CN111641603A - Privacy set intersection data interaction method and system based on homomorphic encryption - Google Patents
Privacy set intersection data interaction method and system based on homomorphic encryption Download PDFInfo
- Publication number
- CN111641603A CN111641603A CN202010414404.0A CN202010414404A CN111641603A CN 111641603 A CN111641603 A CN 111641603A CN 202010414404 A CN202010414404 A CN 202010414404A CN 111641603 A CN111641603 A CN 111641603A
- Authority
- CN
- China
- Prior art keywords
- encryption
- client
- ciphertext
- server
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
The invention provides a privacy set intersection data interaction method based on homomorphic encryption and a corresponding computer medium. According to the privacy set intersection data interaction method based on homomorphic encryption, data of the client and the server are encrypted in multiple layers respectively, data cleartext of the other party cannot be obtained no matter the client or the server is in the data interaction process, privacy of the data is guaranteed, and the risk of data leakage is greatly reduced due to the multiple layers of encryption.
Description
Technical Field
The invention relates to the field of secure multiparty computation of data, in particular to a privacy set intersection data interaction method based on homomorphic encryption.
Background
According to the idea of the safe multiparty computing technology, a plurality of data owners can carry out collaborative computing under the condition of mutual distrust, and on the premise of ensuring the data privacy of any party, all parties can obtain correct data feedback. That is, on the premise of not revealing the original data, the safe multi-party computing technology can obtain the use value of the data, and meanwhile, the original data are guaranteed not to be revealed.
An important research direction of the secure multi-party computing technology is a Privacy Set Intersection (PSI) protocol, two data providers performing data interaction according to the PSI protocol can find the data intersection of the two parties, and meanwhile, the whole data set held by any one of the data providers is not exposed.
Existing PSI protocols are of the following main types: the PSI protocol based on the hash function, the PSI protocol based on the public key encryption system, the PSI protocol based on the chaotic circuit, the PSI protocol based on the careless transmission protocol and the like are utilized, but the existing PSI protocols have respective defects, and along with the development of cryptography, a plurality of optimization ideas aiming at the existing PSI protocols are provided in the industry, and basically, the anti-risk performance of the PSI protocols is improved or the calculated amount is reduced on the premise of ensuring the data privacy.
Disclosure of Invention
In order to overcome the above defects in the prior art, the invention provides a privacy set intersection data interaction method based on homomorphic encryption, which comprises the following steps:
the server side generates a key pair comprising a public key and a private key and sends the public key to the client side;
the client executes first encryption once on a client data set and executes non-public encryption once by using the public key to generate a first client ciphertext;
the client sends the first client ciphertext to the server;
the server side uses the public key to conduct RSA encryption on the first client side ciphertext to generate a second client side ciphertext;
the server executes the first encryption twice on a server data set and executes RSA encryption once by using the public key to generate a server ciphertext;
the server side sends the second client side ciphertext and the server side ciphertext to the client side;
the client executes decryption aiming at the non-public encryption on the second client ciphertext and executes the first encryption once to generate a third client ciphertext;
and the client calculates the intersection of the server-side ciphertext and the third client-side ciphertext.
According to one aspect of the invention, the first encryption in the method is a hash encryption.
According to another aspect of the invention, the first encryption in the method is an AES encryption.
According to another aspect of the invention, the non-public encryption in the method is a cryptographic calculation based on the public key and a random key.
According to another aspect of the invention, the client uses a bloom filter to compute the intersection of the server-side ciphertext and the third client-side ciphertext.
Correspondingly, the invention also provides a privacy set intersection data interaction system based on homomorphic encryption, which comprises a server side and a client side, wherein:
the server side comprises a key module, a second encryption module and a second sending module;
the client comprises a first encryption module, a third encryption module, a first sending module and an intersection calculation module;
the key module is used for generating a key pair comprising a public key and a private key and sending the public key to the client;
the first encryption module is used for performing first encryption on a client data set once and performing non-public encryption once by using the public key to generate a first client ciphertext;
the first sending module is used for sending the first client-side ciphertext to the server side;
the second encryption module is used for carrying out RSA encryption on the first client ciphertext by using the public key to generate a second client ciphertext, executing twice the first encryption on a server data set, and executing one RSA encryption by using the public key to generate a server ciphertext;
the second sending module is configured to send the second client ciphertext and the server ciphertext to the client;
the third encryption module is configured to perform decryption on the second client ciphertext with respect to the non-public encryption, and perform the first encryption once to generate a third client ciphertext;
and the intersection calculation module is used for calculating the intersection of the server-side ciphertext and the third client-side ciphertext.
According to one aspect of the invention, the first encryption in the system is a hash encryption.
According to another aspect of the invention, the first encryption in the system is an AES encryption.
According to another aspect of the invention, the non-public encryption in the system is a cryptographic calculation based on the public key and a random key.
According to another aspect of the present invention, the intersection calculation module in the system calculates the intersection of the server-side ciphertext and the third client-side ciphertext using a bloom filter.
Furthermore, the present invention provides one or more computer-readable media storing computer-executable instructions that, when used by one or more computer devices, cause the one or more computer devices to perform the homomorphic encryption-based privacy set intersection data interaction method as described above.
According to the privacy set intersection data interaction method based on homomorphic encryption, data of the client and the server are encrypted in multiple layers respectively, data cleartext of the other party cannot be obtained no matter the client or the server is in the data interaction process, privacy of the data is guaranteed, and the risk of data leakage is greatly reduced due to the multiple layers of encryption.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments made with reference to the following drawings:
FIG. 1 is a flowchart illustrating an embodiment of a privacy set intersection data interaction method based on homomorphic encryption according to the present invention;
FIG. 2 is a flowchart illustrating an alternative embodiment of a privacy set intersection data interaction method based on homomorphic encryption according to the present invention;
FIG. 3 is a block diagram illustrating an embodiment of a privacy set intersection data interaction system based on homomorphic encryption according to the present invention;
the same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
For a better understanding and explanation of the present invention, reference will now be made in detail to the present invention as illustrated in the accompanying drawings. The present invention is not limited to these specific embodiments only. Rather, modifications and equivalents of the invention are intended to be included within the scope of the claims.
It should be noted that numerous specific details are set forth in the following detailed description. It will be understood by those skilled in the art that the present invention may be practiced without these specific details. In the following detailed description of various embodiments, structures and components well known in the art are not described in detail in order to not unnecessarily obscure the present invention.
The present invention provides a privacy set intersection data interaction method based on homomorphic encryption, please refer to fig. 1, fig. 1 is a schematic flow diagram of a specific embodiment of the privacy set intersection data interaction method based on homomorphic encryption according to the present invention, and the method includes:
step S100, a server generates a key pair containing a public key and a private key, and sends the public key to a client;
step S200, the client executes a first encryption to a client data set once and executes a non-public encryption once by using the public key to generate a first client ciphertext;
step S300, the client sends the first client ciphertext to the server;
step S400, the server side uses the public key to conduct RSA encryption on the first client side ciphertext to generate a second client side ciphertext;
step S500, the server executes the first encryption twice on the server data set, and executes RSA encryption once by using the public key to generate a server ciphertext;
step S600, the server side sends the second client side ciphertext and the server side ciphertext to the client side;
step S700, the client executes decryption aiming at the non-public encryption on the second client ciphertext and executes the first encryption once to generate a third client ciphertext;
step S800, the client calculates an intersection of the server-side ciphertext and the third client-side ciphertext.
Specifically, the server and the client are both data providers, and the purpose of implementing the embodiment is to calculate the intersection of the two data sets on the premise of ensuring the privacy of the two data sets.
The key pair in step S100 refers to an RSA key pair, which includes a public key and a private key. The server side sends the public key to the client side, and according to the RSA encryption algorithm, even if the client side takes the public key and server side data which is subjected to RSA encryption by using the public key, the clear text of the server side data cannot be decrypted due to the fact that the private key is lost.
The basic idea of the homomorphic encryption-based privacy set intersection data interaction method provided by the invention is to blindly process the data of the client, so that the plaintext of the client data set cannot be directly provided to the server, in step S200, first, the client data set is subjected to first encryption once, and then, the public key is used to perform non-public encryption once on the client data set, so that the plaintext of the client data set is converted into the first client ciphertext by a double-layer nested encryption mode. Typically, the first encryption is a hash encryption and the non-public encryption is a cryptographic calculation, such as a modular exponentiation calculation, based on the public key and a random key.
According to the principle of privacy set intersection, since the intersection calculation is finally performed on the data of the server and the client, it is necessary to ensure that the encryption product of the server data set and the encryption product of the client data set have the same encryption structure, and the respective encryption algorithms of the server and the client are different. Therefore, in step S300, the client sends the first client ciphertext to the server. Since the first encryption and the non-public encryption are executed, when the two algorithms have sufficient decryption time complexity, the server cannot restore the plaintext of the client data set according to the first client ciphertext, that is, the data of the client is blinded to the server.
In step S400, after obtaining the first client ciphertext, the server performs RSA encryption on the first client ciphertext using the public key to generate a second client ciphertext. In step S500, the server executes the first encryption twice on the server data set, and executes an RSA encryption once using the public key, thereby generating a server ciphertext. At this time, the second client-side ciphertext and the server-side ciphertext are both subjected to RSA encryption using the public key at the server side. The second client-side ciphertext is an encrypted product of the client-side data set, the server-side ciphertext is an encrypted product of the server-side data set, and the steps S100 to S500 are traced, where the encryption process for forming the second client-side ciphertext is: the first encryption, the non-public encryption and the RSA encryption are performed once, and the encryption process for forming the server-side ciphertext is as follows: two times the first encryption and one time the RSA encryption. Next, the encryption processing of the server data set or the client data set needs to be further adjusted, so that the encryption artifacts of the server data set and the encryption artifacts of the client data set have the same encryption structure, so as to implement the computation of the privacy set intersection. And because the calculation of the intersection of the privacy sets is finally considered to be put into the client for processing, step S600 is executed to send the second client ciphertext and the server-side ciphertext to the client. Step S700 is further executed, in which the client performs decryption on the second client ciphertext with respect to the non-public encryption, and then performs the first encryption on the decrypted data again to generate a third client ciphertext. Tracing back to steps S100 to S700, the encryption and decryption process performed to form the second client ciphertext is: once the first encryption, once the non-public encryption, once the RSA encryption, once for the decryption of the non-public encryption, and once again the first encryption, at this time, the encryption structure of the third client ciphertext is: one said RSA encryption, and two said first encryption. It can be seen that the encryption structure of the third client-side ciphertext is the same as the encryption structure of the server-side ciphertext, and in step S800, the intersection calculation result of the server-side ciphertext and the third client-side ciphertext is equivalent to the intersection of the server-side data set and the client-side data set. Typically, in this embodiment, the client uses a bloom filter to calculate the intersection of the server-side ciphertext and the third client-side ciphertext, and in other embodiments, the intersection may be calculated using, for example, a list intersection calculation.
When the first encryption is hash encryption, limitations may be caused by the irreversibility of the hash encryption, preferably, the first encryption may be implemented by AES encryption, and the algorithm characteristic of the AES encryption determines that the AES encryption is reversible, so that limitations caused by the irreversibility of the hash encryption are not brought.
It is to be noted that step S500 is not necessarily executed after step S400 as shown in fig. 1, and the start of step S500 is not triggered by step S400, please refer to fig. 2, fig. 2 is a schematic flowchart of an alternative embodiment of the privacy set intersection data interaction method based on homomorphic encryption according to the present invention, which is different from the embodiment shown in fig. 1 in that step S500 is executed in parallel with steps S200 to S400 in the alternative embodiment shown in fig. 2.
Although the operations of the method of the present invention are depicted in the drawings in a particular order, this does not require or imply that these operations must be performed in this particular order, or that all of the illustrated operations must be performed, to achieve desirable results. Rather, the steps depicted in the flowcharts may change the order of execution. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions.
Accordingly, one or more computer-readable media storing computer-executable instructions that, when used by one or more computer devices, cause the one or more computer devices to perform the homomorphic encryption based privacy set intersection data interaction method as described above, such as the homomorphic encryption based privacy set intersection data interaction method illustrated in fig. 1, are also disclosed. The computer readable media may be any available media that can be accessed by the computer device and includes both volatile and nonvolatile media, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer-readable media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computing device. Combinations of any of the above should also be included within the scope of computer readable media.
Correspondingly, the present invention further provides a privacy set intersection data interaction system based on homomorphic encryption, please refer to fig. 3, fig. 3 is a schematic structural diagram of an embodiment of the privacy set intersection data interaction system based on homomorphic encryption according to the present invention, the system includes a server 200 and a client 100, wherein:
the server 200 comprises a key module 210, a second encryption module 220 and a second sending module 230;
the client 100 comprises a first encryption module 110, a third encryption module 130, a first sending module 120 and an intersection calculation module 140;
the key module 210 is configured to generate a key pair including a public key and a private key, and send the public key to the client 100;
the first encryption module 110 is configured to perform a first encryption on the client data set 101 once, and perform a non-public encryption once using the public key to generate a first client ciphertext;
the first sending module 120 is configured to send the first client ciphertext to the server 200;
the second encryption module 220 is configured to perform RSA encryption on the first client ciphertext using the public key to generate a second client ciphertext, execute the first encryption twice on the server data set 201, and execute one RSA encryption using the public key to generate a server ciphertext;
the second sending module 230 is configured to send the second client ciphertext and the server ciphertext to the client 100;
the third encryption module 130 is configured to perform decryption on the non-public encryption on the second client ciphertext and perform the first encryption once to generate a third client ciphertext;
the intersection calculation module 140 is configured to calculate an intersection between the server-side ciphertext and the third client-side ciphertext.
The terms and nouns appearing in this section have the same meanings as those of the preceding sections, such as the "key pair", "public key", "RSA encryption", etc., and the above terms or nouns and their related working principles can be referred to the description and explanation of the relevant sections in the preceding section, and are not repeated herein for brevity.
Typically, the non-public encryption is a cryptographic calculation, such as a modular exponentiation calculation, based on the public key and a random key.
The first encryption is a hash encryption. Since the irreversibility of the hash encryption may cause some limitations, it is preferable that the first encryption is implemented by using AES encryption, and the characteristics of the AES encryption algorithm determine that the AES encryption is reversible, so that the limitations caused by the irreversibility of the hash encryption are not brought.
Optionally, the intersection calculation module 140 calculates the intersection of the server-side ciphertext and the third client-side ciphertext using a bloom filter.
The portions of the homomorphic encrypted privacy set intersection data interaction method provided by the present invention that involve software logic may be implemented using programmable logic devices or as computer program products that cause a computer to perform the methods for demonstration. The computer program product includes a computer-readable storage medium having computer program logic or code portions embodied therein for performing the various steps described above with respect to the portions of software logic. The computer-readable storage medium may be a built-in medium installed in the computer or a removable medium detachable from the computer main body (e.g., a hot-pluggable storage device). The built-in medium includes, but is not limited to, rewritable nonvolatile memories such as RAM, ROM, and hard disk. The removable media include, but are not limited to: optical storage media (e.g., CD-ROMs and DVDs), magneto-optical storage media (e.g., MOs), magnetic storage media (e.g., magnetic tapes or removable hard disks), media with a built-in rewritable non-volatile memory (e.g., memory cards), and media with a built-in ROM (e.g., ROM cartridges).
Those skilled in the art will appreciate that any computer system having suitable programming means will be capable of executing the steps of the method of the invention as embodied in a computer program product. Although most of the specific embodiments described in this specification focus on software routines, alternative embodiments for implementing the methods provided by the present invention in hardware are also within the scope of the invention as claimed.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are, therefore, to be considered as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it will be obvious that the term "comprising" does not exclude other elements, units or steps, and the singular does not exclude the plural. A plurality of components, units or means recited in the claims may also be implemented by one component, unit or means in software or hardware.
According to the privacy set intersection data interaction method based on homomorphic encryption, data of the client and the server are encrypted in multiple layers respectively, data cleartext of the other party cannot be obtained no matter the client or the server is in the data interaction process, privacy of the data is guaranteed, and the risk of data leakage is greatly reduced due to the multiple layers of encryption.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention.
Claims (11)
1. A privacy set intersection data interaction method based on homomorphic encryption comprises the following steps:
the server side generates a key pair comprising a public key and a private key and sends the public key to the client side;
the client executes first encryption once on a client data set and executes non-public encryption once by using the public key to generate a first client ciphertext;
the client sends the first client ciphertext to the server;
the server side uses the public key to conduct RSA encryption on the first client side ciphertext to generate a second client side ciphertext;
the server executes the first encryption twice on a server data set and executes RSA encryption once by using the public key to generate a server ciphertext;
the server side sends the second client side ciphertext and the server side ciphertext to the client side;
the client executes decryption aiming at the non-public encryption on the second client ciphertext and executes the first encryption once to generate a third client ciphertext;
and the client calculates the intersection of the server-side ciphertext and the third client-side ciphertext.
2. The homomorphic encryption-based privacy set intersection data interaction method of claim 1, wherein:
the first encryption is a hash encryption.
3. The homomorphic encryption-based privacy set intersection data interaction method of claim 1, wherein:
the first encryption is an AES encryption.
4. The homomorphic encryption-based privacy set intersection data interaction method of claim 1, wherein:
the non-public encryption is a cryptographic calculation based on the public key and a random key.
5. The homomorphic encryption-based privacy set intersection data interaction method of claim 1, wherein:
and the client calculates the intersection of the server-side ciphertext and the third client-side ciphertext by using a bloom filter.
6. A privacy set intersection data interaction system based on homomorphic encryption comprises a server side and a client side, wherein:
the server side comprises a key module, a second encryption module and a second sending module;
the client comprises a first encryption module, a third encryption module, a first sending module and an intersection calculation module;
the key module is used for generating a key pair comprising a public key and a private key and sending the public key to the client;
the first encryption module is used for performing first encryption on a client data set once and performing non-public encryption once by using the public key to generate a first client ciphertext;
the first sending module is used for sending the first client-side ciphertext to the server side;
the second encryption module is used for carrying out RSA encryption on the first client ciphertext by using the public key to generate a second client ciphertext, executing twice the first encryption on a server data set, and executing one RSA encryption by using the public key to generate a server ciphertext;
the second sending module is configured to send the second client ciphertext and the server ciphertext to the client;
the third encryption module is configured to perform decryption on the second client ciphertext with respect to the non-public encryption, and perform the first encryption once to generate a third client ciphertext;
and the intersection calculation module is used for calculating the intersection of the server-side ciphertext and the third client-side ciphertext.
7. The homomorphic encryption-based privacy set intersection data interaction system of claim 6, wherein:
the first encryption is a hash encryption.
8. The homomorphic encryption-based privacy set intersection data interaction system of claim 6, wherein:
the first encryption is an AES encryption.
9. The homomorphic encryption-based privacy set intersection data interaction system of claim 6, wherein:
the non-public encryption is a cryptographic calculation based on the public key and a random key.
10. The homomorphic encryption-based privacy set intersection data interaction system of claim 6, wherein:
the intersection calculation module calculates an intersection of the server-side ciphertext and the third client-side ciphertext using a bloom filter.
11. One or more computer-readable media storing computer-executable instructions that, when used by one or more computer devices, cause the one or more computer devices to perform the homomorphic encryption-based privacy set intersection data interaction method of any one of claims 1-5.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010414404.0A CN111641603B (en) | 2020-05-15 | 2020-05-15 | Privacy set intersection data interaction method and system based on homomorphic encryption |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010414404.0A CN111641603B (en) | 2020-05-15 | 2020-05-15 | Privacy set intersection data interaction method and system based on homomorphic encryption |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111641603A true CN111641603A (en) | 2020-09-08 |
CN111641603B CN111641603B (en) | 2022-07-01 |
Family
ID=72330912
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010414404.0A Active CN111641603B (en) | 2020-05-15 | 2020-05-15 | Privacy set intersection data interaction method and system based on homomorphic encryption |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111641603B (en) |
Cited By (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112073444A (en) * | 2020-11-16 | 2020-12-11 | 支付宝(杭州)信息技术有限公司 | Data set processing method and device and server |
CN112135278A (en) * | 2020-10-09 | 2020-12-25 | 成都淞幸科技有限责任公司 | D2D communication privacy protection method facing 5G |
CN112312313A (en) * | 2020-09-10 | 2021-02-02 | 神州融安科技(北京)有限公司 | Geographic area entering judgment method, device and system based on PSI |
CN112434329A (en) * | 2020-10-23 | 2021-03-02 | 上海点融信息科技有限责任公司 | Private data intersection acquisition method, computing device and storage medium |
CN112822201A (en) * | 2021-01-22 | 2021-05-18 | 支付宝(杭州)信息技术有限公司 | Privacy-protecting difference data determination method, device, equipment and system |
CN113079137A (en) * | 2021-03-22 | 2021-07-06 | 华控清交信息科技(北京)有限公司 | Multi-party privacy intersection method and privacy data processing system |
CN113434888A (en) * | 2021-07-06 | 2021-09-24 | 建信金融科技有限责任公司 | Data sharing method, device, equipment and system |
CN113486398A (en) * | 2021-07-13 | 2021-10-08 | 华控清交信息科技(北京)有限公司 | Information comparison method and device and electronic equipment |
CN113518092A (en) * | 2021-07-22 | 2021-10-19 | 西安电子科技大学 | Set intersection method for realizing multi-party privacy |
CN113761570A (en) * | 2021-08-16 | 2021-12-07 | 高语澈 | Privacy intersection-oriented data interaction method |
CN114520721A (en) * | 2022-03-22 | 2022-05-20 | 杭州博盾习言科技有限公司 | Multi-party secure computation privacy intersection method, device, equipment and storage medium |
CN115396148A (en) * | 2022-07-22 | 2022-11-25 | 西安邮电大学 | Privacy protection list query method, system, medium, equipment and terminal |
CN116941219A (en) * | 2021-01-12 | 2023-10-24 | 维萨国际服务协会 | Private collection intersection (PSI) technique with multiple parties using data repositories |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107124268A (en) * | 2017-04-01 | 2017-09-01 | 中国人民武装警察部队工程大学 | A kind of privacy set common factor computational methods for resisting malicious attack |
CN108055118A (en) * | 2017-12-11 | 2018-05-18 | 东北大学 | A kind of diagram data intersection computational methods of secret protection |
CN108847934A (en) * | 2018-06-27 | 2018-11-20 | 重庆邮电大学 | A kind of multidimensional quantum homomorphic cryptography method |
CN109040076A (en) * | 2018-08-09 | 2018-12-18 | 腾讯科技(深圳)有限公司 | A kind of data processing method, system, device, equipment and medium |
CN109495465A (en) * | 2018-11-05 | 2019-03-19 | 河南师范大学 | Privacy set intersection method based on intelligent contract |
CN109525386A (en) * | 2018-11-29 | 2019-03-26 | 东北大学 | A method of based on the privately owned intersection of Paillier homomorphic cryptography and |
US20220004654A1 (en) * | 2018-04-19 | 2022-01-06 | Google Llc | Security measures for determination of private set intersections |
-
2020
- 2020-05-15 CN CN202010414404.0A patent/CN111641603B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107124268A (en) * | 2017-04-01 | 2017-09-01 | 中国人民武装警察部队工程大学 | A kind of privacy set common factor computational methods for resisting malicious attack |
CN108055118A (en) * | 2017-12-11 | 2018-05-18 | 东北大学 | A kind of diagram data intersection computational methods of secret protection |
US20220004654A1 (en) * | 2018-04-19 | 2022-01-06 | Google Llc | Security measures for determination of private set intersections |
CN108847934A (en) * | 2018-06-27 | 2018-11-20 | 重庆邮电大学 | A kind of multidimensional quantum homomorphic cryptography method |
CN109040076A (en) * | 2018-08-09 | 2018-12-18 | 腾讯科技(深圳)有限公司 | A kind of data processing method, system, device, equipment and medium |
CN109495465A (en) * | 2018-11-05 | 2019-03-19 | 河南师范大学 | Privacy set intersection method based on intelligent contract |
CN109525386A (en) * | 2018-11-29 | 2019-03-26 | 东北大学 | A method of based on the privately owned intersection of Paillier homomorphic cryptography and |
Cited By (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112312313A (en) * | 2020-09-10 | 2021-02-02 | 神州融安科技(北京)有限公司 | Geographic area entering judgment method, device and system based on PSI |
CN112312313B (en) * | 2020-09-10 | 2023-07-04 | 神州融安数字科技(北京)有限公司 | PSI-based geographical area entry judging method, device and system |
CN112135278A (en) * | 2020-10-09 | 2020-12-25 | 成都淞幸科技有限责任公司 | D2D communication privacy protection method facing 5G |
CN112434329A (en) * | 2020-10-23 | 2021-03-02 | 上海点融信息科技有限责任公司 | Private data intersection acquisition method, computing device and storage medium |
CN112073444A (en) * | 2020-11-16 | 2020-12-11 | 支付宝(杭州)信息技术有限公司 | Data set processing method and device and server |
US12099626B2 (en) | 2021-01-12 | 2024-09-24 | Visa International Service Association | System, method, and computer program product for conducting private set intersection (PSI) techniques with multiple parties using a data repository |
CN116941219A (en) * | 2021-01-12 | 2023-10-24 | 维萨国际服务协会 | Private collection intersection (PSI) technique with multiple parties using data repositories |
CN112822201A (en) * | 2021-01-22 | 2021-05-18 | 支付宝(杭州)信息技术有限公司 | Privacy-protecting difference data determination method, device, equipment and system |
CN113079137B (en) * | 2021-03-22 | 2022-05-27 | 华控清交信息科技(北京)有限公司 | Multi-party privacy intersection method and privacy data processing system |
CN113079137A (en) * | 2021-03-22 | 2021-07-06 | 华控清交信息科技(北京)有限公司 | Multi-party privacy intersection method and privacy data processing system |
CN113434888A (en) * | 2021-07-06 | 2021-09-24 | 建信金融科技有限责任公司 | Data sharing method, device, equipment and system |
CN113486398A (en) * | 2021-07-13 | 2021-10-08 | 华控清交信息科技(北京)有限公司 | Information comparison method and device and electronic equipment |
CN113486398B (en) * | 2021-07-13 | 2024-03-29 | 华控清交信息科技(北京)有限公司 | Information comparison method and device and electronic equipment |
CN113518092A (en) * | 2021-07-22 | 2021-10-19 | 西安电子科技大学 | Set intersection method for realizing multi-party privacy |
CN113761570B (en) * | 2021-08-16 | 2024-01-30 | 高语澈 | Data interaction method for privacy intersection |
CN113761570A (en) * | 2021-08-16 | 2021-12-07 | 高语澈 | Privacy intersection-oriented data interaction method |
CN114520721B (en) * | 2022-03-22 | 2024-03-29 | 杭州博盾习言科技有限公司 | Multiparty secure computing privacy exchange method, device, equipment and storage medium |
CN114520721A (en) * | 2022-03-22 | 2022-05-20 | 杭州博盾习言科技有限公司 | Multi-party secure computation privacy intersection method, device, equipment and storage medium |
CN115396148A (en) * | 2022-07-22 | 2022-11-25 | 西安邮电大学 | Privacy protection list query method, system, medium, equipment and terminal |
CN115396148B (en) * | 2022-07-22 | 2024-04-12 | 西安邮电大学 | Privacy-protected list query method, system, medium, equipment and terminal |
Also Published As
Publication number | Publication date |
---|---|
CN111641603B (en) | 2022-07-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111641603B (en) | Privacy set intersection data interaction method and system based on homomorphic encryption | |
EP3506550B1 (en) | Providing security against user collusion in data analytics using random group selection | |
US10778428B1 (en) | Method for restoring public key based on SM2 signature | |
EP4152683A1 (en) | Computer implemented method and system for transferring access to a digital asset | |
CN110391900B (en) | Private key processing method based on SM2 algorithm, terminal and key center | |
CN103493427B (en) | Method and apparatus for the discovery of security association | |
EP3924852A1 (en) | Fast oblivious transfers | |
EP3741081B1 (en) | Computer implemented method and system for obtaining digitally signed data | |
US11277256B2 (en) | Ciphertext comparison method using homomorphic encryption and apparatus for performing the same | |
US20180351752A1 (en) | Device and system with global tamper resistance | |
US11438152B2 (en) | Distributed symmetric encryption | |
EP2207156B1 (en) | Signature generating device, signature verifying device, their methods, and their programs | |
US8817978B2 (en) | Order-preserving encryption and decryption apparatus and method thereof | |
CN114172746B (en) | Secure acquisition method and device of three-party intersection data | |
CN111625862B (en) | Data processing method, system and storage medium based on multiple data nodes | |
CN111861462A (en) | Financial product transaction method and device based on block chain | |
CN112541197B (en) | Result verification method and device | |
JP6881588B2 (en) | Secret calculators, secret calculators, programs, and recording media | |
Kiruthika | Preserving the Privacy of Remote Data in Cloud using Bilinear Pairing Auditing Mechanism | |
JP4702777B2 (en) | Secret logic calculation method and apparatus, and program | |
Santhi et al. | Security and Efficient Proven Data Procure with Privacy in Cloud based storage | |
CN117574412B (en) | Multiparty privacy exchange method and device and electronic equipment | |
EP4246360A1 (en) | Method and system for distributed digital signature computation | |
WO2020258126A1 (en) | Generation method and device for collaborative address, transaction signing method and device for collaborative address, and storage medium | |
CN117010008A (en) | Privacy intersection method, device, system, computer equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |