WO2022264205A1 - Data processing system, secure computing device, data processing method, and program - Google Patents

Data processing system, secure computing device, data processing method, and program Download PDF

Info

Publication number
WO2022264205A1
WO2022264205A1 PCT/JP2021/022500 JP2021022500W WO2022264205A1 WO 2022264205 A1 WO2022264205 A1 WO 2022264205A1 JP 2021022500 W JP2021022500 W JP 2021022500W WO 2022264205 A1 WO2022264205 A1 WO 2022264205A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
data processing
computing device
identifier
analysis request
Prior art date
Application number
PCT/JP2021/022500
Other languages
French (fr)
Japanese (ja)
Inventor
元 高橋
哲之 森田
Original Assignee
日本電信電話株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電信電話株式会社 filed Critical 日本電信電話株式会社
Priority to PCT/JP2021/022500 priority Critical patent/WO2022264205A1/en
Publication of WO2022264205A1 publication Critical patent/WO2022264205A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system

Definitions

  • the present invention relates to a data processing system, a secure computing device, a data processing method, and a program that perform data processing using secure computing technology.
  • Non-Patent Document 1 is disclosed as a conventional technique for personal zero-identification confidential data sharing analysis.
  • data can be secretly shared, data registration and data processing can be performed, and statistical information can be output.
  • Data sharing analysis that combines data can be performed. Therefore, it is possible to analyze data while keeping it confidential, and extract only data (statistics) in which individuals cannot be identified.
  • the operation of the system of Non-Patent Document 1 will be outlined below.
  • Data processing is performed using a program that performs secure calculation with an appropriate secure calculation protocol that separates and manages data.
  • the program that performs the above secure calculation determines whether the calculation result is appropriate statistical information using a secure calculation mechanism as secret sharing data, and outputs the result only in the case of statistical information.
  • Confidentiality can be improved by setting appropriate statistical information standards and not outputting calculation results that do not meet the standards. This criterion can be predetermined for each statistic performed. It is desirable that the standards are set at a level where individuals cannot be clearly identified.
  • the data controller (the entity responsible for managing data) judges whether the results of data processing are appropriate, and the data controller determines whether the results are appropriate. It would be desirable to have a mechanism for not outputting data other than those judged to be unacceptable, but currently there is no such mechanism.
  • an object of the present invention is to provide a data processing system in which the criteria for whether or not to permit the output of data processing results by secret sharing can be changed depending on the situation.
  • the data processing system of the present invention includes a data administrator terminal, a data analyst terminal, and a secure computing device.
  • the data manager terminal includes a limiting condition generation unit and a data transmission unit.
  • the limiting condition generator includes a table identifier that designates a table of data to be subjected to data processing by secure calculation, and a threshold that serves as a criterion for whether or not to permit output of the result of predetermined data processing by secure calculation. Then, a data processing program identifier, which is an identifier of a program that executes predetermined data processing by secure computation, is generated as a limiting condition.
  • the data transmission unit transmits the limiting condition to the secure computing device.
  • the data analyst's terminal sends an analysis request specifying a table identifier specifying the data table to be analyzed and a data processing program identifier to the secure computing device.
  • the secure computing device includes a data reception unit, an analysis request reception unit, and a determination unit.
  • the data receiver receives the limiting condition.
  • the analysis request receiving unit receives an analysis request.
  • the determination unit determines whether the table identifier and the data processing program identifier included in the analysis request match the table identifier and the data processing program identifier included in the limiting condition, and determines whether the data processing program identifier included in the analysis request matches. Whether or not to output the data processing result is determined based on whether the execution result of the data processing program shown in the table identifier included in the analysis request satisfies the threshold condition associated with the table identifier.
  • FIG. 1 is a block diagram showing the configuration of a data processing system according to a first embodiment
  • FIG. 4 is a block diagram showing the functional configuration of the data manager terminal of the first embodiment
  • FIG. FIG. 2 is a block diagram showing the functional configuration of the secure computing device according to the first embodiment
  • FIG. 4 is a sequence diagram showing the operation of the data processing system according to the first embodiment
  • FIG. FIG. 2 is a block diagram showing the configuration of a data processing system according to a second embodiment
  • FIG. FIG. 11 is a block diagram showing the functional configuration of a data manager terminal according to the second embodiment
  • FIG. 11 is a block diagram showing the functional configuration of a secure computing device according to the second embodiment
  • FIG. 10 is a sequence diagram showing the operation of the data processing system according to the second embodiment
  • the data processing system 1 of this embodiment includes a data manager terminal 11 operated by a data manager, a data analyst terminal 12 operated by a data analyst, and a plurality of secure computing devices 13 .
  • the number of secure computing devices 13 is determined according to the method of secret sharing. In the following embodiments, it is assumed that there are N secure computing devices (N is a natural number equal to or greater than 2). Each device is communicably connected through a network.
  • the data manager terminal 11 of this embodiment includes a limiting condition generator 111 and a data transmitter 112 .
  • the secure computing device 13 of this embodiment includes a data receiving unit 131, a data storage unit 132, an analysis request receiving unit 133, a determining unit 134, a data processing unit 135, and a data transmitting unit. 136.
  • the limiting condition generation unit 111 includes a table identifier TblID, which is an identifier that designates a table of data to be subjected to data processing by secure calculation, and a criterion for whether or not to permit output of the result of predetermined data processing by secure calculation. and a data processing program identifier PgID, which is an identifier of a program PgCode for executing predetermined data processing by secure calculation, are generated as limiting conditions (S111).
  • the limiting condition may also include the data processing program PgCode (program code), attribute information Attr of the data analyst, and the like.
  • the data transmission unit 112 transmits the limiting condition to the secure computing device 13 (S112).
  • the data analyst terminal 12 transmits an analysis request designating a table identifier TblID designating a table of data to be analyzed and a data processing program identifier PgID to the secure computing device 13 (S12-1).
  • the analysis request may also include its own attribute information Attr and the like.
  • the data receiving unit 131 receives the limiting condition from the data manager terminal 11 (S131).
  • the data storage unit 132 stores the received limiting condition (S132).
  • the analysis request receiving unit 133 receives an analysis request from the data analyst terminal 12 (S133).
  • the data analyst terminal 12 receives the data processing result from the secure computing device 13 (S12-2).
  • the data processing system 2 of this embodiment includes a data administrator terminal 21 operated by a data administrator, a data analyst terminal 12 operated by a data analyst, and N secure computing devices 23. .
  • the number of secure computing devices 23 is determined according to the method of secret sharing. Each device is communicably connected through a network.
  • the data manager terminal 21 of this embodiment includes a private/public key generation unit 211, a private/public key storage unit 212, a public key transmission unit 213, and a limiting condition generation unit 111. , a signature generation unit 214 and a data transmission unit 2112 .
  • the function of the limiting condition generator 111 is the same as that of the first embodiment.
  • the secure computing device 23 of this embodiment includes a data reception unit 2131, a data storage unit 2132, a public key reception unit 231, a public key storage unit 232, a signature decryption unit 233, and an analysis unit 233. It includes a request receiving unit 133 , a determining unit 134 , a data processing unit 135 and a data transmitting unit 136 .
  • the functions of the analysis request receiving unit 133, the determining unit 134, the data processing unit 135, and the data transmitting unit 136 are the same as those of the first embodiment.
  • the secret key/public key generation unit 211 generates a secret key s and a public key Pk (S211).
  • the secret key/public key storage unit 212 stores the generated secret key s and public key Pk (S212).
  • the public key transmission unit 213 transmits the public key Pk to the private computing device 23 (S213).
  • the public key receiving unit 231 receives the public key Pk from the data administrator terminal 21 (S231).
  • the public key storage unit 232 stores the received public key Pk (S232).
  • the signature generation unit 214 encrypts the limiting conditions generated in step S111 based on the secret key s to generate signature sig (S214).
  • a signature can be generated by encrypting a hash value H such as:
  • H Hash(TblID
  • Attr) sig enc(H,s) ⁇ Data manager terminal 21-data transmission unit 2112>
  • the data transmission unit 2112 transmits the table identifier TblID and the signature sig to the secret computing device 23 (S2112).
  • the data receiving unit 2131 receives the table identifier TblID and the signature sig from the data administrator terminal 21 (S2131).
  • the data storage unit 2132 associates and stores the table identifier TblID and the signature sig (S2132).
  • the table identifier TblID is used as an index when searching the data storage unit 2132 .
  • the signature decryption unit 233 decrypts the signature sig corresponding to the table identifier TblID included in the analysis request using the public key Pk to acquire the limiting condition (S233).
  • Step S134 can be realized, for example, by executing the process shown in the following formula.
  • H Hash(TblID
  • H' Dec(sig,Pk) if H ⁇ H' output invalid and stop output valid ⁇ Modification - Concerning Joining Tables>
  • a determination may be made regarding the processing limitation for the newly created table according to a predetermined rule such as the product set of the contents of the electronic signatures of the tables to be combined.
  • Analyst attribute information Attr is not essential.
  • the apparatus of the present invention includes, for example, a single hardware entity, which includes an input unit to which a keyboard can be connected, an output unit to which a liquid crystal display can be connected, and a communication device (for example, a communication cable) capable of communicating with the outside of the hardware entity.
  • a communication device for example, a communication cable
  • CPU Central Processing Unit, which may include cache memory, registers, etc.
  • memory RAM and ROM external storage device such as hard disk
  • input unit, output unit, communication unit a CPU, a RAM, a ROM, and a bus for connecting data to and from an external storage device.
  • the hardware entity may be provided with a device (drive) capable of reading and writing a recording medium such as a CD-ROM.
  • a physical entity with such hardware resources includes a general purpose computer.
  • the external storage device of the hardware entity stores a program necessary for realizing the functions described above and data required for the processing of this program (not limited to the external storage device; It may be stored in a ROM, which is a dedicated storage device). Data obtained by processing these programs are appropriately stored in a RAM, an external storage device, or the like.
  • each program stored in an external storage device or ROM, etc.
  • the data necessary for processing each program are read into the memory as needed, and interpreted, executed and processed by the CPU as appropriate.
  • the CPU realizes a predetermined function (each component expressed as above, . . . unit, . . . means, etc.).
  • a program that describes this process can be recorded on a computer-readable recording medium.
  • Any computer-readable recording medium may be used, for example, a magnetic recording device, an optical disk, a magneto-optical recording medium, a semiconductor memory, or the like.
  • magnetic recording devices hard disk devices, flexible disks, magnetic tapes, etc., as optical discs, DVD (Digital Versatile Disc), DVD-RAM (Random Access Memory), CD-ROM (Compact Disc Read Only Memory), CD-R (Recordable) / RW (ReWritable), etc.
  • magneto-optical recording media such as MO (Magneto-Optical disc), etc. as semiconductor memory, EEP-ROM (Electrically Erasable and Programmable-Read Only Memory), etc. can be used.
  • this program is carried out, for example, by selling, assigning, lending, etc. portable recording media such as DVDs and CD-ROMs on which the program is recorded.
  • the program may be distributed by storing the program in the storage device of the server computer and transferring the program from the server computer to other computers via the network.
  • a computer that executes such a program for example, first stores the program recorded on a portable recording medium or the program transferred from the server computer once in its own storage device. When executing the process, this computer reads the program stored in its own recording medium and executes the process according to the read program. Also, as another execution form of this program, the computer may read the program directly from a portable recording medium and execute processing according to the program, and the program is transferred from the server computer to this computer. Each time, the processing according to the received program may be executed sequentially. In addition, the above-mentioned processing is executed by a so-called ASP (Application Service Provider) type service, which does not transfer the program from the server computer to this computer, and realizes the processing function only by its execution instruction and result acquisition. may be It should be noted that the program in this embodiment includes information used for processing by a computer and conforming to the program (data that is not a direct instruction to the computer but has the property of prescribing the processing of the computer, etc.).
  • ASP Application Service Provider
  • a hardware entity is configured by executing a predetermined program on a computer, but at least part of these processing contents may be implemented by hardware.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

In the present invention, a data manager terminal includes a limiting-condition generation unit for generating a table identifier, a threshold, and a data processing program identifier as limiting conditions and a data transmission unit for transmitting the limiting conditions to a secure computing device; a data analyzer terminal transmits, to the secure computing device, an analysis request in which the table identifier and the data processing program identifier are designated; and the secure computing device includes a data reception unit, an analysis request reception unit for receiving the analysis request, and a determination unit for determining the allowability of outputting the result of data processing, on the basis of whether or not the table identifier and the data processing program identifier included in the analysis request agree with the table identifier and the data processing program identifier included in the limiting conditions, and whether or not the execution result, with regard to the table identifier included in the analysis request, of a data processing program indicated by the data processing program identifier included in the analysis request satisfies a threshold condition associated with the table identifier.

Description

データ処理システム、秘密計算装置、データ処理方法、プログラムdata processing system, secure computing device, data processing method, program
 本発明は、秘密計算技術を用いてデータ処理を行うデータ処理システム、秘密計算装置、データ処理方法、プログラムに関する。 The present invention relates to a data processing system, a secure computing device, a data processing method, and a program that perform data processing using secure computing technology.
 個人ゼロ識別秘匿データ共有分析の従来技術として、非特許文献1が開示されている。個人ゼロ識別秘匿データ共有分析を用いることにより、データを秘密分散してデータの登録・データ処理を行い統計情報を出力できるため、特定の個人の識別が一切起きることなく、複数の事業者等のデータを組み合わせたデータ共有分析を行うことができる。従って、データを秘匿したまま分析し、個人が識別されないデータ(統計)だけを取り出すことができる。以下、非特許文献1のシステムの動作を概説する。  Non-Patent Document 1 is disclosed as a conventional technique for personal zero-identification confidential data sharing analysis. By using the personal zero-identification confidential data sharing analysis, data can be secretly shared, data registration and data processing can be performed, and statistical information can be output. Data sharing analysis that combines data can be performed. Therefore, it is possible to analyze data while keeping it confidential, and extract only data (statistics) in which individuals cannot be identified. The operation of the system of Non-Patent Document 1 will be outlined below.
 [1]適切な秘密分散アルゴリズムで秘密分散するプログラムを使い、データを秘密分散し、各サーバへ分離して登録を行う。 [1] Using a secret sharing program with an appropriate secret sharing algorithm, data is secret shared and registered separately on each server.
 [2]データを分離管理する適切な秘密計算プロトコルで秘密計算を行うプログラムを使いデータ処理を行う。 [2] Data processing is performed using a program that performs secure calculation with an appropriate secure calculation protocol that separates and manages data.
 [3]上記秘密計算を行うプログラムは、計算結果が適切な統計情報かどうかを秘密計算の仕組みを用いて秘密分散データのまま判定し、統計情報の場合のみ結果を出力する。 [3] The program that performs the above secure calculation determines whether the calculation result is appropriate statistical information using a secure calculation mechanism as secret sharing data, and outputs the result only in the case of statistical information.
 [4]適切な統計情報の基準を定め、基準に満たない計算結果を出力しないようにすることで秘匿性を高めることができる。この基準は、実施される各統計に対して予め決めておくことができる。基準は明らかに個人が識別できないレベルで設定されていることが望ましい。 [4] Confidentiality can be improved by setting appropriate statistical information standards and not outputting calculation results that do not meet the standards. This criterion can be predetermined for each statistic performed. It is desirable that the standards are set at a level where individuals cannot be clearly identified.
 従来技術では、予めプログラムで決められた基準で、計算結果が適切な統計情報か判定するため、登録されているデータや条件に応じて後から基準を変更することができない。 With the conventional technology, it is not possible to change the criteria later according to the registered data and conditions, as the calculation results are judged to be appropriate statistical information based on the criteria determined by the program in advance.
 データやデータ処理方法に対して統一的に適用できる適切な基準は存在しないため、データ管理者(データを管理する責任主体)がデータ処理の結果が適切であるか判断し、データ管理者が適切だと判断したデータ以外は出力されないようにする仕組みがあることが望ましいが、現状ではそのような仕組みはない。 Since there are no appropriate standards that can be uniformly applied to data and data processing methods, the data controller (the entity responsible for managing data) judges whether the results of data processing are appropriate, and the data controller determines whether the results are appropriate. It would be desirable to have a mechanism for not outputting data other than those judged to be unacceptable, but currently there is no such mechanism.
 そこで本発明では、秘密分散によるデータ処理の結果の出力を許可するか否かの基準を場合に応じて変更することができるデータ処理システムを提供することを目的とする。 Therefore, an object of the present invention is to provide a data processing system in which the criteria for whether or not to permit the output of data processing results by secret sharing can be changed depending on the situation.
 本発明のデータ処理システムは、データ管理者端末と、データ分析者端末と、秘密計算装置を含む。 The data processing system of the present invention includes a data administrator terminal, a data analyst terminal, and a secure computing device.
 データ管理者端末は、限定条件生成部と、データ送信部を含む。限定条件生成部は、秘密計算によるデータ処理の対象となるデータのテーブルを指定する識別子であるテーブル識別子と、秘密計算による所定のデータ処理の結果の出力を許可するか否かの基準となる閾値と、秘密計算による所定のデータ処理を実行するプログラムの識別子であるデータ処理プログラム識別子を限定条件として生成する。データ送信部は、限定条件を秘密計算装置に送信する。 The data manager terminal includes a limiting condition generation unit and a data transmission unit. The limiting condition generator includes a table identifier that designates a table of data to be subjected to data processing by secure calculation, and a threshold that serves as a criterion for whether or not to permit output of the result of predetermined data processing by secure calculation. Then, a data processing program identifier, which is an identifier of a program that executes predetermined data processing by secure computation, is generated as a limiting condition. The data transmission unit transmits the limiting condition to the secure computing device.
 データ分析者端末は、分析対象となるデータのテーブルを指定するテーブル識別子と、データ処理プログラム識別子を指定した分析要求を秘密計算装置に送信する。 The data analyst's terminal sends an analysis request specifying a table identifier specifying the data table to be analyzed and a data processing program identifier to the secure computing device.
 秘密計算装置は、データ受信部と、分析要求受信部と、判定部を含む。データ受信部は、限定条件を受信する。分析要求受信部は、分析要求を受信する。判定部は、分析要求に含まれるテーブル識別子と、データ処理プログラム識別子が、限定条件に含まれるテーブル識別子と、データ処理プログラム識別子と合致するか否か、および分析要求に含まれるデータ処理プログラム識別子が示すデータ処理プログラムの、分析要求に含まれるテーブル識別子における実行結果がテーブル識別子と対応付けられた閾値の条件を満たすか否かに基づいてデータ処理の結果の出力の可否を判定する。 The secure computing device includes a data reception unit, an analysis request reception unit, and a determination unit. The data receiver receives the limiting condition. The analysis request receiving unit receives an analysis request. The determination unit determines whether the table identifier and the data processing program identifier included in the analysis request match the table identifier and the data processing program identifier included in the limiting condition, and determines whether the data processing program identifier included in the analysis request matches. Whether or not to output the data processing result is determined based on whether the execution result of the data processing program shown in the table identifier included in the analysis request satisfies the threshold condition associated with the table identifier.
 本発明のデータ処理システムによれば、秘密分散によるデータ処理の結果の出力を許可するか否かの基準を場合に応じて変更することができる。 According to the data processing system of the present invention, it is possible to change the criteria for whether or not to permit the output of data processing results by secret sharing, depending on the situation.
実施例1のデータ処理システムの構成を示すブロック図。1 is a block diagram showing the configuration of a data processing system according to a first embodiment; FIG. 実施例1のデータ管理者端末の機能構成を示すブロック図。4 is a block diagram showing the functional configuration of the data manager terminal of the first embodiment; FIG. 実施例1の秘密計算装置の機能構成を示すブロック図。FIG. 2 is a block diagram showing the functional configuration of the secure computing device according to the first embodiment; FIG. 実施例1のデータ処理システムの動作を示すシーケンス図。4 is a sequence diagram showing the operation of the data processing system according to the first embodiment; FIG. 実施例2のデータ処理システムの構成を示すブロック図。FIG. 2 is a block diagram showing the configuration of a data processing system according to a second embodiment; FIG. 実施例2のデータ管理者端末の機能構成を示すブロック図。FIG. 11 is a block diagram showing the functional configuration of a data manager terminal according to the second embodiment; 実施例2の秘密計算装置の機能構成を示すブロック図。FIG. 11 is a block diagram showing the functional configuration of a secure computing device according to the second embodiment; 実施例2のデータ処理システムの動作を示すシーケンス図。FIG. 10 is a sequence diagram showing the operation of the data processing system according to the second embodiment; コンピュータの機能構成例を示す図。The figure which shows the functional structural example of a computer.
 以下、本発明の実施の形態について、詳細に説明する。なお、同じ機能を有する構成部には同じ番号を付し、重複説明を省略する。 Hereinafter, embodiments of the present invention will be described in detail. Components having the same function are given the same number, and redundant description is omitted.
<データ処理システム1>
 図1を参照して実施例1のデータ処理システムの構成を説明する。同図に示すように本実施例のデータ処理システム1はデータ管理者が操作するデータ管理者端末11と、データ分析者が操作するデータ分析者端末12と、複数の秘密計算装置13を含む。秘密計算装置13は、秘密分散の方式に伴いその台数が定められる。以下の実施例では、秘密計算装置がN台(Nは2以上の自然数)あるものとして説明する。各装置は、ネットワークを通じて通信可能に接続されている。
<Data processing system 1>
The configuration of the data processing system of the first embodiment will be described with reference to FIG. As shown in the figure, the data processing system 1 of this embodiment includes a data manager terminal 11 operated by a data manager, a data analyst terminal 12 operated by a data analyst, and a plurality of secure computing devices 13 . The number of secure computing devices 13 is determined according to the method of secret sharing. In the following embodiments, it is assumed that there are N secure computing devices (N is a natural number equal to or greater than 2). Each device is communicably connected through a network.
<データ管理者端末11>
 図2を参照して本実施例のデータ管理者端末11の機能構成を説明する。同図に示すように、本実施例のデータ管理者端末11は、限定条件生成部111と、データ送信部112を含む。
<Data manager terminal 11>
The functional configuration of the data manager terminal 11 of this embodiment will be described with reference to FIG. As shown in the figure, the data manager terminal 11 of this embodiment includes a limiting condition generator 111 and a data transmitter 112 .
<秘密計算装置13>
 図3を参照して本実施例の秘密計算装置13の機能構成を説明する。同図に示すように、本実施例の秘密計算装置13は、データ受信部131と、データ記憶部132と、分析要求受信部133と、判定部134と、データ処理部135と、データ送信部136を含む。
<Secure Computing Device 13>
The functional configuration of the secure computing device 13 of this embodiment will be described with reference to FIG. As shown in the figure, the secure computing device 13 of this embodiment includes a data receiving unit 131, a data storage unit 132, an analysis request receiving unit 133, a determining unit 134, a data processing unit 135, and a data transmitting unit. 136.
<データ処理システム1の動作>
 以下、図4を参照して本実施例のデータ処理システム1の動作を説明する。
<Operation of Data Processing System 1>
The operation of the data processing system 1 of this embodiment will be described below with reference to FIG.
<データ管理者端末11-限定条件生成部111>
 限定条件生成部111は、秘密計算によるデータ処理の対象となるデータのテーブルを指定する識別子であるテーブル識別子TblIDと、秘密計算による所定のデータ処理の結果の出力を許可するか否かの基準となる閾値Thresholdと、秘密計算による所定のデータ処理を実行するプログラムPgCodeの識別子であるデータ処理プログラム識別子PgIDを限定条件として生成する(S111)。限定条件として、これ以外にデータ処理プログラムPgCode(プログラムコード)、データ分析者の属性情報Attrなどを含んでもよい。
<Data manager terminal 11-limited condition generator 111>
The limiting condition generation unit 111 includes a table identifier TblID, which is an identifier that designates a table of data to be subjected to data processing by secure calculation, and a criterion for whether or not to permit output of the result of predetermined data processing by secure calculation. and a data processing program identifier PgID, which is an identifier of a program PgCode for executing predetermined data processing by secure calculation, are generated as limiting conditions (S111). The limiting condition may also include the data processing program PgCode (program code), attribute information Attr of the data analyst, and the like.
<データ管理者端末11-データ送信部112>
 データ送信部112は、限定条件を秘密計算装置13に送信する(S112)。
<Data manager terminal 11-data transmission unit 112>
The data transmission unit 112 transmits the limiting condition to the secure computing device 13 (S112).
<データ分析者端末12-分析要求の送信>
 データ分析者端末12は、分析対象となるデータのテーブルを指定するテーブル識別子TblIDと、データ処理プログラム識別子PgIDを指定した分析要求を秘密計算装置13に送信する(S12-1)。分析要求として、これ以外に自身の属性情報Attrなどを含んでもよい。
<Data analyst terminal 12 - transmission of analysis request>
The data analyst terminal 12 transmits an analysis request designating a table identifier TblID designating a table of data to be analyzed and a data processing program identifier PgID to the secure computing device 13 (S12-1). The analysis request may also include its own attribute information Attr and the like.
<秘密計算装置13-データ受信部131>
 データ受信部131は、データ管理者端末11から、限定条件を受信する(S131)。
<Secure Computing Device 13-Data Receiving Unit 131>
The data receiving unit 131 receives the limiting condition from the data manager terminal 11 (S131).
<秘密計算装置13-データ記憶部132>
 データ記憶部132は、受信した限定条件を記憶する(S132)。
<Secure Computing Device 13-Data Storage Unit 132>
The data storage unit 132 stores the received limiting condition (S132).
<秘密計算装置13-分析要求受信部133>
 分析要求受信部133は、データ分析者端末12から、分析要求を受信する(S133)。
<Secure Computing Device 13—Analysis Request Receiving Unit 133>
The analysis request receiving unit 133 receives an analysis request from the data analyst terminal 12 (S133).
<秘密計算装置13-判定部134>
 判定部134は、分析要求に含まれるテーブル識別子TblIDと、データ処理プログラム識別子PgIDが、限定条件に含まれるテーブル識別子TblIDと、データ処理プログラム識別子PgIDと合致するか否か(判定1=可or否)、および分析要求に含まれるデータ処理プログラム識別子PgIDが示すデータ処理プログラムPgCodeの、分析要求に含まれるテーブル識別子TblIDにおける実行結果がテーブル識別子TblIDと対応付けられた閾値Thresholdの条件を満たすか否か(判定2=可or否)に基づいてデータ処理の結果の出力の可否を判定する(S134)。
<Secure Computing Device 13-Determination Unit 134>
The determination unit 134 determines whether or not the table identifier TblID and the data processing program identifier PgID included in the analysis request match the table identifier TblID and the data processing program identifier PgID included in the limiting condition (Determination 1=permissible or not). ), and the execution result of the data processing program PgCode indicated by the data processing program identifier PgID included in the analysis request in the table identifier TblID included in the analysis request satisfies the condition of the threshold value Threshold associated with the table identifier TblID Based on (Determination 2=permissible or not), it is determined whether or not to output the result of the data processing (S134).
<秘密計算装置13-データ処理部135>
 データ処理部135は、判定1の結果が、「可」である場合に、分析要求に含まれるテーブル識別子TblIDが示すデータテーブルに対し、データ処理プログラム識別子PgIDが示すデータ処理プログラムPgCodeによる秘密計算によるデータ処理を実行する(S135)。
<Secure Computing Device 13-Data Processing Unit 135>
If the result of determination 1 is "Yes", the data processing unit 135 performs secure calculation by the data processing program PgCode indicated by the data processing program identifier PgID for the data table indicated by the table identifier TblID included in the analysis request. Data processing is executed (S135).
<秘密計算装置13-データ送信部136>
 データ送信部136は、ステップS134の判定1の結果および判定2の結果がいずれも「可」である場合に、データ処理結果をデータ分析者端末12に送信する(S136)。
<Secure Computing Device 13-Data Transmission Unit 136>
If both the result of determination 1 and the result of determination 2 in step S134 are "Yes", the data transmission unit 136 transmits the data processing result to the data analyst terminal 12 (S136).
<データ分析者端末12-データ処理結果の受信>
 データ分析者端末12は、秘密計算装置13からデータ処理結果を受信する(S12-2)。
<Data analyst terminal 12—reception of data processing results>
The data analyst terminal 12 receives the data processing result from the secure computing device 13 (S12-2).
<データ処理システム2>
 図5を参照して実施例2のデータ処理システムの構成を説明する。同図に示すように本実施例のデータ処理システム2はデータ管理者が操作するデータ管理者端末21と、データ分析者が操作するデータ分析者端末12と、N台の秘密計算装置23を含む。秘密計算装置23は、秘密分散の方式に伴い、その台数が定められる。各装置は、ネットワークを通じて通信可能に接続されている。
<Data processing system 2>
The configuration of the data processing system of the second embodiment will be described with reference to FIG. As shown in the figure, the data processing system 2 of this embodiment includes a data administrator terminal 21 operated by a data administrator, a data analyst terminal 12 operated by a data analyst, and N secure computing devices 23. . The number of secure computing devices 23 is determined according to the method of secret sharing. Each device is communicably connected through a network.
<データ管理者端末21>
 図6を参照して本実施例のデータ管理者端末21の機能構成を説明する。同図に示すように、本実施例のデータ管理者端末21は、秘密鍵・公開鍵生成部211と、秘密鍵・公開鍵記憶部212と、公開鍵送信部213と、限定条件生成部111と、署名生成部214と、データ送信部2112を含む。限定条件生成部111の機能は実施例1と同様である。
<Data manager terminal 21>
The functional configuration of the data manager terminal 21 of this embodiment will be described with reference to FIG. As shown in the figure, the data manager terminal 21 of this embodiment includes a private/public key generation unit 211, a private/public key storage unit 212, a public key transmission unit 213, and a limiting condition generation unit 111. , a signature generation unit 214 and a data transmission unit 2112 . The function of the limiting condition generator 111 is the same as that of the first embodiment.
<秘密計算装置23>
 図7を参照して本実施例の秘密計算装置23の機能構成を説明する。同図に示すように、本実施例の秘密計算装置23は、データ受信部2131と、データ記憶部2132と、公開鍵受信部231と、公開鍵記憶部232と、署名復号部233と、分析要求受信部133と、判定部134と、データ処理部135と、データ送信部136を含む。分析要求受信部133、判定部134、データ処理部135、データ送信部136の機能は実施例1と同様である。
<Secure computing device 23>
The functional configuration of the secure computing device 23 of this embodiment will be described with reference to FIG. As shown in the figure, the secure computing device 23 of this embodiment includes a data reception unit 2131, a data storage unit 2132, a public key reception unit 231, a public key storage unit 232, a signature decryption unit 233, and an analysis unit 233. It includes a request receiving unit 133 , a determining unit 134 , a data processing unit 135 and a data transmitting unit 136 . The functions of the analysis request receiving unit 133, the determining unit 134, the data processing unit 135, and the data transmitting unit 136 are the same as those of the first embodiment.
<データ処理システム2の動作>
 以下、図8を参照して本実施例のデータ処理システム2の動作のうち、実施例1と異なる動作について説明する。
<Operation of data processing system 2>
Hereinafter, among the operations of the data processing system 2 of the present embodiment, operations different from those of the first embodiment will be described with reference to FIG.
<データ管理者端末21-秘密鍵・公開鍵生成部211>
 秘密鍵・公開鍵生成部211は、秘密鍵sと公開鍵Pkを生成する(S211)。
<Data manager terminal 21-private key/public key generator 211>
The secret key/public key generation unit 211 generates a secret key s and a public key Pk (S211).
<データ管理者端末21-秘密鍵・公開鍵記憶部212>
 秘密鍵・公開鍵記憶部212は生成された秘密鍵sと公開鍵Pkを記憶する(S212)。
<Data manager terminal 21-private key/public key storage unit 212>
The secret key/public key storage unit 212 stores the generated secret key s and public key Pk (S212).
<データ管理者端末21-公開鍵送信部213>
 公開鍵送信部213は、公開鍵Pkを秘密計算装置23に送信する(S213)。
<Data manager terminal 21-public key transmission unit 213>
The public key transmission unit 213 transmits the public key Pk to the private computing device 23 (S213).
<秘密計算装置23-公開鍵受信部231>
 公開鍵受信部231は、データ管理者端末21から公開鍵Pkを受信する(S231)。
<Secret computing device 23-Public key receiving unit 231>
The public key receiving unit 231 receives the public key Pk from the data administrator terminal 21 (S231).
<秘密計算装置23-公開鍵記憶部232>
 公開鍵記憶部232は、受信した公開鍵Pkを記憶する(S232)。
<Secret Computing Device 23-Public Key Storage Unit 232>
The public key storage unit 232 stores the received public key Pk (S232).
<データ管理者端末21-署名生成部214>
 署名生成部214は、ステップS111で生成された限定条件を秘密鍵sに基づいて暗号化して署名sigを生成する(S214)。例えば、署名は以下のようなハッシュ値Hを暗号化することで生成することができる。
<Data administrator terminal 21-signature generation unit 214>
The signature generation unit 214 encrypts the limiting conditions generated in step S111 based on the secret key s to generate signature sig (S214). For example, a signature can be generated by encrypting a hash value H such as:
H=Hash(TblID||PgID||Threshold||PgCode||Attr)
sig=enc(H,s)
<データ管理者端末21-データ送信部2112>
 データ送信部2112は、テーブル識別子TblIDと署名sigを秘密計算装置23に送信する(S2112)。
H=Hash(TblID||PgID||Threshold||PgCode||Attr)
sig = enc(H,s)
<Data manager terminal 21-data transmission unit 2112>
The data transmission unit 2112 transmits the table identifier TblID and the signature sig to the secret computing device 23 (S2112).
<秘密計算装置23-データ受信部2131>
 データ受信部2131は、テーブル識別子TblIDと署名sigをデータ管理者端末21から受信する(S2131)。
<Secure computing device 23-data receiving unit 2131>
The data receiving unit 2131 receives the table identifier TblID and the signature sig from the data administrator terminal 21 (S2131).
<秘密計算装置23-データ記憶部2132>
 データ記憶部2132は、テーブル識別子TblIDと署名sigを対応付けて、記憶する(S2132)。テーブル識別子TblIDは、データ記憶部2132のサーチの際に、インデックスとして用いられる。
<Secure Computing Device 23-Data Storage Unit 2132>
The data storage unit 2132 associates and stores the table identifier TblID and the signature sig (S2132). The table identifier TblID is used as an index when searching the data storage unit 2132 .
<秘密計算装置23-署名復号部233>
 署名復号部233は、分析要求に含まれるテーブル識別子TblIDと対応する署名sigを公開鍵Pkにより復号して限定条件を取得する(S233)。
<Secret computing device 23-signature decoding unit 233>
The signature decryption unit 233 decrypts the signature sig corresponding to the table identifier TblID included in the analysis request using the public key Pk to acquire the limiting condition (S233).
 以下の動作は実施例1と同様である(S134、S135、S136、S12-2)。ステップS134は、例えば以下の式に示す処理を実行することで実現することができる。 The following operations are the same as those of the first embodiment (S134, S135, S136, S12-2). Step S134 can be realized, for example, by executing the process shown in the following formula.
H=Hash(TblID||PgID||Threshold||Pgcode||Attr)
H'=Dec(sig,Pk)
if H≠H' output invalid and stop
output valid
<変形例-テーブルの結合について>
 複数の異なるデータ管理者のテーブルを結合したテーブルを作成した場合、結合したテーブルに対する処理の限定は、新たに作成されたテーブルに対して、データ管理者の2人の電子署名を作成し登録することとしてもよい。
H=Hash(TblID||PgID||Threshold||Pgcode||Attr)
H'=Dec(sig,Pk)
if H≠H' output invalid and stop
output valid
<Modification - Concerning Joining Tables>
When creating a table that joins tables of multiple different data managers, the processing limitation for the joined table is to create and register the electronic signatures of the two data managers for the newly created table. You can do it.
 もしくは、結合されるテーブルの電子署名の内容の積集合などあらかじめ決められたルールに従って、新しくできたテーブルに対する処理の限定に関する判定を行ってもよい。 Alternatively, a determination may be made regarding the processing limitation for the newly created table according to a predetermined rule such as the product set of the contents of the electronic signatures of the tables to be combined.
<変形例-分析者の属性情報>
 分析者の属性情報Attrは必須ではない。
<Modification - Attribute Information of Analyst>
Analyst attribute information Attr is not essential.
<補記>
 本発明の装置は、例えば単一のハードウェアエンティティとして、キーボードなどが接続可能な入力部、液晶ディスプレイなどが接続可能な出力部、ハードウェアエンティティの外部に通信可能な通信装置(例えば通信ケーブル)が接続可能な通信部、CPU(Central Processing Unit、キャッシュメモリやレジスタなどを備えていてもよい)、メモリであるRAMやROM、ハードディスクである外部記憶装置並びにこれらの入力部、出力部、通信部、CPU、RAM、ROM、外部記憶装置の間のデータのやり取りが可能なように接続するバスを有している。また必要に応じて、ハードウェアエンティティに、CD-ROMなどの記録媒体を読み書きできる装置(ドライブ)などを設けることとしてもよい。このようなハードウェア資源を備えた物理的実体としては、汎用コンピュータなどがある。
<Addendum>
The apparatus of the present invention includes, for example, a single hardware entity, which includes an input unit to which a keyboard can be connected, an output unit to which a liquid crystal display can be connected, and a communication device (for example, a communication cable) capable of communicating with the outside of the hardware entity. can be connected to the communication unit, CPU (Central Processing Unit, which may include cache memory, registers, etc.), memory RAM and ROM, external storage device such as hard disk, input unit, output unit, communication unit , a CPU, a RAM, a ROM, and a bus for connecting data to and from an external storage device. Also, if necessary, the hardware entity may be provided with a device (drive) capable of reading and writing a recording medium such as a CD-ROM. A physical entity with such hardware resources includes a general purpose computer.
 ハードウェアエンティティの外部記憶装置には、上述の機能を実現するために必要となるプログラムおよびこのプログラムの処理において必要となるデータなどが記憶されている(外部記憶装置に限らず、例えばプログラムを読み出し専用記憶装置であるROMに記憶させておくこととしてもよい)。また、これらのプログラムの処理によって得られるデータなどは、RAMや外部記憶装置などに適宜に記憶される。 The external storage device of the hardware entity stores a program necessary for realizing the functions described above and data required for the processing of this program (not limited to the external storage device; It may be stored in a ROM, which is a dedicated storage device). Data obtained by processing these programs are appropriately stored in a RAM, an external storage device, or the like.
 ハードウェアエンティティでは、外部記憶装置(あるいはROMなど)に記憶された各プログラムとこの各プログラムの処理に必要なデータが必要に応じてメモリに読み込まれて、適宜にCPUで解釈実行・処理される。その結果、CPUが所定の機能(上記、…部、…手段などと表した各構成要件)を実現する。 In the hardware entity, each program stored in an external storage device (or ROM, etc.) and the data necessary for processing each program are read into the memory as needed, and interpreted, executed and processed by the CPU as appropriate. . As a result, the CPU realizes a predetermined function (each component expressed as above, . . . unit, . . . means, etc.).
 本発明は上述の実施形態に限定されるものではなく、本発明の趣旨を逸脱しない範囲で適宜変更が可能である。また、上記実施形態において説明した処理は、記載の順に従って時系列に実行されるのみならず、処理を実行する装置の処理能力あるいは必要に応じて並列的にあるいは個別に実行されるとしてもよい。 The present invention is not limited to the above-described embodiments, and modifications can be made as appropriate without departing from the scope of the present invention. Further, the processes described in the above embodiments are not only executed in chronological order according to the described order, but may also be executed in parallel or individually according to the processing capacity of the device that executes the processes or as necessary. .
 既述のように、上記実施形態において説明したハードウェアエンティティ(本発明の装置)における処理機能をコンピュータによって実現する場合、ハードウェアエンティティが有すべき機能の処理内容はプログラムによって記述される。そして、このプログラムをコンピュータで実行することにより、上記ハードウェアエンティティにおける処理機能がコンピュータ上で実現される。 As described above, when the processing functions of the hardware entity (apparatus of the present invention) described in the above embodiments are implemented by a computer, the processing contents of the functions that the hardware entity should have are described by a program. By executing this program on a computer, the processing functions of the hardware entity are realized on the computer.
 上述の各種の処理は、図9に示すコンピュータ10000の記録部10020に、上記方法の各ステップを実行させるプログラムを読み込ませ、制御部10010、入力部10030、出力部10040などに動作させることで実施できる。 The various processes described above are performed by loading a program for executing each step of the above method into the recording unit 10020 of the computer 10000 shown in FIG. can.
 この処理内容を記述したプログラムは、コンピュータで読み取り可能な記録媒体に記録しておくことができる。コンピュータで読み取り可能な記録媒体としては、例えば、磁気記録装置、光ディスク、光磁気記録媒体、半導体メモリ等どのようなものでもよい。具体的には、例えば、磁気記録装置として、ハードディスク装置、フレキシブルディスク、磁気テープ等を、光ディスクとして、DVD(Digital Versatile Disc)、DVD-RAM(Random Access Memory)、CD-ROM(Compact Disc Read Only Memory)、CD-R(Recordable)/RW(ReWritable)等を、光磁気記録媒体として、MO(Magneto-Optical disc)等を、半導体メモリとしてEEP-ROM(Electrically Erasable and Programmable-Read Only Memory)等を用いることができる。 A program that describes this process can be recorded on a computer-readable recording medium. Any computer-readable recording medium may be used, for example, a magnetic recording device, an optical disk, a magneto-optical recording medium, a semiconductor memory, or the like. Specifically, for example, as magnetic recording devices, hard disk devices, flexible disks, magnetic tapes, etc., as optical discs, DVD (Digital Versatile Disc), DVD-RAM (Random Access Memory), CD-ROM (Compact Disc Read Only Memory), CD-R (Recordable) / RW (ReWritable), etc. as magneto-optical recording media, such as MO (Magneto-Optical disc), etc. as semiconductor memory, EEP-ROM (Electrically Erasable and Programmable-Read Only Memory), etc. can be used.
 また、このプログラムの流通は、例えば、そのプログラムを記録したDVD、CD-ROM等の可搬型記録媒体を販売、譲渡、貸与等することによって行う。さらに、このプログラムをサーバコンピュータの記憶装置に格納しておき、ネットワークを介して、サーバコンピュータから他のコンピュータにそのプログラムを転送することにより、このプログラムを流通させる構成としてもよい。 In addition, the distribution of this program is carried out, for example, by selling, assigning, lending, etc. portable recording media such as DVDs and CD-ROMs on which the program is recorded. Further, the program may be distributed by storing the program in the storage device of the server computer and transferring the program from the server computer to other computers via the network.
 このようなプログラムを実行するコンピュータは、例えば、まず、可搬型記録媒体に記録されたプログラムもしくはサーバコンピュータから転送されたプログラムを、一旦、自己の記憶装置に格納する。そして、処理の実行時、このコンピュータは、自己の記録媒体に格納されたプログラムを読み取り、読み取ったプログラムに従った処理を実行する。また、このプログラムの別の実行形態として、コンピュータが可搬型記録媒体から直接プログラムを読み取り、そのプログラムに従った処理を実行することとしてもよく、さらに、このコンピュータにサーバコンピュータからプログラムが転送されるたびに、逐次、受け取ったプログラムに従った処理を実行することとしてもよい。また、サーバコンピュータから、このコンピュータへのプログラムの転送は行わず、その実行指示と結果取得のみによって処理機能を実現する、いわゆるASP(Application Service Provider)型のサービスによって、上述の処理を実行する構成としてもよい。なお、本形態におけるプログラムには、電子計算機による処理の用に供する情報であってプログラムに準ずるもの(コンピュータに対する直接の指令ではないがコンピュータの処理を規定する性質を有するデータ等)を含むものとする。 A computer that executes such a program, for example, first stores the program recorded on a portable recording medium or the program transferred from the server computer once in its own storage device. When executing the process, this computer reads the program stored in its own recording medium and executes the process according to the read program. Also, as another execution form of this program, the computer may read the program directly from a portable recording medium and execute processing according to the program, and the program is transferred from the server computer to this computer. Each time, the processing according to the received program may be executed sequentially. In addition, the above-mentioned processing is executed by a so-called ASP (Application Service Provider) type service, which does not transfer the program from the server computer to this computer, and realizes the processing function only by its execution instruction and result acquisition. may be It should be noted that the program in this embodiment includes information used for processing by a computer and conforming to the program (data that is not a direct instruction to the computer but has the property of prescribing the processing of the computer, etc.).
 また、この形態では、コンピュータ上で所定のプログラムを実行させることにより、ハードウェアエンティティを構成することとしたが、これらの処理内容の少なくとも一部をハードウェア的に実現することとしてもよい。 Also, in this embodiment, a hardware entity is configured by executing a predetermined program on a computer, but at least part of these processing contents may be implemented by hardware.

Claims (7)

  1.  データ管理者端末と、データ分析者端末と、秘密計算装置を含むデータ処理システムであって、
     前記データ管理者端末は、
     秘密計算によるデータ処理の対象となるデータのテーブルを指定する識別子であるテーブル識別子と、秘密計算による所定のデータ処理の結果の出力を許可するか否かの基準となる閾値と、秘密計算による所定のデータ処理を実行するプログラムの識別子であるデータ処理プログラム識別子を限定条件として生成する限定条件生成部と、
     前記限定条件を前記秘密計算装置に送信するデータ送信部を含み、
     前記データ分析者端末は、
     分析対象となるデータのテーブルを指定する前記テーブル識別子と、前記データ処理プログラム識別子を指定した分析要求を前記秘密計算装置に送信し、
     前記秘密計算装置は、
     前記限定条件を受信するデータ受信部と、
     前記分析要求を受信する分析要求受信部と、
     前記分析要求に含まれる前記テーブル識別子と、前記データ処理プログラム識別子が、前記限定条件に含まれる前記テーブル識別子と、前記データ処理プログラム識別子と合致するか否か、および前記分析要求に含まれる前記データ処理プログラム識別子が示すデータ処理プログラムの、前記分析要求に含まれる前記テーブル識別子における実行結果が前記テーブル識別子と対応付けられた前記閾値の条件を満たすか否かに基づいてデータ処理の結果の出力の可否を判定する判定部を含む
     データ処理システム。
    A data processing system including a data manager terminal, a data analyst terminal, and a secure computing device,
    The data manager terminal
    A table identifier that designates a table of data to be processed by secure calculation, a threshold that determines whether or not to permit output of the result of predetermined data processing by secure calculation, and a predetermined value by secure calculation. a limiting condition generator that generates, as a limiting condition, a data processing program identifier that is an identifier of a program that executes the data processing of
    including a data transmission unit that transmits the limited condition to the secure computing device;
    The data analyst terminal
    transmitting an analysis request designating the table identifier designating the table of data to be analyzed and the data processing program identifier to the secure computing device;
    The secure computing device is
    a data receiving unit that receives the limiting condition;
    an analysis request receiving unit that receives the analysis request;
    whether or not the table identifier and the data processing program identifier included in the analysis request match the table identifier and the data processing program identifier included in the limiting condition; and whether or not the data included in the analysis request outputting the result of data processing based on whether or not the execution result of the data processing program indicated by the processing program identifier in the table identifier included in the analysis request satisfies the threshold condition associated with the table identifier; A data processing system including a judgment unit for judging acceptance.
  2.  請求項1に記載のデータ処理システムであって、
     前記データ管理者端末は、
     秘密鍵と公開鍵を生成する秘密鍵・公開鍵生成部と、
     前記公開鍵を前記秘密計算装置に送信する公開鍵送信部と、
     前記限定条件を前記秘密鍵に基づいて暗号化して署名を生成する署名生成部をさらに含み、
     前記データ送信部は、前記テーブル識別子と前記署名を前記秘密計算装置に送信するものとし、
     前記データ受信部は、前記テーブル識別子と前記署名を前記データ管理者端末から受信するものとし、
     前記秘密計算装置は、
     前記公開鍵を受信する公開鍵受信部と、
     前記分析要求に含まれる前記テーブル識別子と対応する前記署名を前記公開鍵により復号して前記限定条件を取得する署名復号部をさらに含む
     データ処理システム。
    The data processing system of claim 1, wherein
    The data manager terminal
    a private key/public key generation unit that generates a private key and a public key;
    a public key transmission unit that transmits the public key to the private computing device;
    further comprising a signature generation unit that encrypts the limiting condition based on the private key to generate a signature;
    The data transmission unit transmits the table identifier and the signature to the private computing device,
    The data receiving unit receives the table identifier and the signature from the data manager terminal,
    The secure computing device is
    a public key receiving unit that receives the public key;
    The data processing system further includes a signature decryption unit that decrypts the signature corresponding to the table identifier included in the analysis request with the public key to obtain the limiting condition.
  3.  データ管理者端末と、データ分析者端末と通信する秘密計算装置であって、
     秘密計算によるデータ処理の対象となるデータのテーブルを指定する識別子であるテーブル識別子と、秘密計算による所定のデータ処理の結果の出力を許可するか否かの基準となる閾値と、秘密計算による所定のデータ処理を実行するプログラムの識別子であるデータ処理プログラム識別子を限定条件と呼ぶものとし、
     分析対象となるデータのテーブルを指定する前記テーブル識別子と、前記データ処理プログラム識別子を指定したデータを分析要求と呼ぶものとし、
     前記限定条件を前記データ管理者端末から受信するデータ受信部と、
     前記分析要求を前記データ分析者端末から受信する分析要求受信部と、
     前記分析要求に含まれる前記テーブル識別子と、前記データ処理プログラム識別子が、前記限定条件に含まれる前記テーブル識別子と、前記データ処理プログラム識別子と合致するか否か、および前記分析要求に含まれる前記データ処理プログラム識別子が示すデータ処理プログラムの、前記分析要求に含まれる前記テーブル識別子における実行結果が前記テーブル識別子と対応付けられた前記閾値の条件を満たすか否かに基づいてデータ処理の結果の出力の可否を判定する判定部を含む
     秘密計算装置。
    A secure computing device that communicates with a data manager terminal and a data analyst terminal,
    A table identifier that designates a table of data to be processed by secure calculation, a threshold that determines whether or not to permit output of the result of predetermined data processing by secure calculation, and a predetermined value by secure calculation. The data processing program identifier, which is the identifier of the program that executes the data processing of
    The data specifying the table identifier specifying the table of data to be analyzed and the data processing program identifier shall be referred to as an analysis request,
    a data receiving unit that receives the limiting condition from the data manager terminal;
    an analysis request receiving unit that receives the analysis request from the data analyst terminal;
    whether or not the table identifier and the data processing program identifier included in the analysis request match the table identifier and the data processing program identifier included in the limiting condition; and whether or not the data included in the analysis request outputting the result of data processing based on whether or not the execution result of the data processing program indicated by the processing program identifier in the table identifier included in the analysis request satisfies the threshold condition associated with the table identifier; A secure computing device including a determination unit that determines acceptance.
  4.  請求項3に記載の秘密計算装置であって、
     前記データ管理者端末は、秘密鍵と公開鍵を生成して前記公開鍵を前記秘密計算装置に送信するものとし、
     前記データ受信部は、前記テーブル識別子と、前記秘密鍵に基づいて前記限定条件を暗号化してなる前記署名を前記データ管理者端末から受信するものとし、
     前記秘密計算装置は、
     前記データ管理者端末が生成した前記公開鍵を受信する公開鍵受信部と、
     前記分析要求に含まれる前記テーブル識別子と対応する前記署名を前記公開鍵により復号して前記限定条件を取得する署名復号部をさらに含む
     秘密計算装置。
    The secure computing device according to claim 3,
    The data manager terminal generates a private key and a public key and transmits the public key to the private computing device;
    The data receiving unit receives the signature obtained by encrypting the limiting condition based on the table identifier and the private key from the data manager terminal,
    The secure computing device is
    a public key receiving unit that receives the public key generated by the data manager terminal;
    The secret computing device further includes a signature decryption unit that decrypts the signature corresponding to the table identifier included in the analysis request with the public key to acquire the limiting condition.
  5.  データ管理者端末と、データ分析者端末と、秘密計算装置が実行するデータ処理方法であって、
     前記データ管理者端末は、
     秘密計算によるデータ処理の対象となるデータのテーブルを指定する識別子であるテーブル識別子と、秘密計算による所定のデータ処理の結果の出力を許可するか否かの基準となる閾値と、秘密計算による所定のデータ処理を実行するプログラムの識別子であるデータ処理プログラム識別子を限定条件として生成する限定条件生成ステップと、
     前記限定条件を前記秘密計算装置に送信するデータ送信ステップを実行し、
     前記データ分析者端末は、
     分析対象となるデータのテーブルを指定する前記テーブル識別子と、前記データ処理プログラム識別子を指定した分析要求を前記秘密計算装置に送信し、
     前記秘密計算装置は、
     前記限定条件を受信するデータ受信ステップと、
     前記分析要求を受信する分析要求受信ステップと、
     前記分析要求に含まれる前記テーブル識別子と、前記データ処理プログラム識別子が、前記限定条件に含まれる前記テーブル識別子と、前記データ処理プログラム識別子と合致するか否か、および前記分析要求に含まれる前記データ処理プログラム識別子が示すデータ処理プログラムの、前記分析要求に含まれる前記テーブル識別子における実行結果が前記テーブル識別子と対応付けられた前記閾値の条件を満たすか否かに基づいてデータ処理の結果の出力の可否を判定する判定ステップを実行する
     データ処理方法。
    A data processing method executed by a data manager terminal, a data analyst terminal, and a secure computing device,
    The data manager terminal
    A table identifier that designates a table of data to be processed by secure calculation, a threshold that determines whether or not to permit output of the result of predetermined data processing by secure calculation, and a predetermined value by secure calculation. a limiting condition generation step of generating, as a limiting condition, a data processing program identifier that is the identifier of a program that executes the data processing of
    performing a data transmission step of transmitting the limiting condition to the secure computing device;
    The data analyst terminal
    transmitting an analysis request designating the table identifier designating the table of data to be analyzed and the data processing program identifier to the secure computing device;
    The secure computing device is
    a data receiving step of receiving the limiting condition;
    an analysis request receiving step of receiving the analysis request;
    whether or not the table identifier and the data processing program identifier included in the analysis request match the table identifier and the data processing program identifier included in the limiting condition; and whether or not the data included in the analysis request outputting the result of data processing based on whether or not the execution result of the data processing program indicated by the processing program identifier in the table identifier included in the analysis request satisfies the threshold condition associated with the table identifier; A data processing method for executing a judgment step for judging acceptance or rejection.
  6.  請求項5に記載のデータ処理方法であって、
     前記データ管理者端末は、
     秘密鍵と公開鍵を生成する秘密鍵・公開鍵生成ステップと、
     前記公開鍵を前記秘密計算装置に送信する公開鍵送信ステップと、
     前記限定条件を前記秘密鍵に基づいて暗号化して署名を生成する署名生成ステップをさらに実行し、
     前記データ送信ステップでは、前記テーブル識別子と前記署名を前記秘密計算装置に送信するものとし、
     前記データ受信ステップでは、前記テーブル識別子と前記署名を前記データ管理者端末から受信するものとし、
     前記秘密計算装置は、
     前記公開鍵を受信する公開鍵受信ステップと、
     前記分析要求に含まれる前記テーブル識別子と対応する前記署名を前記公開鍵により復号して前記限定条件を取得する署名復号ステップをさらに実行する
     データ処理方法。
    The data processing method according to claim 5,
    The data manager terminal
    a private key/public key generation step for generating a private key and a public key;
    a public key transmission step of transmitting the public key to the private computing device;
    further performing a signature generation step of encrypting the limit condition based on the private key to generate a signature;
    In the data transmission step, the table identifier and the signature are transmitted to the private computing device,
    In the data receiving step, the table identifier and the signature are received from the data manager terminal,
    The secure computing device is
    a public key receiving step of receiving the public key;
    A data processing method further comprising: decrypting the signature corresponding to the table identifier included in the analysis request with the public key to obtain the limiting condition.
  7.  コンピュータを請求項3または4に記載の秘密計算装置として機能させるプログラム。 A program that causes a computer to function as the secure computing device according to claim 3 or 4.
PCT/JP2021/022500 2021-06-14 2021-06-14 Data processing system, secure computing device, data processing method, and program WO2022264205A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2021/022500 WO2022264205A1 (en) 2021-06-14 2021-06-14 Data processing system, secure computing device, data processing method, and program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2021/022500 WO2022264205A1 (en) 2021-06-14 2021-06-14 Data processing system, secure computing device, data processing method, and program

Publications (1)

Publication Number Publication Date
WO2022264205A1 true WO2022264205A1 (en) 2022-12-22

Family

ID=84525754

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2021/022500 WO2022264205A1 (en) 2021-06-14 2021-06-14 Data processing system, secure computing device, data processing method, and program

Country Status (1)

Country Link
WO (1) WO2022264205A1 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015219653A (en) * 2014-05-15 2015-12-07 ニフティ株式会社 Control device, control method, and control program

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015219653A (en) * 2014-05-15 2015-12-07 ニフティ株式会社 Control device, control method, and control program

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CHIDA, KOJI ET AL.: "Research report for Distributed Processing System (DPS)", A SECURE MATCHING PROTOCOL WITH STATISTICAL DISCLOSURE CONTROL. IPSJ SIG TECHNICAL REPORT, vol. 2011, no. 12, 10 March 2011 (2011-03-10), pages 1 - 6 *
HAMADA, KOKI ET AL.: "Implementation evaluation of decentralized medical data processing system by secret calculation", RESEARCH REPORT FOR INTERNET AND OPERATION TECHNOLOGY (IOT), vol. 2016, no. 20, 19 May 2016 (2016-05-19), pages 1 - 7 *
TAKAHASHI, KATSUMI: "Privacy and security in the use of medical research data-Towards solving problems", JOURNAL OF CLINICAL AND EXPERIMENTAL MEDICINE, vol. 251, no. 3, 18 October 2014 (2014-10-18), pages 239 - 243 *

Similar Documents

Publication Publication Date Title
US10693652B2 (en) Secret sharing via blockchain distribution
US8489873B2 (en) Migration apparatus, method and system for transferring data protected within a first terminal device to a second terminal device
EP2731034B1 (en) Client computer for querying a database stored on a server via a network
JP5196883B2 (en) Information security apparatus and information security system
US20230014599A1 (en) Data processing method and apparatus for blockchain system
US20060083369A1 (en) Method and apparatus for sharing and generating system key in DRM system
US9515827B2 (en) Key management device, communication device, communication system, and computer program product
WO2008039246A2 (en) System and method for drm translation
KR20050085678A (en) Attestation using both fixed token and portable token
CN111737720B (en) Data processing method and device and electronic equipment
US11258771B2 (en) Systems and methods for sending user data from a trusted party to a third party using a distributed registry
WO2019058952A1 (en) Medical data search system, medical data search method, and medical data search program
US8402278B2 (en) Method and system for protecting data
KR20220092811A (en) Method and device for storing encrypted data
Alhazmi et al. Towards big data security framework by leveraging fragmentation and blockchain technology
US20080065909A1 (en) Virtual disk management methods
CN110737905B (en) Data authorization method, data authorization device and computer storage medium
CN114398623A (en) Method for determining security policy
JP2014078770A (en) Encryption device with access right, cryptographic system with access right, encryption method with access right and encryption program with access right
CN113468545A (en) File encryption and decryption method, device and system
WO2022264205A1 (en) Data processing system, secure computing device, data processing method, and program
US11947492B2 (en) Information processing device, terminal device, and search method
Sri et al. A Framework for Uncertain Cloud Data Security and Recovery Based on Hybrid Multi-User Medical Decision Learning Patterns
CN114253660A (en) System and method for authorizing a user data processor to access a container of user data
JP7132506B2 (en) Confidential Information Retrieval System, Confidential Information Retrieval Program, and Confidential Information Retrieval Method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21945885

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE