side to obtain the key ciphertext.
6. The intelligent transportation system of claim 2, wherein the data source is specifically configured to:
And carrying out symmetrical homomorphic encryption on the standardized traffic data set based on a symmetrical homomorphic encryption algorithm and a symmetrical homomorphic encryption key of the data source party to obtain the symmetrical homomorphic traffic data ciphertext.
7. The intelligent transportation system of claim 2, wherein the cloud computing service is specifically configured to:
And carrying out homomorphic conversion calculation on the public key ciphertext, the key ciphertext and the symmetrical homomorphic traffic data ciphertext according to the following formula:
The represents asymmetric homomorphic encryption is performed on the standardized traffic data set/> acquired by the ith data source party by using a public key/> of the prediction service party, the/> represents homomorphic conversion calculation, the/> represents public key ciphertext, the/> represents private key ciphertext, the/> represents symmetric homomorphic traffic data ciphertext, and the n represents the number of data source parties.
8. The intelligent transportation system of claim 3, wherein the cloud computing service is specifically configured to:
Homomorphism analysis is carried out on the asymmetric homomorphic traffic data ciphertext according to the following formula:
wherein characterizes the traffic condition prediction result of asymmetric homomorphic encryption,/> characterizes homomorphic analysis, characterizes the first asymmetric homomorphic encryption traffic data ciphertext,/> characterizes the second asymmetric homomorphic encryption traffic data ciphertext, and/> characterizes the nth asymmetric homomorphic encryption traffic data ciphertext.
9. The intelligent transportation system of claim 1, wherein the predictive service is specifically configured to:
And decrypting the encrypted traffic condition prediction result according to the private key of the prediction service side to obtain the clear traffic condition prediction result.
10. The intelligent transportation system of claim 9, wherein the predictive service is specifically configured to:
Decrypting the encrypted traffic condition prediction result according to the following formula:
Wherein represents a clear text traffic condition prediction result,/> represents a decryption algorithm,/> represents a private key of a prediction service side, and represents an asymmetric homomorphic encryption traffic condition prediction result.
11. The intelligent transportation system of claim 1, wherein the data source is specifically configured to:
acquiring an original traffic data set;
preprocessing the original traffic data set to obtain a preprocessed data set;
Extracting key information of the preprocessing data set by utilizing a data conversion function to obtain the standardized traffic data set; the standardized traffic data set includes: and the influence value of the preprocessing data set on the traffic condition.
12. The intelligent transportation system of claim 11, wherein the preprocessing of the raw traffic data set to obtain a preprocessed data set comprises:
Converting the data type of the original traffic data set according to the initialized data type, and carrying out standardized processing on the data value range of the original traffic data set according to the initialized data value range to obtain the preprocessing data set.
13. The intelligent transportation system of claim 1, wherein the intelligent transportation system is configured to initialize each cryptographic algorithm, key parameters, and function prior to the data source acquiring the standardized traffic data set; the cryptographic algorithm comprises a symmetrical homomorphic encryption algorithm, an asymmetrical homomorphic encryption algorithm, a decryption algorithm and a homomorphic conversion algorithm; the key parameters comprise symmetric homomorphic encryption keys of the data sources, public keys and private keys of the prediction service side, homomorphic conversion keys obtained and homomorphic analysis keys obtained for the cloud computing service side; the function is used for traffic prediction.
14. The intelligent transportation system of claim 13, wherein the cryptographic algorithm further comprises a random number generation algorithm; the key parameter also includes a temporary key of the data source;
The intelligent transportation system is specifically used for:
And generating a temporary key of the data source side according to the initialized random number generation algorithm.
15. The intelligent transportation system of claim 2, wherein the cloud computing server is further configured to receive and store the public key ciphertext, the key ciphertext, and the symmetric homomorphic traffic data ciphertext.
16. The intelligent transportation system of claim 1, wherein the prediction service entity is further configured to issue the clear text traffic condition prediction result to a traffic condition prediction result demander.
17. The intelligent transportation system of claim 1, wherein the data source comprises: traffic data source, road management data source and meteorological data source.
18. A data privacy calculation method, characterized in that it is applied to an intelligent transportation system as claimed in any one of claims 1 to 17, and the method comprises:
obtaining a standardized traffic data set, and carrying out symmetrical homomorphic encryption processing on the standardized traffic data set to obtain symmetrical homomorphic traffic data ciphertext;
performing homomorphic conversion calculation on the symmetrical homomorphic traffic data ciphertext to obtain an asymmetrical homomorphic traffic data ciphertext;
homomorphic analysis is carried out on the asymmetric homomorphic traffic data ciphertext to obtain an encrypted traffic condition prediction result;
And decrypting the encrypted traffic condition prediction result to obtain a clear-text traffic condition prediction result.
19. An electronic device, comprising: a processor; a memory for storing the processor-executable instructions; wherein the processor is configured to execute the instructions to implement the data privacy calculation method of claim 18.
20. A non-transitory readable storage medium, which when executed by a processor of an electronic device, causes the electronic device to perform the data privacy calculation method of claim 18.
CN202410288320.5A 2024-03-13 Intelligent transportation system, data privacy calculation method, electronic equipment and medium Active CN117892332B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410288320.5A CN117892332B (en) 2024-03-13 Intelligent transportation system, data privacy calculation method, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410288320.5A CN117892332B (en) 2024-03-13 Intelligent transportation system, data privacy calculation method, electronic equipment and medium

Publications (2)

Publication Number Publication Date
CN117892332A true CN117892332A (en) 2024-04-16
CN117892332B CN117892332B (en) 2024-05-24

Family

ID=

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150186668A1 (en) * 2013-12-30 2015-07-02 Moka5, Inc. Protecting data in insecure cloud storage
CN112469003A (en) * 2021-02-04 2021-03-09 南京理工大学 Traffic sensor network data transmission method, system and medium based on hybrid encryption
CN117034304A (en) * 2023-06-27 2023-11-10 中国银行股份有限公司 Data processing method, apparatus, computer device, storage medium, and program product

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150186668A1 (en) * 2013-12-30 2015-07-02 Moka5, Inc. Protecting data in insecure cloud storage
CN112469003A (en) * 2021-02-04 2021-03-09 南京理工大学 Traffic sensor network data transmission method, system and medium based on hybrid encryption
CN117034304A (en) * 2023-06-27 2023-11-10 中国银行股份有限公司 Data processing method, apparatus, computer device, storage medium, and program product

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴;王春枝;: "城市隧道交通大数据分析及应用", 土木工程与管理学报, no. 02, 15 March 2016 (2016-03-15) *

Similar Documents

Publication Publication Date Title
EP3001640B1 (en) Secure information exchange methods and wearable device
CN114756886B (en) Method and device for inquiring hiding trace
WO2016115889A1 (en) Method and system for controlling encryption of information and analyzing information as well as terminal
KR101639147B1 (en) Method, device, program and storage medium for sending information in voice service
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
CN105281907B (en) Encrypted data processing method and device
CN110738778B (en) Access control method and device, equipment and storage medium
CN114978512B (en) Privacy intersection method and device and readable storage medium
CN114301594B (en) Inadvertent transmission method, multi-party secure computing platform and device for inadvertent transmission
CN109246110B (en) Data sharing method and device and computer readable storage medium
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
CN114884645B (en) Privacy calculation method and device and readable storage medium
CN105120452B (en) Transmit the method, apparatus and system of information
CN117892332B (en) Intelligent transportation system, data privacy calculation method, electronic equipment and medium
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
CN114885038B (en) Encryption protocol conversion method, result acquisition node and privacy calculation node
CN117892332A (en) Intelligent transportation system, data privacy calculation method, electronic equipment and medium
CN115051790A (en) Data encryption method, data decryption method and device, and storage medium
CN107302519B (en) Identity authentication method and device for terminal equipment, terminal equipment and server
CN112671530B (en) Data processing method and device and data processing device
CN114553552A (en) Data encryption method and device, data decryption method and device and storage medium
CN113591120A (en) Information issuing method and device, electronic equipment and storage medium
CN109104361B (en) Instant messaging method, instant messaging device, electronic equipment and storage medium
CN111371563A (en) Password verification method and device, electronic equipment and storage medium
CN115242453B (en) Data encryption method, data decryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant