CN107330678A - It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted - Google Patents

It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted Download PDF

Info

Publication number
CN107330678A
CN107330678A CN201710416641.9A CN201710416641A CN107330678A CN 107330678 A CN107330678 A CN 107330678A CN 201710416641 A CN201710416641 A CN 201710416641A CN 107330678 A CN107330678 A CN 107330678A
Authority
CN
China
Prior art keywords
loan
encrypted
numerical value
sent
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710416641.9A
Other languages
Chinese (zh)
Inventor
杨茂江
韩洪慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Security Credit Information Service Co Ltd
Original Assignee
Shanghai Security Credit Information Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Security Credit Information Service Co Ltd filed Critical Shanghai Security Credit Information Service Co Ltd
Priority to CN201710416641.9A priority Critical patent/CN107330678A/en
Publication of CN107330678A publication Critical patent/CN107330678A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/023Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] the neutral party being a clearing house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Abstract

The invention discloses a kind of method for hiding scattered loan value acquisition loan summation encrypted based on additive homomorphism, mechanism requests obtain the amount of the loan in other mechanisms, using own private key to signature, third-party platform is together sent to together with own public key, ask to be sent to other mechanisms again, if there are the loan numerical value of main body in other mechanisms, loan numerical value is encrypted using the public key of mechanism and is sent to third-party platform;Third-party platform is received and mechanism is sent to after the encrypted value of mechanism, merging, and mechanism is decrypted using the private key of itself, so as to obtain the total value of scattered loan.The inventive method introduces homomorphic encryption algorithm and semi trusted third party, third-party platform do not possess private key can not ciphertext data obtain concrete numerical value, party in request is sent to after ciphertext is merged, party in request using private key decrypt obtain be numerical value and, the concrete numerical value of each offer mechanism can not be known, so as to ensure the safety and privacy of data.

Description

It is a kind of that loan summation is obtained based on the scattered loan value of hiding that additive homomorphism is encrypted Method
Technical field
It is specifically a kind of to be obtained based on the scattered loan value of hiding that additive homomorphism is encrypted the present invention relates to field of data encryption The method for summation of providing a loan.
Background technology
In today of rapid economic development, there is increasing people to pass through bank loan to alleviate the economic pressures of oneself. It is personal to need to submit personal material while loan, and bank or mechanism also can querying individual reference situation, so that it is guaranteed that The situation and security provided a loan or made loans.For example:When a mechanism X wish to obtain some main body S other mechanisms (such as Y, Z ...) loan ceiling when, other mechanisms do not want to allow mechanism X to know loan numerical value of the main body S in mechanism, and method is each machine Main body S is given third-party institution T by structure in the loan numerical value of mechanism, after the numerical value of each mechanism is added by T, by numerical value and friendship Give mechanism X, mechanism X only to obtain numerical value summation, it is impossible to know the concrete numerical value of each mechanism, but make third party in this way Mechanism T has but known all numerical value, if allow T also can not any numerical information, now then need to use safer secrecy Method.
The content of the invention
It is an object of the invention to provide a kind of hiding scattered loan value acquisition loan summation encrypted based on additive homomorphism Method, to solve the problems mentioned in the above background technology.
To achieve the above object, the present invention provides following technical scheme:
A kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted, each mechanism X, Y, Z possess Public private key pair (Px, Kx), (Py, Ky), (Pz, the Kz) of unique mark itself, are designated as P (A) using public key P encryption information A, use Private key K carries out signature to information A and is designated as K (A);Main body S is a in mechanism Y loan numerical value, is b in mechanism Z loan numerical value, The step of then mechanism X obtains main body S loan ceiling is as follows:
(1) mechanism X request obtains the amounts of the loan of the S in other mechanisms, public together with itself using own private key to S signature Kx (S) Key Px is together sent to third-party platform T;
(2) third-party platform T sends the requests to other mechanisms;
(3) other mechanisms are got after request, if there are main body S loan numerical value in other mechanisms, and loan numerical value is used into mechanism X Public key be encrypted and be sent to third-party platform T;
(4) third-party platform T receives mechanism Y and mechanism Z encrypted value Px (a) and Px (b), and encrypted value result is merged into Px (a) ⊕ Px (b), are sent to mechanism X;
(5) mechanism X is got after Px (a) ⊕ Px (b), is decrypted using the private key of itself, so as to obtain the total of scattered loan Volume.
It is used as further scheme of the invention:The third-party platform T connects each mechanism in real time.
It is used as further scheme of the invention:In the step (4), a+b=Kx (Px (a) ⊕ Px (b)), P (x) ⊕ P (y)=P (x+y).
Compared with prior art, the beneficial effects of the invention are as follows:
In the inventive method, a homomorphic encryption algorithm and semi trusted third party are introduced, each side uses itself concrete numerical value Third-party platform is issued after party in request's public key encryption, third-party platform does not possess private key can not ciphertext data acquisition concrete numerical value. Third-party platform is sent to party in request after ciphertext is merged using homomorphic encryption algorithm, party in request is using what private key decrypted acquisition Numerical value and, it is impossible to know it is each offer mechanism concrete numerical value, it is ensured that the safety and privacy of data.
Brief description of the drawings
Fig. 1 is the schematic diagram of the inventive method.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.It is based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under the premise of creative work is not made Embodiment, belongs to the scope of protection of the invention.
The each mechanism of X, Y, Z possesses the public private key pair (Px, Kx) of unique mark itself, (Py, Ky), and (Pz, Kz) uses public affairs Key P encryption information A is designated as P (A), and carrying out signature to information A using private key K is designated as K (A).
A kind of additive homomorphism cryptographic calculation is obtained, that is, there is efficient algorithm ⊕ so that P (x+y)=P (x) ⊕ P (y), x+y =K (P (x) ⊕ P (y)) is set up.And third-party platform T, connect each mechanism.
Main body S is a in mechanism Y loan numerical value, is b in mechanism Z loan numerical value, then mechanism X obtains main body S loan The step of total value, is as follows:
(1) mechanism X request obtains the amounts of the loan of the S in other mechanisms, public together with itself using own private key to S signature Kx (S) Key Px is together sent to third-party platform T;
(2) third-party platform T sends the requests to other mechanisms;
(3) other mechanisms are got after request, if there are main body S loan numerical value in other mechanisms, and loan numerical value is used into mechanism X Public key be encrypted and be sent to third-party platform T;
(4) third-party platform T receives mechanism Y and mechanism Z encrypted value Px (a) and Px (b), using efficient algorithm ⊕, will add Close numerical result merges into Px (a) ⊕ Px (b), is sent to mechanism X;
(5) mechanism X is got after Px (a) ⊕ Px (b), is decrypted using the private key of itself, a+b=Kx (Px (a) ⊕ Px (b)), so that obtain numerical value and a+b.
In the inventive method, a homomorphic encryption algorithm and semi trusted third party are introduced, each side is by itself concrete numerical value Third-party platform is issued after use demand side's public key encryption, third-party platform does not possess private key can not the specific number of ciphertext data acquisition Value.Third-party platform is sent to party in request after ciphertext is merged using homomorphic encryption algorithm, party in request is decrypted using private key and obtained Be numerical value and, it is impossible to know it is each offer mechanism concrete numerical value, it is ensured that the safety and privacy of data.
It is obvious to a person skilled in the art that the invention is not restricted to the details of above-mentioned one exemplary embodiment, Er Qie In the case of without departing substantially from spirit or essential attributes of the invention, the present invention can be realized in other specific forms.Therefore, no matter From the point of view of which point, embodiment all should be regarded as exemplary, and be nonrestrictive, the scope of the present invention is by appended power Profit is required rather than described above is limited, it is intended that all in the implication and scope of the equivalency of claim by falling Change is included in the present invention.Any reference in claim should not be considered as to the claim involved by limitation.

Claims (3)

1. a kind of hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted, it is characterised in that each Mechanism X, Y, Z possess public private key pair (Px, Kx), (Py, Ky), (Pz, the Kz) of unique mark itself, use public key P encryption information A P (A) is designated as, carrying out signature to information A using private key K is designated as K (A);Main body S is a in mechanism Y loan numerical value, mechanism Z's Loan numerical value is b, then the step of mechanism X obtains main body S loan ceiling is as follows:
(1) mechanism X request obtains the amounts of the loan of the S in other mechanisms, public together with itself using own private key to S signature Kx (S) Key Px is together sent to third-party platform T;
(2) third-party platform T sends the requests to other mechanisms;
(3) other mechanisms are got after request, if there are main body S loan numerical value in other mechanisms, and loan numerical value is used into mechanism X Public key be encrypted and be sent to third-party platform T;
(4) third-party platform T receives mechanism Y and mechanism Z encrypted value Px (a) and Px (b), and encrypted value result is merged into Px (a) ⊕ Px (b), are sent to mechanism X;
(5) mechanism X is got after Px (a) ⊕ Px (b), is decrypted using the private key of itself, so as to obtain the total of scattered loan Volume.
2. according to claim 1 hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted, Characterized in that, the third-party platform T connects each mechanism in real time.
3. according to claim 1 hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted, Characterized in that, in the step (4), a+b=Kx (Px (a) ⊕ Px (b)), P (x) ⊕ P (y)=P (x+y).
CN201710416641.9A 2017-06-06 2017-06-06 It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted Pending CN107330678A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710416641.9A CN107330678A (en) 2017-06-06 2017-06-06 It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710416641.9A CN107330678A (en) 2017-06-06 2017-06-06 It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted

Publications (1)

Publication Number Publication Date
CN107330678A true CN107330678A (en) 2017-11-07

Family

ID=60193831

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710416641.9A Pending CN107330678A (en) 2017-06-06 2017-06-06 It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted

Country Status (1)

Country Link
CN (1) CN107330678A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109284627A (en) * 2018-09-10 2019-01-29 中山大学 A kind of reference prestige method and device based on block chain intelligence contract
CN109614809A (en) * 2018-12-13 2019-04-12 税友软件集团股份有限公司 A kind of electronic bill information ciphering method, device and computer readable storage medium
CN111932364A (en) * 2020-08-11 2020-11-13 杭州增信信息技术有限公司 Puff financial system for protecting business secret
CN113591131A (en) * 2021-08-20 2021-11-02 南京可信区块链与算法经济研究院有限公司 Loan total calculation method for protecting user privacy
CN113674077A (en) * 2021-07-23 2021-11-19 华南理工大学 Consumption credit risk prevention method, system, equipment and storage medium
CN113688644A (en) * 2021-07-07 2021-11-23 南通大学 Active radio frequency identification method and system supporting parallel anti-collision
CN113836587A (en) * 2021-11-29 2021-12-24 南京可信区块链与算法经济研究院有限公司 Financial institution joint wind control method and system for protecting data privacy
CN115801457A (en) * 2023-02-01 2023-03-14 上海金仕达软件科技股份有限公司 Encryption transmission method for obtaining group internal risk data sum
CN116976822A (en) * 2023-08-03 2023-10-31 广东企企通科技有限公司 Report automatic generation method, device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102970143A (en) * 2012-12-13 2013-03-13 中国科学技术大学苏州研究院 Method for securely computing index of sum of held data of both parties by adopting addition homomorphic encryption
CN104521178A (en) * 2012-04-17 2015-04-15 华为技术有限公司 Method and system for secure multiparty cloud computation
US20160352710A1 (en) * 2015-05-31 2016-12-01 Cisco Technology, Inc. Server-assisted secure exponentiation
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104521178A (en) * 2012-04-17 2015-04-15 华为技术有限公司 Method and system for secure multiparty cloud computation
CN102970143A (en) * 2012-12-13 2013-03-13 中国科学技术大学苏州研究院 Method for securely computing index of sum of held data of both parties by adopting addition homomorphic encryption
US20160352710A1 (en) * 2015-05-31 2016-12-01 Cisco Technology, Inc. Server-assisted secure exponentiation
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109284627A (en) * 2018-09-10 2019-01-29 中山大学 A kind of reference prestige method and device based on block chain intelligence contract
CN109284627B (en) * 2018-09-10 2022-02-08 中山大学 Credit credit method and device based on block chain intelligent contract
CN109614809A (en) * 2018-12-13 2019-04-12 税友软件集团股份有限公司 A kind of electronic bill information ciphering method, device and computer readable storage medium
CN111932364A (en) * 2020-08-11 2020-11-13 杭州增信信息技术有限公司 Puff financial system for protecting business secret
CN113688644A (en) * 2021-07-07 2021-11-23 南通大学 Active radio frequency identification method and system supporting parallel anti-collision
CN113674077A (en) * 2021-07-23 2021-11-19 华南理工大学 Consumption credit risk prevention method, system, equipment and storage medium
CN113591131A (en) * 2021-08-20 2021-11-02 南京可信区块链与算法经济研究院有限公司 Loan total calculation method for protecting user privacy
CN113591131B (en) * 2021-08-20 2024-02-13 南京可信区块链与算法经济研究院有限公司 Loan amount calculation method for protecting user privacy
CN113836587A (en) * 2021-11-29 2021-12-24 南京可信区块链与算法经济研究院有限公司 Financial institution joint wind control method and system for protecting data privacy
CN115801457A (en) * 2023-02-01 2023-03-14 上海金仕达软件科技股份有限公司 Encryption transmission method for obtaining group internal risk data sum
CN116976822A (en) * 2023-08-03 2023-10-31 广东企企通科技有限公司 Report automatic generation method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN107330678A (en) It is a kind of to hide the method that scattered loan value obtains loan summation based on what additive homomorphism was encrypted
CN109657489B (en) Privacy protection set intersection two-party secure calculation method and system
CN106549749B (en) Block chain privacy protection method based on addition homomorphic encryption
CN106779707B (en) Block chain-based digital currency transaction information supervision method, device and system
WO2018137316A1 (en) Secure transaction method based on block chain, electronic device, system, and storage medium
CN110113203B (en) Method and equipment for security assessment of encryption model
CN108650073B (en) A kind of secret protection price competing method based on block chain
CN103401839B (en) A kind of many authorization center encryption method based on attribute protection
CN106961336A (en) A kind of key components trustship method and system based on SM2 algorithms
CN111222158B (en) Block chain-based two-party security and privacy comparison method
CN108199835A (en) A kind of multi-party joint private key decryption method and system
CN105406967A (en) Hierarchical attribute encryption method
CN111859444B (en) Block chain data supervision method and system based on attribute encryption
TW200701722A (en) Context limited shared secret
CN107241321A (en) A kind of personal medical information method for secret protection
CN109274492B (en) Self-secure tightly coupled secret sharing method
CN114386089A (en) Privacy set intersection method based on multi-condition retrieval
CN105187425A (en) Certificate-free threshold decryption method for security of cloud calculation communication system
CN107203725A (en) A kind of vertical distribution formula association rule mining method for protecting privacy
CN114666032A (en) Block chain transaction data privacy protection method based on homomorphic encryption
CN102907041B (en) A kind of data-sharing systems, data distribution systems and data guard method
CN109784920B (en) Transaction information auditing method and device based on blockchain
CN112651042A (en) Intersection solving method based on trusted third-party private data
CN103346999B (en) A kind of NOT of support operator also has the CP-ABE method of CCA safety
CN105530089A (en) Attribute base encryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20171107