TWI812366B - A data sharing method, device, equipment and storage medium - Google Patents

A data sharing method, device, equipment and storage medium Download PDF

Info

Publication number
TWI812366B
TWI812366B TW111128097A TW111128097A TWI812366B TW I812366 B TWI812366 B TW I812366B TW 111128097 A TW111128097 A TW 111128097A TW 111128097 A TW111128097 A TW 111128097A TW I812366 B TWI812366 B TW I812366B
Authority
TW
Taiwan
Prior art keywords
sample
data
party
target
query
Prior art date
Application number
TW111128097A
Other languages
Chinese (zh)
Other versions
TW202321938A (en
Inventor
劉紅寶
高鵬飛
鄭建賓
邱震堯
周雍愷
程棟
龐悅
歐陽琛
金靈
Original Assignee
大陸商中國銀聯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 大陸商中國銀聯股份有限公司 filed Critical 大陸商中國銀聯股份有限公司
Publication of TW202321938A publication Critical patent/TW202321938A/en
Application granted granted Critical
Publication of TWI812366B publication Critical patent/TWI812366B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

本發明實施例提供了一種資料共用方法、裝置、設備及存儲介質,屬於資料處理技術領域,該方法包括:查詢方系統通過協調方系統發送查詢請求至資料方系統。資料方系統基於目標加密樣本標識,獲得相應的回應樣本屬性,再採用查詢方公開金鑰對回應樣本屬性進行加密,獲得加密樣本屬性,再根據目標加密樣本標識和加密樣本屬性,生成查詢結果。資料方系統通過協調方系統發送查詢結果至查詢方系統。查詢方系統通過查詢方私密金鑰對查詢結果中的加密樣本屬性解密,獲得目標加密樣本標識對應的目標樣本屬性。協調方系統連接查詢方系統和各個資料方系統,避免了查詢方系統直接向各個資料方系統發送查詢請求,保證了查詢方資訊的隱私性和資料方系統資料的隱私性。Embodiments of the present invention provide a data sharing method, device, equipment and storage medium, belonging to the field of data processing technology. The method includes: the querying party system sends a query request to the data party system through the coordinator system. The data party system obtains the corresponding response sample attributes based on the target encrypted sample identification, then uses the querying party's public key to encrypt the response sample attributes, obtains the encrypted sample attributes, and then generates query results based on the target encrypted sample identification and encrypted sample attributes. The data party system sends the query results to the query party system through the coordinator system. The querying party's system decrypts the encrypted sample attributes in the query result through the querying party's private key, and obtains the target sample attributes corresponding to the target encrypted sample identification. The coordinator system connects the querying party system and each data party system, avoiding the querying party system from directly sending query requests to each data party system, ensuring the privacy of the querying party's information and the privacy of the data party's system data.

Description

一種資料共用方法、裝置、設備及存儲介質A data sharing method, device, equipment and storage medium

本發明實施例屬於資料處理技術領域,尤其關於一種資料共用方法、裝置、設備及存儲介質。Embodiments of the present invention belong to the field of data processing technology, and particularly relate to a data sharing method, device, equipment and storage medium.

在萬物互聯的場景中,不同的行業、機構、部門之間的資料聯合會形成一個巨大的資料聯盟。不同機構之間對對方所掌握的資料資訊,有很大的共用需求。然而,越來越多的機構在資料合作中對自身資料的保護要求有所加強,在當前欠缺資料保護的環境下,各個機構之間無法實現資料共用。這使得資料無法有效地在不同的行業、機構、部門之間共用與流動,無法發揮資料自身的價值。In the scenario of the Internet of Everything, the data federation between different industries, institutions, and departments forms a huge data alliance. There is a huge need for sharing of data and information held by each other between different organizations. However, more and more institutions have strengthened their data protection requirements in data cooperation. In the current environment that lacks data protection, data sharing among various institutions cannot be achieved. This makes it impossible for data to be effectively shared and flowed between different industries, institutions, and departments, and the value of the data itself cannot be fully utilized.

現有的資料共用技術主要針對同一機構,實現了不同業務系統之間的資料共用。對於不同行業、不同機構之間,在不洩露自身資料的前提下,無法有效地實現資料共用。Existing data sharing technologies are mainly aimed at the same organization and realize data sharing between different business systems. For different industries and different institutions, data sharing cannot be effectively achieved without leaking their own data.

本發明實施例提供了一種資料共用方法、裝置、設備及存儲介質,用於實現不同的行業、機構、部門之間的資料共用。Embodiments of the present invention provide a data sharing method, device, equipment and storage medium for realizing data sharing between different industries, institutions and departments.

一方面,本發明實施例提供了一種資料共用方法,該方法包括: 接收查詢方系統發送的查詢請求,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰; 向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果; 接收至少一個資料方系統發送的查詢結果,並將接收的查詢結果發送至該查詢方系統,以使該查詢方系統通過查詢方私密金鑰分別對各個查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 On the one hand, embodiments of the present invention provide a data sharing method, which method includes: Receive a query request sent by the querying party's system, which includes the target encrypted sample identification and the querying party's public key; Send the query request to at least one data party system, so that the at least one data party system obtains the corresponding response sample attributes based on the target encrypted sample identification, and uses the public key of the querying party to encrypt the response sample attributes, Obtain the encrypted sample attributes, and generate query results based on the target encrypted sample identification and the encrypted sample attributes; Receive query results sent by at least one data party system, and send the received query results to the query party system, so that the query party system decrypts the encrypted sample attributes in each query result using the query party's private key to obtain at least A response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute.

一方面,本發明實施例提供了一種資料共用方法,該方法包括: 接收協調方系統發送的查詢請求,該查詢請求是由查詢方系統發送至該協調方系統的,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰; 基於該目標加密樣本標識,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果; 發送該查詢結果至該協調方系統,以使該協調方系統發送查詢結果至該查詢方系統,並指示該查詢方系統通過查詢方私密金鑰對該查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 On the one hand, embodiments of the present invention provide a data sharing method, which method includes: Receive a query request sent by the coordinator system. The query request is sent by the query party system to the coordinator system. The query request includes the target encrypted sample identification and the query party's public key; Based on the target encrypted sample identification, obtain the corresponding response sample attributes, use the public key of the query party to encrypt the response sample attributes, obtain the encrypted sample attributes, and generate a query based on the target encrypted sample identification and the encrypted sample attributes. result; Send the query result to the coordinator system, so that the coordinator system sends the query result to the query party system, and instructs the query party system to decrypt the encrypted sample attributes in the query result using the query party's private key to obtain at least A response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute.

一方面,本發明實施例提供了一種資料共用裝置,該裝置包括: 第一接收模組,用於接收查詢方系統發送的查詢請求,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰; 第一發送模組,用於向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果; 第一接收模組,還用於接收至少一個資料方系統發送的查詢結果,並將接收的查詢結果發送至該查詢方系統,以使該查詢方系統通過查詢方私密金鑰分別對各個查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 On the one hand, embodiments of the present invention provide a data sharing device, which includes: The first receiving module is used to receive a query request sent by the querying party's system. The query request includes the target encrypted sample identification and the querying party's public key; The first sending module is used to send the query request to at least one data party system, so that the at least one data party system obtains the corresponding response sample attributes based on the target encrypted sample identification, and uses the public key of the query party Encrypt the response sample attributes to obtain the encrypted sample attributes, and generate query results based on the target encrypted sample identification and the encrypted sample attributes; The first receiving module is also used to receive query results sent by at least one data party system, and send the received query results to the query party system, so that the query party system can process each query result through the query party's private key. Decrypt the encrypted sample attributes in, obtain at least one response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identifier from the at least one response sample attribute.

可選地,該至少一個資料方系統是與該協調方系統通信連接的各個資料方系統;或者, 該至少一個資料方系統是按照資料品質從該各個資料方系統中選取獲得的。 Optionally, the at least one data party system is each data party system communicatively connected with the coordinator system; or, The at least one data party system is selected from each of the data party systems according to data quality.

可選地,該查詢請求中還包括目標屬性類別; 該第一發送模組具體用於: 向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識和該目標屬性類別,獲得相應的響應樣本屬性。 Optionally, the query request also includes the target attribute category; The first sending module is specifically used for: The query request is sent to at least one data party system, so that the at least one data party system obtains corresponding response sample attributes based on the target encrypted sample identification and the target attribute category respectively.

可選地,還包括記錄模組,該記錄模組具體用於: 記錄該查詢方系統的身份資訊、該查詢方系統的查詢請求以及接收的查詢結果。 Optionally, a recording module is also included, which is specifically used for: Record the identity information of the querying party system, the querying request of the querying party system, and the received query results.

可選地,該目標加密樣本標識是採用加密演算法對目標樣本標識進行加密獲得的,該查詢方系統和各個資料方系統採用的加密演算法相同。Optionally, the target encrypted sample identification is obtained by encrypting the target sample identification using an encryption algorithm, and the encrypting algorithm used by the querying party system and each data party system is the same.

一方面,本發明實施例提供了一種資料共用裝置,該裝置包括: 第二接收模組,用於接收協調方系統發送的查詢請求,該查詢請求是由查詢方系統發送至該協調方系統的,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰; 加密模組,用於基於該目標加密樣本標識,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果; 第二發送模組,用於發送該查詢結果至該協調方系統,以使該協調方系統發送查詢結果至該查詢方系統,並指示該查詢方系統通過查詢方私密金鑰對該查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 On the one hand, embodiments of the present invention provide a data sharing device, which includes: The second receiving module is used to receive a query request sent by the coordinator system. The query request is sent by the query party system to the coordinator system. The query request includes the target encrypted sample identification and the query party's public key; The encryption module is used to encrypt the sample identification based on the target, obtain the corresponding response sample attributes, and use the public key of the query party to encrypt the response sample attributes, obtain the encrypted sample attributes, and encrypt the sample identification based on the target and the Encrypt sample attributes and generate query results; The second sending module is used to send the query result to the coordinating party system, so that the coordinating party system sends the query result to the querying party system, and instructs the querying party system to enter the query result through the querying party's private key. Decrypt the encrypted sample attributes, obtain at least one response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute.

可選地,該加密模組具體用於: 若該資料方系統中,存在與該目標加密樣本標識匹配的參考加密樣本標識,則將該參考加密樣本標識對應的至少一個樣本屬性作為回應樣本屬性。 Optionally, the encryption module is specifically used for: If there is a reference encrypted sample identifier matching the target encrypted sample identifier in the data source system, at least one sample attribute corresponding to the reference encrypted sample identifier will be used as the response sample attribute.

可選地,該加密模組還用於: 若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,則生成隨機序列,並將該隨機序列作為回應樣本屬性。 Optionally, the encryption module is also used for: If there is no reference encrypted sample ID matching the target encrypted sample ID in the data party's system, a random sequence is generated and used as the response sample attribute.

可選地,該加密模組還用於: 若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,且該資料方系統對應的隨機序列生成概率大於預設閾值,則生成隨機序列。 Optionally, the encryption module is also used for: If there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party system, and the random sequence generation probability corresponding to the data party system is greater than the preset threshold, a random sequence is generated.

可選地,該查詢請求中還包括目標屬性類別; 該加密模組還用於: 若該資料方系統中,存在與該目標加密樣本標識匹配的參考加密樣本標識,則將該參考加密樣本標識對應的至少一個樣本屬性中,與該目標屬性類別匹配的樣本屬性作為響應樣本屬性。 Optionally, the query request also includes the target attribute category; This encryption module is also used for: If there is a reference encrypted sample ID that matches the target encrypted sample ID in the data provider's system, the sample attribute that matches the target attribute category among at least one sample attribute corresponding to the reference encrypted sample ID will be used as the response sample attribute.

可選地,該查詢結果中還包括可選欄位資訊; 該加密模組還用於: 採用該查詢方公開金鑰對該回應樣本屬性和可選欄位資訊進行加密,獲得加密樣本屬性。 Optionally, the query results also include optional field information; This encryption module is also used for: The querying party's public key is used to encrypt the response sample attributes and optional field information to obtain the encrypted sample attributes.

可選地,該目標加密樣本標識是採用加密演算法對目標樣本標識進行加密獲得的,該查詢方系統和各個資料方系統採用的加密演算法相同。Optionally, the target encrypted sample identification is obtained by encrypting the target sample identification using an encryption algorithm, and the encrypting algorithm used by the querying party system and each data party system is the same.

一方面,本發明實施例提供了一種電腦設備,包括記憶體、處理器及存儲在記憶體上並可在處理器上運行的電腦程式,該處理器執行該程式時實現上述資料共用方法的步驟。On the one hand, embodiments of the present invention provide a computer device, including a memory, a processor, and a computer program stored in the memory and executable on the processor. When the processor executes the program, the steps of the above data sharing method are implemented. .

一方面,本發明實施例提供了一種電腦可讀存儲介質,其存儲有可由電腦設備執行的電腦程式,當該程式在電腦設備上運行時,使得該電腦設備執行上述資料共用方法的步驟。On the one hand, embodiments of the present invention provide a computer-readable storage medium that stores a computer program that can be executed by a computer device. When the program is run on the computer device, it causes the computer device to execute the steps of the above data sharing method.

一方面,本發明實施例提供了一種電腦程式產品,該電腦程式產品包括存儲在電腦可讀存儲介質上的電腦程式,該電腦程式包括程式指令,當該程式指令被電腦設備執行時,使該電腦設備執行上述資料共用方法的步驟。On the one hand, embodiments of the present invention provide a computer program product. The computer program product includes a computer program stored on a computer-readable storage medium. The computer program includes program instructions. When the program instructions are executed by a computer device, the computer program causes the Computer equipment performs the steps of the data sharing method described above.

在本發明實施例中,查詢方系統發送查詢請求至協調方系統,協調方系統再將查詢請求發送至資料方系統。資料方系統基於目標加密樣本標識,獲得相應的回應樣本屬性,再採用查詢方公開金鑰對回應樣本屬性進行加密,獲得加密樣本屬性,再根據目標加密樣本標識和加密樣本屬性,生成查詢結果。資料方系統發送查詢結果至協調方系統,協調方系統將查詢結果發送至查詢方系統。查詢方系統通過查詢方私密金鑰對查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從至少一個響應樣本屬性中,獲得目標加密樣本標識對應的目標樣本屬性。協調方系統連接查詢方系統和各個資料方系統,避免了查詢方系統直接向各個資料方系統發送查詢請求,保證了查詢方資訊的隱私性和資料方系統資料的隱私性。同時,由於查詢方發送的查詢請求是加密後的資料,各個資料方系統發送的查詢結果也是加密後的資料,因此,協調方系統並不知曉具體接收和發送的資料,保障了查詢請求和查詢結果的安全性。In the embodiment of the present invention, the querying party system sends a query request to the coordinator system, and the coordinator system then sends the query request to the data provider system. The data party system obtains the corresponding response sample attributes based on the target encrypted sample identification, then uses the querying party's public key to encrypt the response sample attributes, obtains the encrypted sample attributes, and then generates query results based on the target encrypted sample identification and encrypted sample attributes. The data party system sends the query results to the coordinator system, and the coordinator system sends the query results to the query party system. The querying party's system decrypts the encrypted sample attributes in the query result using the querying party's private key, obtains at least one response sample attribute, and obtains the target sample attribute corresponding to the target encrypted sample identification from at least one response sample attribute. The coordinator system connects the querying party system and each data party system, avoiding the querying party system from directly sending query requests to each data party system, ensuring the privacy of the querying party's information and the privacy of the data party's system data. At the same time, since the query request sent by the query party is encrypted data, the query results sent by each data party system are also encrypted data. Therefore, the coordinator system does not know the specific data received and sent, which guarantees the query request and query The safety of the results.

為利 貴審查委員了解本發明之技術特徵、內容與優點及其所能達到之功效,茲將本發明配合附圖及附件,並以實施例之表達形式詳細說明如下,而其中所使用之圖式,其主旨僅為示意及輔助說明書之用,未必為本發明實施後之真實比例與精準配置,故不應就所附之圖式的比例與配置關係解讀、侷限本發明於實際實施上的申請範圍,合先敘明。In order to help the review committee understand the technical features, content and advantages of the present invention and the effects it can achieve, the present invention is described in detail below in the form of embodiments with the accompanying drawings and attachments, and the drawings used therein are , its purpose is only for illustration and auxiliary description, and may not represent the actual proportions and precise configurations after implementation of the present invention. Therefore, the proportions and configuration relationships of the attached drawings should not be interpreted or limited to the actual implementation of the present invention. The scope shall be stated first.

在本發明實施例的描述中,需要理解的是,術語“長度”、“寬度”、“上”、“下”、“前”、“後”、“左”、“右”、“豎直”、“水準”、“頂”、“底”“內”、“外”等指示的方位或位置關係為基於附圖所示的方位或位置關係,僅是為了便於描述本發明實施例和簡化描述,而不是指示或暗示所指的裝置或元件必須具有特定的方位、以特定的方位構造和操作,因此不能理解為對本發明的限制。In the description of the embodiments of the present invention, it should be understood that the terms "length", "width", "upper", "lower", "front", "back", "left", "right", "vertical" ", "level", "top", "bottom", "inside", "outside", etc. indicate the orientation or positional relationship based on the orientation or positional relationship shown in the drawings, and are only for the convenience of description and simplification of the embodiments of the present invention. The description does not indicate or imply that the device or element referred to must have a specific orientation, be constructed and operate in a specific orientation, and therefore is not to be construed as a limitation of the invention.

此外,術語“第一”、“第二”僅用於描述目的,而不能理解為指示或暗示相對重要性或者隱含指明所指示的技術特徵的數量。由此,限定有“第一”、“第二”的特徵可以明示或者隱含地包括一個或者更多個所述特徵。在本發明實施例的描述中,“多個”的含義是兩個或兩個以上,除非另有明確具體的限定。In addition, the terms “first” and “second” are used for descriptive purposes only and cannot be understood as indicating or implying relative importance or implicitly indicating the quantity of indicated technical features. Thus, features defined as “first” and “second” may explicitly or implicitly include one or more of the described features. In the description of the embodiments of the present invention, "plurality" means two or more than two, unless otherwise explicitly and specifically limited.

在本發明實施例中,除非另有明確的規定和限定,術語“安裝”、“相連”、“連接”、“固定”等術語應做廣義理解,例如,可以是固定連接,也可以是可拆卸連接,或成一體;可以是機械連接,也可以是電連接;可以是直接相連,也可以通過中間媒介間接相連,可以是兩個元件內部的連通或兩個元件的相互作用關係。對於本領域的具通常知識者而言,可以根據具體情況理解上述術語在本發明實施例中的具體含義。In the embodiments of the present invention, unless otherwise expressly stipulated and limited, the terms "installation", "connection", "connection", "fixing" and other terms should be understood in a broad sense. For example, it can be a fixed connection or a removable connection. Disassembly and connection, or integration; it can be a mechanical connection or an electrical connection; it can be a direct connection or an indirect connection through an intermediate medium; it can be an internal connection between two elements or an interaction between two elements. For those with ordinary knowledge in the art, the specific meanings of the above terms in the embodiments of the present invention can be understood according to specific circumstances.

為了使本發明的目的、技術方案及有益效果更加清楚明白,以下結合附圖及實施例,對本發明進行進一步詳細說明。應當理解,此處所描述的具體實施例僅僅用以解釋本發明,並不用於限定本發明。In order to make the purpose, technical solutions and beneficial effects of the present invention more clear, the present invention will be further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described here are only used to explain the present invention and are not intended to limit the present invention.

參考圖1,其為本發明實施例適用的一種系統架構圖,該系統架構至少包括終端設備101、查詢方系統102、協調方系統103以及資料方系統104~1、資料方系統104~2、…、資料方系統104~X,其中,X為大於0的整數。Referring to Figure 1, it is a system architecture diagram applicable to the embodiment of the present invention. The system architecture at least includes a terminal device 101, an inquiry party system 102, a coordinator system 103, and a data party system 104~1, a data party system 104~2, ..., data party system 104~X, where X is an integer greater than 0.

終端設備101安裝有用於查詢資料的目標應用,該應用可以是預先安裝的用戶端、網頁版應用或嵌入在其他應用中的小程式等。終端設備101可以是智慧手機、平板電腦、筆記型電腦、臺式電腦等,但並不局限於此。The terminal device 101 is installed with a target application for querying data. The application may be a pre-installed client, a web application, or a small program embedded in other applications. The terminal device 101 can be a smart phone, a tablet computer, a notebook computer, a desktop computer, etc., but is not limited thereto.

查詢方系統102、協調方系統103、資料方系統104~1至資料方系統104~X為目標應用的後臺伺服器,為目標應用提供服務。查詢方系統102可以是獨立的實體伺服器,也可以是多個實體伺服器構成的伺服器集群或者分散式系統,還可以是提供雲服務、雲資料庫、雲計算、雲函數、雲存儲、網路服務、雲通信、中介軟體服務、功能變數名稱服務、安全服務、內容分發網路(Content Delivery Network, CDN)、以及大數據和人工智慧平臺等基礎雲計算服務的雲伺服器。The query party system 102, the coordinator system 103, the data party system 104~1 to the data party system 104~X are the backend servers of the target application and provide services for the target application. The querying party system 102 may be an independent entity server, a server cluster or a distributed system composed of multiple entity servers, or it may provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, Cloud servers for basic cloud computing services such as network services, cloud communications, intermediary software services, functional variable name services, security services, Content Delivery Network (CDN), and big data and artificial intelligence platforms.

協調方系統103可以是獨立的實體伺服器,也可以是多個實體伺服器構成的伺服器集群或者分散式系統,還可以是提供雲服務、雲資料庫、雲計算、雲函數、雲存儲、網路服務、雲通信、中介軟體服務、功能變數名稱服務、安全服務、內容分發網路(Content Delivery Network, CDN)、以及大數據和人工智慧平臺等基礎雲計算服務的雲伺服器。需要說明的是,查詢方系統102和協調方系統103也可以是多個,本發明對查詢方系統102和協調方系統103的數量不做具體限定。The coordinator system 103 can be an independent physical server, a server cluster or a distributed system composed of multiple physical servers, or it can provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, Cloud servers for basic cloud computing services such as network services, cloud communications, intermediary software services, functional variable name services, security services, Content Delivery Network (CDN), and big data and artificial intelligence platforms. It should be noted that the number of the querying party system 102 and the coordinator system 103 may also be multiple, and the present invention does not specifically limit the number of the querying party system 102 and the coordinator system 103.

資料方系統104~1至資料方系統104~X可以是獨立的實體伺服器,也可以是多個實體伺服器構成的伺服器集群或者分散式系統,還可以是提供雲服務、雲資料庫、雲計算、雲函數、雲存儲、網路服務、雲通信、中介軟體服務、功能變數名稱服務、安全服務、內容分發網路(Content Delivery Network, CDN)、以及大數據和人工智慧平臺等基礎雲計算服務的雲伺服器。The data party system 104~1 to the data party system 104~X can be an independent physical server, a server cluster or a distributed system composed of multiple physical servers, or they can provide cloud services, cloud databases, Cloud computing, cloud functions, cloud storage, network services, cloud communications, intermediary software services, functional variable name services, security services, Content Delivery Network (CDN), and big data and artificial intelligence platforms and other basic clouds Cloud server for computing services.

終端設備101與查詢方系統102可以通過有線或無線通訊方式進行直接或間接地連接,本發明在此不做限制。查詢方系統102與協調方系統103可以通過有線或無線通訊方式進行直接或間接地連接,本發明在此不做限制。協調方系統103分別與資料方系統104~1至資料方系統104~X相連接,可以通過有線或無線通訊方式進行直接或間接地連接,本發明在此不做限制。The terminal device 101 and the inquiry party system 102 can be connected directly or indirectly through wired or wireless communication methods, and the present invention is not limited here. The inquiry party system 102 and the coordinator system 103 can be connected directly or indirectly through wired or wireless communication methods, and the present invention is not limited here. The coordinator system 103 is connected to the data party systems 104~1 to 104~X respectively, and can be connected directly or indirectly through wired or wireless communication methods. The present invention is not limited here.

終端設備101回應於使用者的資料查詢操作,發送資料查詢指令至查詢方系統102,資料查詢指令中包括目標樣本標識。In response to the user's data query operation, the terminal device 101 sends a data query command to the querying system 102. The data query command includes the target sample identifier.

查詢方系統102接收資料查詢指令,對目標樣本標識採用加密演算法進行加密,獲取目標加密樣本標識。查詢方系統102發送查詢請求至協調方系統103,其中,查詢請求中包括目標加密樣本標識和查詢方公開金鑰。協調方系統103接收查詢方系統102發送的查詢請求,分別向資料方系統104~1、…、資料方系統104~X發送查詢請求。The querying system 102 receives the data query instruction, uses an encryption algorithm to encrypt the target sample identification, and obtains the target encrypted sample identification. The querying party system 102 sends a query request to the coordinator system 103, where the query request includes the target encrypted sample identification and the querying party's public key. The coordinator system 103 receives the inquiry request sent by the inquiry party system 102, and sends inquiry requests to the data party systems 104~1,..., data party systems 104~X respectively.

資料方系統104~1至資料方系統104~X中的至少一個資料方系統分別基於查詢請求中的目標加密樣本標識,獲得相應的回應樣本屬性,並採用查詢方公開金鑰對回應樣本屬性進行加密,獲得加密樣本屬性,並根據目標加密樣本標識和加密樣本屬性,生成查詢結果。At least one of the data party systems 104 ~ 1 to 104 ~ Encrypt, obtain the encrypted sample attributes, and generate query results based on the target encrypted sample identification and encrypted sample attributes.

上述至少一個資料方系統分別將查詢結果發送至協調方系統103,協調方系統103將各個查詢結果發送至查詢方系統102。The above-mentioned at least one data party system sends the query results to the coordinator system 103 respectively, and the coordinator system 103 sends each query result to the query party system 102.

查詢方系統102通過查詢方私密金鑰分別對各個查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從至少一個響應樣本屬性中,獲得目標加密樣本標識對應的目標樣本屬性。The querying party system 102 decrypts the encrypted sample attributes in each query result using the querying party's private key, obtains at least one response sample attribute, and obtains the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute.

在實際應用中,本發明實施例中的方案適用於不同行業的資料共用查詢需求。比如,構建金融行業資料安全共用聯盟等,均可以在聯盟內部進行安全共用,並保障各方的隱私資料安全。In practical applications, the solutions in the embodiments of the present invention are suitable for the data sharing query requirements of different industries. For example, the establishment of a data security sharing alliance in the financial industry can be safely shared within the alliance and ensure the security of the privacy data of all parties.

基於圖1所述的系統架構圖,本發明實施例提供了一種資料共用方法的流程,如圖2所示,該方法的流程由圖1所示的查詢方系統102、協調方系統103以及資料方系統104~1至資料方系統104~X交互執行,包括以下步驟: 步驟S201、查詢方系統發送查詢請求至協調方系統。 Based on the system architecture diagram shown in Figure 1, the embodiment of the present invention provides a process of a data sharing method, as shown in Figure 2. The process of this method consists of the querying party system 102, the coordinator system 103 and the data sharing system shown in Figure 1. The interactive execution from party system 104~1 to data party system 104~X includes the following steps: Step S201: The querying system sends a query request to the coordinator system.

具體地,查詢請求中包括目標加密樣本標識和查詢方公開金鑰。目標加密樣本標識是採用加密演算法對目標樣本標識進行加密獲得的,其中,目標樣本標識可以是身份證號碼、電話號碼等。查詢方系統和各個資料方系統採用的加密演算法相同。其中,加密演算法可以是對稱加密演算法,也可以是非對稱加密演算法,還可以是雜湊演算法。採用加密演算法對目標樣本標識加密,獲得目標加密樣本標識,增強了查詢資訊的安全性。Specifically, the query request includes the target encrypted sample identification and the querying party's public key. The target encrypted sample identifier is obtained by encrypting the target sample identifier using an encryption algorithm, where the target sample identifier can be an ID number, a phone number, etc. The querying party system uses the same encryption algorithm as each data party system. Among them, the encryption algorithm can be a symmetric encryption algorithm, an asymmetric encryption algorithm, or a hash algorithm. The encryption algorithm is used to encrypt the target sample identification to obtain the target encrypted sample identification, which enhances the security of query information.

查詢方系統基於非對稱加密演算法,確定查詢方公開金鑰和查詢方私密金鑰。其中,非對稱加密演算法可以是RSA演算法、Elgamal演算法、橢圓曲線加密演算法等任意一種。The querying party's system determines the querying party's public key and the querying party's private key based on an asymmetric encryption algorithm. Among them, the asymmetric encryption algorithm can be any one of RSA algorithm, Elgamal algorithm, elliptic curve encryption algorithm, etc.

一種可能的實施方式,參見圖3,查詢請求包括目標加密樣本標識和查詢方公開金鑰。In one possible implementation, see Figure 3. The query request includes the target encrypted sample identification and the public key of the querying party.

另一種可能的實施方式,參見圖4,查詢請求包括目標加密樣本標識、查詢方公開金鑰以及目標屬性類別。目標屬性類別可以限制不同的場景,確定特定場景下的回應樣本屬性。In another possible implementation, see Figure 4. The query request includes the target encrypted sample identification, the querying party's public key, and the target attribute category. Target attribute categories can limit different scenarios and determine the attributes of response samples in specific scenarios.

步驟S202、協調方系統發送查詢請求至資料方系統。Step S202: The coordinator system sends a query request to the data provider system.

具體地,協調方系統接收查詢方系統發送的查詢請求,並記錄下查詢方的身份資訊以及對應的查詢請求。Specifically, the coordinator system receives the query request sent by the querying party system, and records the querying party's identity information and the corresponding query request.

協調方系統可以採用廣播的形式,將查詢請求發送至資料共用網路中的各個資料方系統。協調方系統還可以按照一定的概率值選擇廣播的資料方系統。The coordinator system can send the query request to each data party system in the data sharing network in the form of broadcast. The coordinator system can also select the data party system for broadcast according to a certain probability value.

一種可能的實施方式,協調方系統向通信連接的各個資料方系統發送查詢請求。In one possible implementation, the coordinator system sends a query request to each data party system connected through communication.

舉例來說,設定3個資料方系統與協調方系統相連接,分別是資料方系統1、資料方系統2、資料方系統3。協調方系統分別向資料方系統1、資料方系統2、資料方系統3發送查詢請求。For example, set up three data party systems to connect to the coordinator system, namely data party system 1, data party system 2, and data party system 3. The coordinator system sends query requests to data party system 1, data party system 2, and data party system 3 respectively.

本發明實施例中,協調方系統向通信連接的各個資料方系統發送查詢請求,可以有效地提高查詢請求的匹配程度,提高查詢結果的品質。In the embodiment of the present invention, the coordinator system sends query requests to each data party system connected through communication, which can effectively improve the matching degree of the query requests and improve the quality of the query results.

另一種可能的實施方式,協調方系統向通信連接的部分資料方系統發送查詢請求。In another possible implementation, the coordinator system sends a query request to some data party systems connected through communication.

第一種情況,部分資料方系統是協調方系統隨機從各個資料方系統中選取的。In the first case, some data party systems are randomly selected by the coordinator system from various data party systems.

具體地,協調方系統針對每個資料方系統生成一個亂數,將每個資料方系統對應的亂數與預設值相比較,將滿足預設條件的亂數對應的資料方系統作為部分資料方系統。Specifically, the coordinator system generates a random number for each data party system, compares the random number corresponding to each data party system with the preset value, and uses the data party system corresponding to the random number that meets the preset conditions as part of the data. square system.

舉例來說,設定3個資料方系統與協調方系統相連接,分別是資料方系統1、資料方系統2、資料方系統3。For example, set up three data party systems to connect to the coordinator system, namely data party system 1, data party system 2, and data party system 3.

協調方系統針對每個資料方系統生成一個亂數,資料方系統1、資料方系統2、資料方系統3對應的亂數分別為0.6、0.4、0.9。將各個亂數分別與預設值0.5相比較,資料方系統1對應的亂數0.6大於0.5,資料方系統3對應的亂數0.9大於0.5。因此,資料方系統1和資料方系統3作為選取的部分資料方系統,協調方系統向資料方系統1和資料方系統3發送查詢請求。The coordinator system generates a random number for each data party system. The random numbers corresponding to data party system 1, data party system 2, and data party system 3 are 0.6, 0.4, and 0.9 respectively. Compare each random number with the preset value 0.5. The random number 0.6 corresponding to data source system 1 is greater than 0.5, and the random number 0.9 corresponding to data source system 3 is greater than 0.5. Therefore, data party system 1 and data party system 3 serve as some of the selected data party systems, and the coordinator system sends query requests to data party system 1 and data party system 3.

第二種情況,部分資料方系統是協調方系統按照資料品質從各個資料方系統中選取的。In the second case, some data party systems are selected by the coordinator system from various data party systems based on data quality.

具體地,各個資料方系統基於各自系統中的資料品質,確定對應的資料品質分值。資料品質與資料方系統的資料價值、資料方信用等相關。協調方系統基於各個資料方系統的資料品質分值,將滿足預設條件的資料品質分值對應的資料方系統作為部分資料方系統。Specifically, each data provider system determines the corresponding data quality score based on the data quality in its respective system. Data quality is related to the data value of the data party's system and the credit of the data party. Based on the data quality scores of each data party system, the coordinator system uses the data party systems corresponding to the data quality scores that meet the preset conditions as partial data party systems.

舉例來說,設定3個資料方系統與協調方系統相連接,分別是資料方系統1、資料方系統2、資料方系統3。各個資料方系統對應的資料品質分值分別為90分、78分、93分。For example, set up three data party systems to connect to the coordinator system, namely data party system 1, data party system 2, and data party system 3. The data quality scores corresponding to each data source system are 90 points, 78 points, and 93 points respectively.

設定預設條件為選取資料品質分值大於85分的資料方系統作為部分資料方系統,因此,選取資料方系統1和資料方系統3作為部分資料方系統,並向資料方系統1和資料方系統3發送查詢請求。Set the default condition to select data party systems with a data quality score greater than 85 points as partial data party systems. Therefore, select data party system 1 and data party system 3 as partial data party systems, and send data to data party system 1 and data party system 3. System 3 sends a query request.

需要說明的是,除了按照資料品質從各個資料方系統中選取接收查詢請求的資料方系統之外,還可以按照資料方信用、網路延時情況等因素。It should be noted that in addition to selecting the data party system to receive the query request from each data party system according to the data quality, it can also be based on factors such as the data party's credit and network delay.

在本發明實施例中,協調方系統向通信連接的部分資料方系統發送查詢請求,有效地降低了網路負載。當部分資料方系統是按照資料品質從各個資料方系統中選取時,在降低網路負載的同時,也保證了查詢請求的匹配程度,提高查詢結果的品質。In the embodiment of the present invention, the coordinator system sends query requests to some data party systems connected by communication, which effectively reduces the network load. When some data party systems are selected from various data party systems based on data quality, while reducing the network load, it also ensures the matching degree of query requests and improves the quality of query results.

步驟S203、資料方系統基於目標加密樣本標識,獲得相應的回應樣本屬性。Step S203: The data party system obtains the corresponding response sample attributes based on the target encrypted sample identification.

具體地,資料方系統根據目標加密樣本標識查詢脫敏資料庫,獲得回應樣本屬性。Specifically, the data source system queries the desensitization database according to the target encrypted sample identification and obtains the response sample attributes.

實施方式一、當查詢請求中包括目標加密樣本標識和查詢方公開金鑰時,若資料方系統中,存在與目標加密樣本標識匹配的參考加密樣本標識,則將參考加密樣本標識對應的至少一個樣本屬性作為回應樣本屬性。Embodiment 1: When the query request includes the target encrypted sample identifier and the querying party's public key, if there is a reference encrypted sample identifier matching the target encrypted sample identifier in the data party's system, at least one corresponding to the reference encrypted sample identifier will be Sample attributes as response sample attributes.

若資料方系統中不存在與目標加密樣本標識匹配的參考加密樣本標識,一種可能的實施方式,資料方系統生成隨機序列,並將該隨機序列作為回應樣本屬性。If there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party system, in one possible implementation, the data party system generates a random sequence and uses the random sequence as a response sample attribute.

另一種可能的實施方式,資料方系統生成一個亂數,該亂數為隨機序列生成概率,然後將該亂數與預設閾值相比較,若該亂數大於預設閾值,那麼資料方系統生成隨機序列,並將該隨機序列作為回應樣本屬性;否則,資料方系統不做任何處理。Another possible implementation is that the data side system generates a random number, which is the probability of generating a random sequence, and then compares the random number with a preset threshold. If the random number is greater than the preset threshold, then the data side system generates Random sequence, and use this random sequence as the response sample attribute; otherwise, the data provider system will not perform any processing.

舉例來說,設定資料方系統包括資料方系統1和資料方系統2,目標加密樣本標識是aa。For example, set the data party system to include data party system 1 and data party system 2, and the target encryption sample identifier is aa.

如表1所示,資料方系統1包括三組參考加密樣本標識,每組參考加密樣本標識對應兩個樣本屬性,分別為是否為A,是否為B。As shown in Table 1, the data source system 1 includes three sets of reference encrypted sample identifiers. Each set of reference encrypted sample identifiers corresponds to two sample attributes, namely whether it is A and whether it is B.

三組參考加密樣本標識分別為aa、bb和cc,參考加密樣本標識aa對應的樣本屬性分別為A、B。參考加密樣本標識bb對應的樣本屬性分別為非A、非B。參考加密樣本標識cc對應的樣本屬性分別為A、非B。 表1. 參考加密樣本標識 是否為A 是否為B aa A B bb 非A 非B cc A 非B 資料方系統1根據目標加密樣本標識aa查詢表1,確定表1中存在與目標加密樣本標識aa相匹配的參考加密樣本標識,將參考加密樣本標識aa對應的樣本屬性“A和B”,作為回應樣本屬性。 The three sets of reference encrypted sample identifiers are aa, bb, and cc, and the sample attributes corresponding to the reference encrypted sample identifier aa are A and B respectively. The sample attributes corresponding to the reference encrypted sample identifier bb are non-A and non-B respectively. The sample attributes corresponding to the reference encrypted sample identifier cc are A and non-B respectively. Table 1. Reference encryption sample identification Is it A Is it B aa A B bb Not A Not B cc A Not B The data party system 1 queries Table 1 based on the target encrypted sample ID aa, determines that there is a reference encrypted sample ID matching the target encrypted sample ID aa in Table 1, and sets the sample attributes "A and B" corresponding to the reference encrypted sample ID aa as Response sample properties.

如表2所示,資料方系統2包括兩組參考加密樣本標識,每組參考加密樣本標識對應一個樣本屬性,即是否為A。As shown in Table 2, the data source system 2 includes two sets of reference encrypted sample identifiers, and each set of reference encrypted sample identifiers corresponds to a sample attribute, that is, whether it is A.

兩組參考加密樣本標識分別為bb和cc,參考加密樣本標識bb對應的樣本屬性為非A。參考加密樣本標識cc對應的樣本屬性為A。 表2. 參考加密樣本標識 是否為A bb 非A cc A 資料方系統2根據目標加密樣本標識aa查詢表2,確定表2中不存在與目標加密樣本標識aa相匹配的參考加密樣本標識,則資料方系統2生成隨機序列,並將該隨機序列作為回應樣本屬性。 The two sets of reference encrypted sample identifiers are bb and cc respectively, and the sample attribute corresponding to the reference encrypted sample identifier bb is non-A. The sample attribute corresponding to the reference encrypted sample identifier cc is A. Table 2. Reference encryption sample identification Is it A bb Not A cc A The data party system 2 queries Table 2 based on the target encrypted sample identifier aa and determines that there is no reference encrypted sample identifier matching the target encrypted sample identifier aa in Table 2. Then the data party system 2 generates a random sequence and uses the random sequence as a response. Sample properties.

實施方式二、當查詢請求中包括標加密樣本標識、查詢方公開金鑰和目標屬性類別時,若資料方系統中,存在與目標加密樣本標識匹配的參考加密樣本標識,則將參考加密樣本標識對應的至少一個樣本屬性中,與目標屬性類別匹配的樣本屬性作為響應樣本屬性。Embodiment 2: When the query request includes the standard encrypted sample ID, the querying party's public key and the target attribute category, if there is a reference encrypted sample ID that matches the target encrypted sample ID in the data party's system, the reference encrypted sample ID will be used Among the corresponding at least one sample attribute, the sample attribute that matches the target attribute category is used as the response sample attribute.

若資料方系統中不存在與目標加密樣本標識匹配的參考加密樣本標識,一種可能的實施方式,資料方系統生成隨機序列,並將該隨機序列作為回應樣本屬性。If there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party system, in one possible implementation, the data party system generates a random sequence and uses the random sequence as a response sample attribute.

另一種可能的實施方式,資料方系統生成一個亂數,該亂數為隨機序列生成概率,然後並將該亂數與預設閾值相比較,若該亂數大於預設閾值,那麼資料方系統生成隨機序列,並將該隨機序列作為回應樣本屬性;否則,資料方系統不做任何處理。Another possible implementation is that the data side system generates a random number, which is the probability of generating a random sequence, and then compares the random number with a preset threshold. If the random number is greater than the preset threshold, then the data side system Generate a random sequence and use the random sequence as the response sample attribute; otherwise, the data provider system will not perform any processing.

舉例來說,資料方系統包括資料方系統1和資料方系統2,目標加密樣本標識是aa,目標屬性類別為是否為B。For example, the data party system includes data party system 1 and data party system 2, the target encryption sample identifier is aa, and the target attribute category is whether it is B.

資料方系統1中的資料如表1所示。資料方系統1根據目標加密樣本標識aa查詢表1,確定表1中存在與目標加密樣本標識aa相匹配的參考加密樣本標識,則從參考加密樣本標識aa對應的兩個樣本屬性中,選擇樣本屬性“B”,作為回應樣本屬性。The data in the data source system 1 is shown in Table 1. The data source system 1 queries Table 1 based on the target encrypted sample ID aa and determines that there is a reference encrypted sample ID matching the target encrypted sample ID aa in Table 1, and then selects the sample from the two sample attributes corresponding to the reference encrypted sample ID aa. Attribute "B", as a response sample attribute.

資料方系統2中的資料如表2所示。資料方系統1根據目標加密樣本標識aa查詢表2,確定表2中不存在與目標加密樣本標識aa相匹配的參考加密樣本標識,則資料方系統2生成一個亂數0.3,並將該亂數與預設閾值0.5相比較,由於亂數0.3小於預設閾值0.5,因此,資料方系統2不做任何處理。The data in the data source system 2 is shown in Table 2. The data party system 1 queries Table 2 based on the target encrypted sample identifier aa and determines that there is no reference encrypted sample identifier matching the target encrypted sample identifier aa in Table 2. Then the data party system 2 generates a random number 0.3 and converts the random number Compared with the preset threshold 0.5, since the random number 0.3 is smaller than the preset threshold 0.5, the data source system 2 does not perform any processing.

在本發明實施例中,目標屬性類別限制了不同的場景,通過目標屬性類別篩選樣本屬性,獲得回應樣本屬性,可以更加精准地對樣本屬性進行匹配,獲取更加精准的回應樣本屬性。當資料方系統中不存在與目標加密樣本標識匹配的參考加密樣本標識,可以按照概率生成隨機序列並返回,有效地降低了網路負載,提高了網路運行效率。In the embodiment of the present invention, the target attribute category limits different scenarios. By filtering the sample attributes through the target attribute category and obtaining the response sample attributes, the sample attributes can be matched more accurately and more accurate response sample attributes can be obtained. When there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party's system, a random sequence can be generated based on probability and returned, effectively reducing the network load and improving network operation efficiency.

步驟S204、資料方系統採用查詢方公開金鑰對回應樣本屬性進行加密,獲得加密樣本屬性。Step S204: The data party system uses the query party's public key to encrypt the response sample attributes to obtain the encrypted sample attributes.

本發明實施例中,資料方系統可以採用查詢方公開金鑰僅對回應樣本屬性進行加密,獲得加密樣本屬性,資料方系統也可以採用查詢方公開金鑰對回應樣本屬性和可選欄位資訊進行加密,獲得加密樣本屬性。In the embodiment of the present invention, the data party system can use the query party's public key to encrypt only the response sample attributes and obtain the encrypted sample attributes. The data party system can also use the query party's public key to encrypt the response sample attributes and optional field information. Encrypt and obtain the encrypted sample attributes.

具體地,可選欄位資訊可以是時間戳記、亂數、隨機字串等任意一種或多種組合。Specifically, the optional field information can be any one or more combinations of timestamps, random numbers, random strings, etc.

在本發明實施例中,在回應樣本屬性相同的情況下,通過對回應樣本屬性和可選欄位資訊進行加密,獲得不同的加密樣本屬性,可以有效地解決第三方攔截加密樣本屬性後,破解獲取回應樣本屬性的問題,提高了資料傳輸過程中的安全性。In the embodiment of the present invention, when the response sample attributes are the same, different encrypted sample attributes are obtained by encrypting the response sample attributes and optional field information, which can effectively solve the problem of cracking after a third party intercepts the encrypted sample attributes. The issue of obtaining response sample attributes improves security during data transmission.

步驟S205、資料方系統根據目標加密樣本標識和加密樣本屬性,生成查詢結果。Step S205: The data provider system generates query results based on the target encrypted sample identification and encrypted sample attributes.

一種可能的實施方式,參見圖5,當資料方系統採用查詢方公開金鑰對回應樣本屬性進行加密時,查詢結果包括目標加密樣本標識和加密樣本屬性,其中,加密樣本屬性包括回應樣本屬性。One possible implementation, see Figure 5, when the data party system uses the public key of the query party to encrypt the response sample attributes, the query results include the target encrypted sample identification and the encrypted sample attributes, where the encrypted sample attributes include the response sample attributes.

另一種可能的實施方式,參見圖6,當資料方系統採用查詢方公開金鑰對回應樣本屬性和可選欄位資訊進行加密時,查詢結果包括目標加密樣本標識和加密樣本屬性,其中,加密樣本屬性包括回應樣本屬性和可選欄位資訊。Another possible implementation, see Figure 6, when the data party system uses the public key of the query party to encrypt the response sample attributes and optional field information, the query results include the target encrypted sample identification and the encrypted sample attributes, where the encryption Sample properties include response sample properties and optional field information.

步驟S206、資料方系統發送查詢結果至協調方系統。Step S206: The data party system sends the query results to the coordinator system.

協調方系統接收資料方系統發送的查詢結果,並記錄下各個資料方系統以及對應發送的查詢結果。同時,將之前記錄的查詢方的身份資訊、查詢方的查詢請求,與各個資料方系統發送的查詢結果相對應。The coordinator system receives the query results sent by the data party system, and records each data party system and the corresponding query results sent. At the same time, the previously recorded identity information of the inquiry party and the inquiry request of the inquiry party are corresponding to the inquiry results sent by each data party system.

在本發明實施例中,協調方系統記錄查詢方的身份資訊、查詢方的查詢請求,以及查詢請求對應的各個查詢結果,保證了查詢資訊可追溯,並且不可篡改,便於資訊核對和複盤。In the embodiment of the present invention, the coordinator system records the identity information of the inquiry party, the inquiry request of the inquiry party, and each inquiry result corresponding to the inquiry request, ensuring that the inquiry information is traceable and cannot be tampered with, which facilitates information verification and review.

步驟S207、協調方系統發送查詢結果至查詢方系統。Step S207: The coordinator system sends the query result to the querying system.

可選地,協調方系統還提供計費功能,向查詢方收取對應的費用,並且向提供查詢結果的資料方系統支付對應的費用,有效地提高了資料方系統參與的積極性,促進了資料共用的發展。Optionally, the coordinator system also provides a billing function, charging corresponding fees to the inquiry party, and paying corresponding fees to the data party system that provides the query results, which effectively increases the enthusiasm of the data party system to participate and promotes data sharing. development.

步驟S208、查詢方系統通過查詢方私密金鑰對查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從至少一個響應樣本屬性中,獲得目標加密樣本標識對應的目標樣本屬性。Step S208: The querying party's system decrypts the encrypted sample attributes in the query result using the querying party's private key, obtains at least one response sample attribute, and obtains the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute.

若加密樣本屬性中只包括回應樣本屬性時,查詢方系統通過查詢方私密金鑰對加密樣本屬性解密,即獲取回應樣本屬性。If the encrypted sample attributes only include the response sample attributes, the querying party's system decrypts the encrypted sample attributes using the querying party's private key, that is, obtains the response sample attributes.

若加密樣本屬性中包括回應樣本屬性和可選欄位資訊時,查詢方系統通過查詢方私密金鑰對加密樣本屬性解密,獲取回應樣本屬性和可選欄位資訊的拼接欄位資訊。將拼接欄位資訊中的可選欄位資訊去除,即獲取到回應樣本屬性。If the encrypted sample attributes include response sample attributes and optional field information, the querying party's system decrypts the encrypted sample attributes using the querying party's private key to obtain the concatenated field information of the response sample attributes and optional field information. Remove the optional field information from the splicing field information to obtain the response sample attributes.

進一步地,針對每個回應樣本屬性,若該回應樣本屬性為從資料方系統中查詢獲得的參考加密樣本標識對應的樣本屬性,則將該響應樣本屬性,作為目標加密樣本標識對應的目標樣本屬性。若該回應樣本屬性為隨機序列的回應樣本屬性,則去除該回應樣本屬性。Further, for each response sample attribute, if the response sample attribute is the sample attribute corresponding to the reference encrypted sample ID obtained from the query in the data provider system, then the response sample attribute is used as the target sample attribute corresponding to the target encrypted sample ID. . If the response sample attribute is a random sequence of response sample attributes, the response sample attribute is removed.

在本發明實施例中,由查詢方系統、協調方系統以及各個資料方系統組成的系統,實現了在各個資料方系統中的資料在不出庫的情況下的資料共用。查詢方系統僅能獲取查詢結果,但是並不清楚是由哪個資料方系統提供的查詢結果。同時,查詢方系統所獲取的回應樣本屬性僅查詢方系統和資料方系統知曉,任何第三方都無法獲得,從而提高了查詢資訊的安全性,也保護了查詢方系統的身份資訊的隱私。In the embodiment of the present invention, the system composed of the inquiry party system, the coordinator system and each data party system realizes the sharing of data in each data party system without leaving the database. The querying party system can only obtain the query results, but it is not clear which data party system provides the query results. At the same time, the response sample attributes obtained by the querying system are only known by the querying system and the data provider system, and cannot be obtained by any third party, thereby improving the security of query information and protecting the privacy of the identity information of the querying system.

資料方系統僅提供查詢結果,但是並不清楚是向哪個查詢方系統提供查詢結果,同時,資料方系統無法知曉其他資料方系統產生的查詢結果,從而保護資料方系統的資料隱私。The data party system only provides query results, but it is not clear which query party system provides the query results. At the same time, the data party system cannot know the query results generated by other data party systems, thereby protecting the data privacy of the data party system.

協調方系統連接查詢方系統和各個資料方系統,避免了查詢方系統直接向各個資料方系統發送查詢請求,保證了查詢方資訊的隱私性和資料方系統資料的隱私性。同時,由於查詢方發送的查詢請求是加密後的資料,各個資料方系統發送的查詢結果也是加密後的資料,因此,協調方系統並不知曉具體接收和發送的資料,保障了查詢請求和查詢結果的安全性。The coordinator system connects the querying party system and each data party system, avoiding the querying party system from directly sending query requests to each data party system, ensuring the privacy of the querying party's information and the privacy of the data party's system data. At the same time, since the query request sent by the query party is encrypted data, the query results sent by each data party system are also encrypted data. Therefore, the coordinator system does not know the specific data received and sent, which guarantees the query request and query The safety of the results.

為了更好地解釋本發明實施例,下面以具體實施例場景為例,介紹本發明實施例提供的一種資料共用方法的流程,如圖7所示: 步驟S301,查詢方系統發送查詢請求至協調方系統,其中,查詢請求中包括目標加密樣本標識、查詢方公開金鑰和目標屬性類別; 步驟S302,協調方系統記錄查詢方的身份資訊以及查詢方的查詢請求; 步驟S303,協調方系統發送查詢請求至資料方系統; 步驟S304,資料方系統判斷是否存在與目標加密樣本標識匹配的參考加密樣本標識,若是,則執行步驟S305;否則,執行步驟S306; 步驟S305,資料方系統將參考加密樣本標識對應的至少一個樣本屬性中,與目標屬性類別匹配的樣本屬性作為響應樣本屬性,並跳轉至步驟S308; 步驟S306,資料方系統生成一個亂數,並判斷該亂數是否大於預設閾值,若是,則執行步驟S307;否則,結束; 步驟S307,資料方系統生成隨機序列,並將該隨機序列作為回應樣本屬性; 步驟S308,資料方系統採用查詢方公開金鑰對回應樣本屬性和可選欄位資訊進行加密,獲得加密樣本屬性。 In order to better explain the embodiments of the present invention, the following takes a specific embodiment scenario as an example to introduce the process of a data sharing method provided by embodiments of the present invention, as shown in Figure 7: Step S301: The querying party system sends a query request to the coordinator system, where the query request includes the target encrypted sample identification, the querying party's public key and the target attribute category; Step S302: The coordinator system records the identity information of the querying party and the querying request of the querying party; Step S303: The coordinator system sends a query request to the data provider system; Step S304: The data party system determines whether there is a reference encrypted sample identifier that matches the target encrypted sample identifier. If so, execute step S305; otherwise, execute step S306; Step S305: The data source system uses the sample attribute matching the target attribute category among at least one sample attribute corresponding to the reference encrypted sample identifier as the response sample attribute, and jumps to step S308; Step S306: The data source system generates a random number and determines whether the random number is greater than the preset threshold. If so, execute step S307; otherwise, end; Step S307: The data source system generates a random sequence and uses the random sequence as a response sample attribute; Step S308: The data party system uses the query party's public key to encrypt the response sample attributes and optional field information to obtain the encrypted sample attributes.

其中,可選欄位資訊可以是時間戳記、亂數、隨機字串等。Among them, optional field information can be timestamps, random numbers, random strings, etc.

步驟S309,資料方系統根據目標加密樣本標識和加密樣本屬性,生成查詢結果。Step S309: The data provider system generates query results based on the target encrypted sample identification and encrypted sample attributes.

步驟S310,資料方系統發送查詢結果至協調方系統。Step S310: The data party system sends the query results to the coordinator system.

步驟S311,協調方系統記錄各個資料方系統以及對應發送的查詢結果。Step S311: The coordinator system records each data party system and the corresponding query results sent.

步驟S312,協調方系統發送查詢結果至查詢方系統。Step S312: The coordinator system sends the query result to the querying system.

步驟S313,查詢方系統通過查詢方私密金鑰對查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從至少一個響應樣本屬性中,獲得目標加密樣本標識對應的目標樣本屬性。Step S313: The querying party decrypts the encrypted sample attributes in the query result using the querying party's private key, obtains at least one response sample attribute, and obtains the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute.

在本發明實施例中,由查詢方系統、協調方系統以及各個資料方系統組成的系統,實現了在各個資料方系統中的資料在不出庫的情況下的資料共用。協調方系統連接查詢方系統和各個資料方系統,避免了查詢方系統直接向各個資料方系統發送查詢請求,保證了查詢方資訊的隱私性和資料方系統資料的隱私性。同時,由於查詢方發送的查詢請求是加密後的資料,各個資料方系統發送的查詢結果也是加密後的資料,因此,協調方系統並不知曉具體接收和發送的資料,保障了查詢請求和查詢結果的安全性。In the embodiment of the present invention, the system composed of the inquiry party system, the coordinator system and each data party system realizes the sharing of data in each data party system without leaving the database. The coordinator system connects the querying party system and each data party system, avoiding the querying party system from directly sending query requests to each data party system, ensuring the privacy of the querying party's information and the privacy of the data party's system data. At the same time, since the query request sent by the query party is encrypted data, the query results sent by each data party system are also encrypted data. Therefore, the coordinator system does not know the specific data received and sent, which guarantees the query request and query The safety of the results.

目標屬性類別限制了不同的場景,通過目標屬性類別篩選樣本屬性,獲得回應樣本屬性,可以更加精准地對樣本屬性進行匹配,獲取更加精准的回應樣本屬性。當資料方系統中不存在與目標加密樣本標識匹配的參考加密樣本標識,可以按照概率生成隨機序列並返回,有效地降低了網路負載,提高了網路運行效率。在回應樣本屬性相同的情況下,通過對回應樣本屬性和可選欄位資訊進行加密,獲得不同的加密樣本屬性,可以有效地解決第三方攔截加密樣本屬性後,破解獲取回應樣本屬性的問題,提高了資料傳輸過程中的安全性。協調方系統記錄查詢方的身份資訊、查詢方的查詢請求,以及查詢請求對應的各個查詢結果,保證了查詢資訊可追溯,並且不可篡改,便於資訊核對和複盤。The target attribute category limits different scenarios. By filtering the sample attributes through the target attribute category and obtaining the response sample attributes, the sample attributes can be matched more accurately and more accurate response sample attributes can be obtained. When there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party's system, a random sequence can be generated based on probability and returned, effectively reducing the network load and improving network operation efficiency. When the response sample attributes are the same, by encrypting the response sample attributes and optional field information to obtain different encrypted sample attributes, it can effectively solve the problem of a third party intercepting the encrypted sample attributes and cracking the response sample attributes. Improved security during data transmission. The coordinator system records the identity information of the inquiry party, the inquiry request of the inquiry party, and each inquiry result corresponding to the inquiry request, ensuring that the inquiry information is traceable and cannot be tampered with, making it easy for information verification and review.

基於相同的技術構思,本發明實施例提供了一種資料共用裝置,如圖8所示,該資料共用裝置800包括: 第一接收模組801,用於接收查詢方系統發送的查詢請求,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰; 第一發送模組802,用於向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果; 第一接收模組801,還用於接收至少一個資料方系統發送的查詢結果,並將接收的查詢結果發送至該查詢方系統,以使該查詢方系統通過查詢方私密金鑰分別對各個查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 Based on the same technical concept, an embodiment of the present invention provides a data sharing device. As shown in Figure 8, the data sharing device 800 includes: The first receiving module 801 is used to receive a query request sent by the querying party system. The query request includes the target encrypted sample identification and the querying party's public key; The first sending module 802 is used to send the query request to at least one data party system, so that the at least one data party system obtains the corresponding response sample attributes based on the target encrypted sample identification, and uses the query party's public funds. Use the key to encrypt the response sample attributes, obtain the encrypted sample attributes, and generate query results based on the target encrypted sample identification and the encrypted sample attributes; The first receiving module 801 is also used to receive query results sent by at least one data party system, and send the received query results to the query party system, so that the query party system can separately process each query through the query party's private key. Decrypt the encrypted sample attributes in the result, obtain at least one response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identifier from the at least one response sample attribute.

可選地,該至少一個資料方系統是與該協調方系統通信連接的各個資料方系統;或者, 該至少一個資料方系統是按照資料品質從該各個資料方系統中選取獲得的。 Optionally, the at least one data party system is each data party system communicatively connected with the coordinator system; or, The at least one data party system is selected from each of the data party systems according to data quality.

可選地,該查詢請求中還包括目標屬性類別; 該第一發送模組802具體用於: 向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識和該目標屬性類別,獲得相應的響應樣本屬性。 Optionally, the query request also includes the target attribute category; The first sending module 802 is specifically used for: The query request is sent to at least one data party system, so that the at least one data party system obtains corresponding response sample attributes based on the target encrypted sample identification and the target attribute category respectively.

可選地,還包括記錄模組803,該記錄模組803具體用於: 記錄該查詢方系統的身份資訊、該查詢方系統的查詢請求以及接收的查詢結果。 Optionally, a recording module 803 is also included, and the recording module 803 is specifically used for: Record the identity information of the querying party system, the querying request of the querying party system, and the received query results.

可選地,該目標加密樣本標識是採用加密演算法對目標樣本標識進行加密獲得的,該查詢方系統和各個資料方系統採用的加密演算法相同。Optionally, the target encrypted sample identification is obtained by encrypting the target sample identification using an encryption algorithm, and the encrypting algorithm used by the querying party system and each data party system is the same.

基於相同的技術構思,本發明實施例提供了一種資料共用裝置,如圖9所示,該資料共用裝置900包括: 第二接收模組901,用於接收協調方系統發送的查詢請求,該查詢請求是由查詢方系統發送至該協調方系統的,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰; 加密模組902,用於基於該目標加密樣本標識,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果; 第二發送模組903,用於發送該查詢結果至該協調方系統,以使該協調方系統發送查詢結果至該查詢方系統,並指示該查詢方系統通過查詢方私密金鑰對該查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 Based on the same technical concept, an embodiment of the present invention provides a data sharing device. As shown in Figure 9, the data sharing device 900 includes: The second receiving module 901 is used to receive a query request sent by the coordinator system. The query request is sent by the query party system to the coordinator system. The query request includes the target encrypted sample identification and the query party's public key; The encryption module 902 is used to encrypt the sample identification based on the target, obtain the corresponding response sample attributes, and use the public key of the query party to encrypt the response sample attributes, obtain the encrypted sample attributes, and encrypt the sample identification and The encrypted sample attributes generate query results; The second sending module 903 is used to send the query result to the coordinating party system, so that the coordinating party system sends the query result to the querying party system, and instructs the querying party system to use the querying party's private key to query the query result. Decrypt the encrypted sample attributes in, obtain at least one response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identifier from the at least one response sample attribute.

可選地,該加密模組902具體用於: 若該資料方系統中,存在與該目標加密樣本標識匹配的參考加密樣本標識,則將該參考加密樣本標識對應的至少一個樣本屬性作為回應樣本屬性。 Optionally, the encryption module 902 is specifically used for: If there is a reference encrypted sample identifier matching the target encrypted sample identifier in the data source system, at least one sample attribute corresponding to the reference encrypted sample identifier will be used as the response sample attribute.

可選地,該加密模組902還用於: 若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,則生成隨機序列,並將該隨機序列作為回應樣本屬性。 Optionally, the encryption module 902 is also used for: If there is no reference encrypted sample ID matching the target encrypted sample ID in the data party's system, a random sequence is generated and used as the response sample attribute.

可選地,該加密模組902還用於: 若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,且該資料方系統對應的隨機序列生成概率大於預設閾值,則生成隨機序列。 Optionally, the encryption module 902 is also used for: If there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party system, and the random sequence generation probability corresponding to the data party system is greater than the preset threshold, a random sequence is generated.

可選地,該查詢請求中還包括目標屬性類別; 該加密模組902還用於: 若該資料方系統中,存在與該目標加密樣本標識匹配的參考加密樣本標識,則將該參考加密樣本標識對應的至少一個樣本屬性中,與該目標屬性類別匹配的樣本屬性作為響應樣本屬性。 Optionally, the query request also includes the target attribute category; The encryption module 902 is also used for: If there is a reference encrypted sample ID that matches the target encrypted sample ID in the data provider's system, the sample attribute that matches the target attribute category among at least one sample attribute corresponding to the reference encrypted sample ID will be used as the response sample attribute.

可選地,該查詢結果中還包括可選欄位資訊; 該加密模組902還用於: 採用該查詢方公開金鑰對該回應樣本屬性和可選欄位資訊進行加密,獲得加密樣本屬性。 Optionally, the query results also include optional field information; The encryption module 902 is also used for: The querying party's public key is used to encrypt the response sample attributes and optional field information to obtain the encrypted sample attributes.

可選地,該目標加密樣本標識是採用加密演算法對目標樣本標識進行加密獲得的,該查詢方系統和各個資料方系統採用的加密演算法相同。Optionally, the target encrypted sample identification is obtained by encrypting the target sample identification using an encryption algorithm, and the encrypting algorithm used by the querying party system and each data party system is the same.

基於相同的技術構思,本發明實施例提供了一種電腦設備,電腦設備可以是終端或伺服器,如圖10所示,包括至少一個處理器1001,以及與至少一個處理器連接的記憶體1002,本發明實施例中不限定處理器1001與記憶體1002之間的具體連接介質,圖10中處理器1001和記憶體1002之間通過匯流排連接為例。匯流排可以分為位址匯流排、資料匯流排、控制匯流排等。Based on the same technical concept, an embodiment of the present invention provides a computer device. The computer device can be a terminal or a server. As shown in Figure 10, it includes at least one processor 1001 and a memory 1002 connected to the at least one processor. The embodiment of the present invention does not limit the specific connection medium between the processor 1001 and the memory 1002. In FIG. 10, the processor 1001 and the memory 1002 are connected through a bus as an example. Buses can be divided into address buses, data buses, control buses, etc.

在本發明實施例中,記憶體1002存儲有可被至少一個處理器1001執行的指令,至少一個處理器1001通過執行記憶體1002存儲的指令,可以執行上述資料共用方法中所包括的步驟。In the embodiment of the present invention, the memory 1002 stores instructions that can be executed by at least one processor 1001. By executing the instructions stored in the memory 1002, at least one processor 1001 can perform the steps included in the above-mentioned data sharing method.

其中,處理器1001是電腦設備的控制中心,可以利用各種介面和線路連接電腦設備的各個部分,通過運行或執行存儲在記憶體1002內的指令以及調用存儲在記憶體1002內的資料,從而進行資料共用。可選的,處理器1001可包括一個或多個處理單元,處理器1001可集成應用處理器和調製解調處理器,其中,應用處理器主要處理作業系統、使用者介面和應用程式等,調製解調處理器主要處理無線通訊。可以理解的是,上述調製解調處理器也可以不集成到處理器1001中。在一些實施例中,處理器1001和記憶體1002可以在同一晶片上實現,在一些實施例中,它們也可以在獨立的晶片上分別實現。Among them, the processor 1001 is the control center of the computer equipment. It can use various interfaces and lines to connect various parts of the computer equipment, and perform operations by running or executing instructions stored in the memory 1002 and calling data stored in the memory 1002. Data sharing. Optionally, the processor 1001 may include one or more processing units. The processor 1001 may integrate an application processor and a modem processor. The application processor mainly processes operating systems, user interfaces, applications, etc., and modulation The demodulation processor mainly handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 1001. In some embodiments, the processor 1001 and the memory 1002 may be implemented on the same chip, and in some embodiments, they may also be implemented on separate wafers.

處理器1001可以是通用處理器,例如中央處理器(CPU)、數位訊號處理器、專用積體電路(Application Specific Integrated Circuit,ASIC)、現場可程式設計閘陣列或者其他可程式設計邏輯器件、分立門或者電晶體邏輯器件、分立硬體元件,可以實現或者執行本發明實施例中公開的各方法、步驟及邏輯框圖。通用處理器可以是微處理器或者任何常規的處理器等。結合本發明實施例所公開的方法的步驟可以直接體現為硬體處理器執行完成,或者用處理器中的硬體及軟體模組組合執行完成。The processor 1001 may be a general-purpose processor, such as a central processing unit (CPU), a digital signal processor, an application specific integrated circuit (ASIC), a field programmable gate array or other programmable logic devices, discrete Gates, transistor logic devices, and discrete hardware components can implement or execute the methods, steps, and logical block diagrams disclosed in the embodiments of the present invention. A general-purpose processor may be a microprocessor or any conventional processor, etc. The steps of the methods disclosed in conjunction with the embodiments of the present invention can be directly implemented by a hardware processor for execution, or can be executed by a combination of hardware and software modules in the processor.

記憶體1002作為一種非揮發性電腦可讀存儲介質,可用於存儲非揮發性軟體程式、非揮發性電腦可執行程式以及模組。記憶體1002可以包括至少一種類型的存儲介質,例如可以包括快閃記憶體、硬碟、多媒體卡、卡型記憶體、隨機訪問記憶體(Random Access Memory,RAM)、靜態隨機訪問記憶體(Static Random Access Memory,SRAM)、可程式設計唯讀記憶體(Programmable Read Only Memory,PROM)、唯讀記憶體(Read Only Memory,ROM)、帶電可擦除可程式設計唯讀記憶體(Electrically Erasable Programmable Read-Only Memory,EEPROM)、磁性記憶體、磁片、光碟等等。記憶體1002是能夠用於攜帶或存儲具有指令或資料結構形式的期望的程式碼並能夠由電腦存取的任何其他介質,但不限於此。本發明實施例中的記憶體1002還可以是電路或者其它任意能夠實現存儲功能的裝置,用於存儲程式指令和/或資料。As a non-volatile computer-readable storage medium, the memory 1002 can be used to store non-volatile software programs, non-volatile computer executable programs and modules. The memory 1002 may include at least one type of storage medium, such as flash memory, hard disk, multimedia card, card-type memory, random access memory (Random Access Memory, RAM), static random access memory (Static Random Access Memory (SRAM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), magnetic memory, magnetic disks, optical discs, etc. Memory 1002 is, but is not limited to, any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory 1002 in the embodiment of the present invention can also be a circuit or any other device capable of realizing a storage function, used to store program instructions and/or data.

基於同一發明構思,本發明實施例提供了一種電腦可讀存儲介質,其存儲有可由電腦設備執行的電腦程式,當程式在電腦設備上運行時,使得電腦設備執行上述資料共用方法的步驟。Based on the same inventive concept, embodiments of the present invention provide a computer-readable storage medium that stores a computer program that can be executed by a computer device. When the program is run on the computer device, the computer device executes the steps of the above data sharing method.

基於同一發明構思,本發明實施例提供了一種電腦程式產品,該電腦程式產品包括存儲在電腦可讀存儲介質上的電腦程式,該電腦程式包括程式指令,當該程式指令被電腦執行時,使該電腦執行上述資料共用方法的步驟。Based on the same inventive concept, embodiments of the present invention provide a computer program product. The computer program product includes a computer program stored on a computer-readable storage medium. The computer program includes program instructions. When the program instructions are executed by the computer, The computer performs the steps of the data sharing method described above.

本領域內的具通常知識者應明白,本發明的實施例可提供為方法、系統、或電腦程式產品。因此,本發明可採用完全硬體實施例、完全軟體實施例、或結合軟體和硬體方面的實施例的形式。而且,本發明可採用在一個或多個其中包含有電腦可用程式碼的電腦可用存儲介質(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。It should be understood by those of ordinary skill in the art that embodiments of the present invention may be provided as methods, systems, or computer program products. Thus, the invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the invention may take the form of a computer program product implemented on one or more computer-usable storage media (including, but not limited to, disk memory, CD-ROM, optical memory, etc.) embodying computer-usable program code therein. .

本發明是參照根據本發明的方法、設備(系統)、和電腦程式產品的流程圖和/或方框圖來描述的。應理解可由電腦程式指令實現流程圖和/或方框圖中的每一流程和/或方框、以及流程圖和/或方框圖中的流程和/或方框的結合。可提供這些電腦程式指令到通用電腦、專用電腦、嵌入式處理機或其他可程式設計資料處理設備的處理器以產生一個機器,使得通過電腦或其他可程式設計資料處理設備的處理器執行的指令產生用於實現在流程圖一個流程或多個流程和/或方框圖一個方框或多個方框中指定的功能的裝置。The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to the invention. It will be understood that each process and/or block in the flowchart illustrations and/or block diagrams, and combinations of processes and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine that causes instructions to be executed by the processor of the computer or other programmable data processing device. Means are generated for implementing the functions specified in the process or processes of the flowchart diagram and/or the block or blocks of the block diagram.

這些電腦程式指令也可存儲在能引導電腦或其他可程式設計資料處理設備以特定方式工作的電腦可讀記憶體中,使得存儲在該電腦可讀記憶體中的指令產生包括指令裝置的製造品,該指令裝置實現在流程圖一個流程或多個流程和/或方框圖一個方框或多個方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory that causes a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device. , the instruction device implements the functions specified in one process or multiple processes in the flow chart and/or one block or multiple blocks in the block diagram.

這些電腦程式指令也可裝載到電腦或其他可程式設計資料處理設備上,使得在電腦或其他可程式設計設備上執行一系列操作步驟以產生電腦實現的處理,從而在電腦或其他可程式設計設備上執行的指令提供用於實現在流程圖一個流程或多個流程和/或方框圖一個方框或多個方框中指定的功能的步驟。These computer program instructions may also be loaded onto a computer or other programmable data processing device, causing a series of operating steps to be performed on the computer or other programmable device to produce computer-implemented processing, thereby causing the computer or other programmable device to perform a computer-implemented process. The instructions executed on provide steps for implementing the functions specified in a process or processes of the flow diagrams and/or a block or blocks of the block diagrams.

以上僅為本發明之較佳實施例,並非用來限定本發明之實施範圍,如果不脫離本發明之精神和範圍,對本發明進行修改或者等同替換,均應涵蓋在本發明申請專利範圍的保護範圍當中。The above are only preferred embodiments of the present invention and are not intended to limit the implementation scope of the present invention. If the present invention is modified or equivalently substituted without departing from the spirit and scope of the present invention, the protection shall be covered by the patent scope of the present invention. within the range.

101:終端設備 102:查詢方系統 103:協調方系統 104~1:資料方系統 104~2:資料方系統 104~X:資料方系統 800:資料共用裝置 801:第一接收模組 802:第一發送模組 803:記錄模組 900:資料共用裝置 901:第二接收模組 902:加密模組 903:第二發送模組 1001:處理器 1002:記憶體 S201-S208:步驟 S301-S313:步驟 101: Terminal equipment 102: Querying party system 103: Coordinator system 104~1: Data source system 104~2: Data source system 104~X: Data source system 800: Data Sharing Device 801: First receiving module 802: First sending module 803: Recording module 900: Data sharing device 901: Second receiving module 902: Encryption module 903: Second sending module 1001: Processor 1002: Memory S201-S208: Steps S301-S313: Steps

圖1為本發明實施例提供的一種系統架構示意圖; 圖2為本發明實施例提供的一種資料共用方法的流程示意圖; 圖3為本發明實施例提供的一種查詢請求的結構示意圖; 圖4為本發明實施例提供的一種查詢請求的結構示意圖; 圖5為本發明實施例提供的一種查詢結果的結構示意圖; 圖6為本發明實施例提供的一種查詢結果的結構示意圖; 圖7為本發明實施例提供的一種資料共用方法的流程示意圖; 圖8為本發明實施例提供的一種資料共用裝置的結構示意圖; 圖9為本發明實施例提供的一種資料共用裝置的結構示意圖; 圖10為本發明實施例提供的一種電腦設備的結構示意圖。 Figure 1 is a schematic diagram of a system architecture provided by an embodiment of the present invention; Figure 2 is a schematic flow chart of a data sharing method provided by an embodiment of the present invention; Figure 3 is a schematic structural diagram of a query request provided by an embodiment of the present invention; Figure 4 is a schematic structural diagram of a query request provided by an embodiment of the present invention; Figure 5 is a schematic structural diagram of a query result provided by an embodiment of the present invention; Figure 6 is a schematic structural diagram of a query result provided by an embodiment of the present invention; Figure 7 is a schematic flow chart of a data sharing method provided by an embodiment of the present invention; Figure 8 is a schematic structural diagram of a data sharing device provided by an embodiment of the present invention; Figure 9 is a schematic structural diagram of a data sharing device provided by an embodiment of the present invention; Figure 10 is a schematic structural diagram of a computer device provided by an embodiment of the present invention.

S201-S208:步驟S201-S208: Steps

Claims (14)

一種資料共用方法,應用於協調方系統,其特徵在於,包括:接收查詢方系統發送的查詢請求,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰,以及目標屬性類別;向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識和該目標屬性類別,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果;接收至少一個資料方系統發送的查詢結果,並將接收的查詢結果發送至該查詢方系統,以使該查詢方系統通過查詢方私密金鑰分別對各個查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 A data sharing method, applied to the coordinator's system, is characterized by: receiving a query request sent by the querying party's system, the query request including the target encrypted sample identification and the querying party's public key, as well as the target attribute category; to at least one The data party system sends the query request, so that the at least one data party system obtains the corresponding response sample attributes based on the target encrypted sample identification and the target attribute category, and uses the public key of the querying party to perform the query on the response sample attributes. Encrypt, obtain the encrypted sample attributes, and generate query results based on the target encrypted sample identification and the encrypted sample attributes; receive the query results sent by at least one data party system, and send the received query results to the query party system to enable The querying party system decrypts the encrypted sample attributes in each query result using the querying party's private key, obtains at least one response sample attribute, and obtains the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute. . 如請求項1所述之資料共用方法,其特徵在於,該至少一個資料方系統是與該協調方系統通信連接的各個資料方系統;或者,該至少一個資料方系統是按照資料品質從該各個資料方系統中選取獲得的。 The data sharing method as described in claim 1, characterized in that the at least one data party system is each data party system communicatively connected with the coordinator system; or, the at least one data party system is obtained from each data party system according to the data quality. Selected from the data source system. 如請求項1或2所述之資料共用方法,其特徵在於,還包括:記錄該查詢方系統的身份資訊、該查詢方系統的查詢請求以及接收的查詢結果。 The data sharing method described in request item 1 or 2 is characterized in that it also includes: recording the identity information of the querying party system, the query request of the querying party system, and the received query results. 如請求項1或2所述之資料共用方法,其特徵在於,該目標加密樣 本標識是採用加密演算法對目標樣本標識進行加密獲得的,該查詢方系統和各個資料方系統採用的加密演算法相同。 The data sharing method according to claim 1 or 2, characterized in that the target encryption sample This identification is obtained by encrypting the target sample identification using an encryption algorithm. The encryption algorithm used by the querying party system and each data party system is the same. 一種資料共用方法,應用於資料方系統,其特徵在於,包括:接收協調方系統發送的查詢請求,該查詢請求是由查詢方系統發送至該協調方系統的,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰,以及目標屬性類別;若該資料方系統中,存在與該目標加密樣本標識匹配的參考加密樣本標識,則將該參考加密樣本標識對應的至少一個樣本屬性作為回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果;發送該查詢結果至該協調方系統,以使該協調方系統發送查詢結果至該查詢方系統,並指示該查詢方系統通過查詢方私密金鑰對該查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 A data sharing method, applied to the data party system, characterized by including: receiving a query request sent by the coordinator system, the query request is sent by the query party system to the coordinator system, the query request includes the target encrypted sample Identity and public key of the querying party, as well as the target attribute category; if there is a reference encrypted sample identifier matching the target encrypted sample identifier in the data party's system, then at least one sample attribute corresponding to the reference encrypted sample identifier will be used as the response sample attributes, and uses the querying party's public key to encrypt the response sample attributes, obtains the encrypted sample attributes, and generates query results based on the target encrypted sample identification and the encrypted sample attributes; sends the query results to the coordinator's system, So that the coordinator system sends the query result to the querying party system, and instructs the querying party system to decrypt the encrypted sample attributes in the query result through the querying party's private key, obtain at least one response sample attribute, and obtain at least one response sample attribute from the querying party's private key. In the response sample attributes, obtain the target sample attributes corresponding to the target encrypted sample ID. 如請求項5所述之資料共用方法,其特徵在於,還包括:若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,則生成隨機序列,並將該隨機序列作為回應樣本屬性。 The data sharing method described in claim 5, further comprising: if there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party's system, generating a random sequence and using the random sequence as Response sample properties. 如請求項5所述之資料共用方法,其特徵在於,該若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,則生成隨機序列,包括: 若該資料方系統中不存在與該目標加密樣本標識匹配的參考加密樣本標識,且該資料方系統對應的隨機序列生成概率大於預設閾值,則生成隨機序列。 The data sharing method described in claim 5, characterized in that if there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party's system, a random sequence is generated, including: If there is no reference encrypted sample identifier matching the target encrypted sample identifier in the data party system, and the random sequence generation probability corresponding to the data party system is greater than the preset threshold, a random sequence is generated. 如請求項5所述之資料共用方法,其特徵在於,該查詢結果中還包括可選欄位資訊;該採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,包括:採用該查詢方公開金鑰對該回應樣本屬性和可選欄位資訊進行加密,獲得加密樣本屬性。 The data sharing method described in request item 5 is characterized in that the query result also includes optional field information; the querying party's public key is used to encrypt the response sample attributes to obtain the encrypted sample attributes, including: The querying party's public key is used to encrypt the response sample attributes and optional field information to obtain the encrypted sample attributes. 如請求項5所述之資料共用方法,其特徵在於,該目標加密樣本標識是採用加密演算法對目標樣本標識進行加密獲得的,該查詢方系統和各個資料方系統採用的加密演算法相同。 The data sharing method described in claim 5 is characterized in that the target encrypted sample identifier is obtained by encrypting the target sample identifier using an encryption algorithm, and the encryption algorithm used by the querying party system and each data party system is the same. 一種資料共用裝置,其特徵在於,包括:第一接收模組,用於接收查詢方系統發送的查詢請求,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰,以及目標屬性類別;第一發送模組,用於向至少一個資料方系統發送該查詢請求,以使該至少一個資料方系統分別基於該目標加密樣本標識和該目標屬性類別,獲得相應的回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果;第一接收模組,還用於接收至少一個資料方系統發送的查詢結果,並將接收的查詢結果發送至該查詢方系統,以使該查詢方系統通 過查詢方私密金鑰分別對各個查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 A data sharing device, characterized in that it includes: a first receiving module for receiving a query request sent by the querying party's system, the query request including the target encrypted sample identification and the querying party's public key, as well as the target attribute category; A sending module for sending the query request to at least one data party system, so that the at least one data party system obtains the corresponding response sample attributes based on the target encrypted sample identifier and the target attribute category, and uses the query The party's public key encrypts the response sample attributes, obtains the encrypted sample attributes, and generates query results based on the target encrypted sample identification and the encrypted sample attributes; the first receiving module is also used to receive at least one data sent by the party system query results, and send the received query results to the querying party system, so that the querying party system can Decrypt the encrypted sample attributes in each query result using the querying party's private key to obtain at least one response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute. 一種資料共用裝置,其特徵在於,包括:第二接收模組,用於接收協調方系統發送的查詢請求,該查詢請求是由查詢方系統發送至該協調方系統的,該查詢請求中包括目標加密樣本標識和查詢方公開金鑰,以及目標屬性類別;加密模組,若該資料方系統中,存在與該目標加密樣本標識匹配的參考加密樣本標識,則將該參考加密樣本標識對應的至少一個樣本屬性作為回應樣本屬性,並採用該查詢方公開金鑰對該回應樣本屬性進行加密,獲得加密樣本屬性,並根據該目標加密樣本標識和該加密樣本屬性,生成查詢結果;第二發送模組,用於發送該查詢結果至該協調方系統,以使該協調方系統發送查詢結果至該查詢方系統,並指示該查詢方系統通過查詢方私密金鑰對該查詢結果中的加密樣本屬性解密,獲取至少一個響應樣本屬性,並從該至少一個響應樣本屬性中,獲得該目標加密樣本標識對應的目標樣本屬性。 A data sharing device, characterized in that it includes: a second receiving module for receiving an inquiry request sent by the coordinator system. The inquiry request is sent by the inquiry party system to the coordinator system. The inquiry request includes a target. The encrypted sample ID and the querying party's public key, as well as the target attribute category; the encryption module, if there is a reference encrypted sample ID that matches the target encrypted sample ID in the data party's system, then the reference encrypted sample ID corresponding to the at least A sample attribute is used as the response sample attribute, and the query party's public key is used to encrypt the response sample attribute to obtain the encrypted sample attribute, and generate query results based on the target encrypted sample identification and the encrypted sample attribute; the second sending module The group is used to send the query results to the coordinator system, so that the coordinator system sends the query results to the query party system, and instructs the query party system to use the query party's private key to encrypt the sample attributes in the query results. Decrypt, obtain at least one response sample attribute, and obtain the target sample attribute corresponding to the target encrypted sample identification from the at least one response sample attribute. 一種電腦設備,包括記憶體、處理器及存儲在記憶體上並可在處理器上運行的電腦程式,其特徵在於,該處理器執行該程式時實現請求項1至9中任一項所述之資料共用方法的步驟。 A computer device, including a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that when the processor executes the program, any one of claims 1 to 9 is achieved The steps of the data sharing method. 一種電腦可讀存儲介質,其特徵在於,其存儲有可由電腦設備執行的電腦程式,當該程式在電腦設備上運行時,使得該電腦設備執 行請求項1至9中任一項所述之資料共用方法的步驟。 A computer-readable storage medium, characterized in that it stores a computer program that can be executed by a computer device. When the program is run on the computer device, it causes the computer device to execute Perform the steps of the data sharing method described in any one of requests 1 to 9. 一種電腦程式產品,其特徵在於,該電腦程式產品包括存儲在電腦可讀存儲介質上的電腦程式,該電腦程式包括程式指令,當該程式指令被電腦設備執行時,使該電腦設備執行請求項1至9中任一項所述之資料共用方法的步驟。A computer program product, characterized in that the computer program product includes a computer program stored on a computer-readable storage medium. The computer program includes program instructions. When the program instructions are executed by a computer device, the computer device executes the requested item. The steps of the data sharing method described in any one of 1 to 9.
TW111128097A 2021-11-22 2022-07-27 A data sharing method, device, equipment and storage medium TWI812366B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111402128.7A CN114116637A (en) 2021-11-22 2021-11-22 Data sharing method, device, equipment and storage medium
CN202111402128.7 2021-11-22

Publications (2)

Publication Number Publication Date
TW202321938A TW202321938A (en) 2023-06-01
TWI812366B true TWI812366B (en) 2023-08-11

Family

ID=80371704

Family Applications (1)

Application Number Title Priority Date Filing Date
TW111128097A TWI812366B (en) 2021-11-22 2022-07-27 A data sharing method, device, equipment and storage medium

Country Status (3)

Country Link
CN (1) CN114116637A (en)
TW (1) TWI812366B (en)
WO (1) WO2023087760A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114116637A (en) * 2021-11-22 2022-03-01 中国银联股份有限公司 Data sharing method, device, equipment and storage medium
CN115086037B (en) * 2022-06-16 2024-04-05 京东城市(北京)数字科技有限公司 Data processing method and device, storage medium and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200117818A1 (en) * 2018-10-10 2020-04-16 Sap Se Secure data sharing
TW202024944A (en) * 2018-12-14 2020-07-01 香港商阿里巴巴集團服務有限公司 Data sharing method, apparatus, and system, and electronic device
CN112434109A (en) * 2020-11-23 2021-03-02 交通银行股份有限公司 Data sharing and secret query method and system based on block chain technology
CN113225302A (en) * 2021-01-27 2021-08-06 暨南大学 Data sharing system and method based on proxy re-encryption

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012018998A1 (en) * 2010-08-06 2012-02-09 Telcordia Technologies, Inc. System and method establishing trusted relationships to enable secure exchange of private information
CN111988307B (en) * 2020-08-18 2023-07-28 兰笺(苏州)科技有限公司 Construction engineering work information sharing platform based on block chain technology and operation method
CN113158247B (en) * 2021-04-27 2023-03-14 同盾控股有限公司 User query method and device, storage medium and electronic equipment
CN113239395A (en) * 2021-05-10 2021-08-10 深圳前海微众银行股份有限公司 Data query method, device, equipment, storage medium and program product
CN114116637A (en) * 2021-11-22 2022-03-01 中国银联股份有限公司 Data sharing method, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200117818A1 (en) * 2018-10-10 2020-04-16 Sap Se Secure data sharing
TW202024944A (en) * 2018-12-14 2020-07-01 香港商阿里巴巴集團服務有限公司 Data sharing method, apparatus, and system, and electronic device
CN112434109A (en) * 2020-11-23 2021-03-02 交通银行股份有限公司 Data sharing and secret query method and system based on block chain technology
CN113225302A (en) * 2021-01-27 2021-08-06 暨南大学 Data sharing system and method based on proxy re-encryption

Also Published As

Publication number Publication date
CN114116637A (en) 2022-03-01
TW202321938A (en) 2023-06-01
WO2023087760A1 (en) 2023-05-25

Similar Documents

Publication Publication Date Title
US10790980B2 (en) Establishing trust in an attribute authentication system
US20210160068A1 (en) Data sharing method, apparatus, and system, and electronic device
WO2020207233A1 (en) Permission control method and apparatus for blockchain
US10944574B2 (en) Method for providing virtual asset service based on decentralized identifier and virtual asset service providing server using them
TWI812366B (en) A data sharing method, device, equipment and storage medium
US10116645B1 (en) Controlling use of encryption keys
US10790973B2 (en) Blockchain authorization information generation
WO2022121538A1 (en) Data synchronization method and system based on blockchain, and related device
CN110543545A (en) file management method and device based on block chain and storage medium
US20210342849A1 (en) Information sharing methods, apparatuses, and devices
WO2018233051A1 (en) Data release method and device, and server and storage medium
WO2022068356A1 (en) Blockchain-based information encryption method and apparatus, device and medium
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
WO2023179750A1 (en) Data processing method, system, device, and storage medium
CN113612770A (en) Cross-domain secure interaction method, system, terminal and storage medium
WO2021164194A1 (en) Reward point management method based on blockchain, and related apparatus
CN108564461B (en) Resource allocation method, computer readable storage medium and terminal device
WO2023056249A1 (en) Custodial systems for non-fungible tokens
TW202321962A (en) Sample alignment method, device and equipment, and storage medium
WO2022068234A1 (en) Encryption method and apparatus based on shared root key, device and medium
CN114398623A (en) Method for determining security policy
US20230325521A1 (en) Data processing method and apparatus based on blockchain network, device, and storage medium
JP2022141962A (en) Data query and write method, device, electronic apparatus, readable storage medium, and computer program
WO2022110716A1 (en) Cold start recommendation method and apparatus, computer device and storage medium
US10762228B2 (en) Transaction scheduling method and apparatus