CN111666987A - Cross-domain data safety interconnection method and system based on federal learning - Google Patents

Cross-domain data safety interconnection method and system based on federal learning Download PDF

Info

Publication number
CN111666987A
CN111666987A CN202010439987.2A CN202010439987A CN111666987A CN 111666987 A CN111666987 A CN 111666987A CN 202010439987 A CN202010439987 A CN 202010439987A CN 111666987 A CN111666987 A CN 111666987A
Authority
CN
China
Prior art keywords
model
parameters
domain
final
training
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010439987.2A
Other languages
Chinese (zh)
Inventor
王蒙蒙
王栋
马建
胡勋
朱婉婷
李杨
罗鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electronic Science Research Institute of CTEC
Original Assignee
Electronic Science Research Institute of CTEC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electronic Science Research Institute of CTEC filed Critical Electronic Science Research Institute of CTEC
Priority to CN202010439987.2A priority Critical patent/CN111666987A/en
Publication of CN111666987A publication Critical patent/CN111666987A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention provides a cross-domain data safety interconnection method and system based on federal learning, which extend the federal learning concept to the cross-domain data sharing field in combined operation, efficiently cooperate each operation domain to complete operation situation cooperative analysis and related operation task execution through third-party credible environment coordination under the condition that each operation domain can not carry out effective transverse information intercommunication, realize the purposes of no occurrence of original data of each operation domain, minimized data transmission service and data safety interconnection, effectively reduce the use of attack surface, exposure surface and network bandwidth of operation data, and ensure the systematic efficiency performance of the combined operation. Moreover, the operation domains and the third-party trusted environment only exchange the models and parameters after encryption and signature processing, so that the data security interconnection among the operation domains is realized while data barriers among the operation domains are opened, and effective support is provided for cross-domain data security sharing in the process of combined operation.

Description

Cross-domain data safety interconnection method and system based on federal learning
Technical Field
The invention relates to the technical field of data interaction, in particular to a cross-domain data security interconnection method and system based on federal learning.
Background
Joint operations are an important form of future operations, and in order to adapt to increasingly complex operation styles and operation tasks in a joint operation scene, the requirements for data security interconnection and information sharing among different operation domains are continuously increased, and it is urgently needed to make a break through a data security interconnection channel among the operation domains, convert information advantages into operation advantages, and ensure the systematic efficiency performance of the joint operations.
Aiming at the problem of Cross-Domain data sharing faced by the systematic combined combat, the united states department of defense and the main military enterprises thereof are actively promoting diversified Cross-Domain security solutions (CDS) and related products to land, so as to continuously eliminate data islands through Cross-Domain security cooperation and data sharing and improve the capability of acquiring key information at key time and key places. The cross-domain solution developed by Lockschid Martin company can provide timely sharing capability and key task cooperation capability of command, control, information, reconnaissance and monitoring information for fighters on the basis of meeting related standards of a cross-domain management office (NCDSMO), and improves interoperability among the United states information boundary, the department of defense (DoD) and alliance partners. The owl corporation's cross-domain security scheme includes hardware, software and related data validation methods (filters, checksums, etc.), and can be customized according to specific task requirements. The cross-domain data security scheme CrossingGuard XD provided by the United states of America Access systems corporation can realize information sharing among different domains such as tactical vehicles, airplanes and soldier systems, and can realize cross-domain secure communication among different departments such as United states army and United fire support army. The cross-domain security solution XTS Guard 7 proposed by BAE Systems has been listed as one of the specified cross-domain security solutions by the U.S. NCDSMO, can implement data security sharing between multiple security domains and an enclave network, and can provide strong support for data intercommunication between DoD alliance partners and various organizations around the world.
In addition, relevant security technologies of cross-domain solutions are respectively issued by the australian network security center in 12 months in 2019 and 1 month in 2020, and a cross-domain security principle is defined so as to ensure that different organizations and organizations can safely share information among networks which are isolated from each other. In order to meet the needs of joint operations based on a network information system, research on cross-domain data security interconnection technology is actively promoted in China.
However, since platforms and systems in different operational domains are mostly developed by different departments or organizations, security interconnection and deep collaboration between the platforms and systems in other operational domains are not considered in detail at the beginning of design, so that data security sharing between different operational domains faces a lot of difficulties; in addition, each operational domain is positioned at the front edge of the confrontation of two enemies and the like in the combined operational scene, and is influenced by factors such as the transient change of the battlefield environment, the interruption of communication link, sensitive interaction information and easy attack by the enemies, and the like, and the combined operational still faces the difficulties of serious data island, difficult cross-domain data safety interconnection, difficult systematization efficiency and the like.
Disclosure of Invention
The invention provides a cross-domain data security interconnection method and system based on federal learning, and aims to solve the technical problem of how to realize data security sharing among different combat domains.
The cross-domain data safety interconnection method based on the federal learning comprises the following steps:
determining an initial training model and initial parameters based on the analysis task;
encrypting and signing the initial training model and the initial parameters, and sending the encrypted and signed initial training model and the initial parameters to a plurality of target combat domains;
receiving a first intermediate model and a first intermediate parameter which are returned by each target operation domain and are subjected to encryption and signature processing, wherein the first intermediate model and the first intermediate parameter are obtained by calculation of each target operation domain based on the initial training model, the initial parameters and local data;
performing aggregation training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters;
and encrypting and signing the final model and the final parameters, and then sending the final model and the final parameters to each target combat area.
According to the cross-domain data safety interconnection method based on federal learning, disclosed by the embodiment of the invention, the safety aggregation of the cross-domain data can be realized facing a combined combat scene on the basis of protecting sensitive data of each target combat domain. By analyzing and processing various types of combat information locally in the target combat zone and encrypting and signing the interaction model and the parameters, the data security interconnection among the combat zones is realized while data barriers among the combat zones are opened, and effective support is provided for cross-domain data security sharing in the combined combat process.
According to some embodiments of the invention, the training of all the first intermediate models and the first intermediate parameters to obtain final models and final parameters comprises:
performing aggregation training on all the first intermediate models and the first intermediate parameters to obtain optimized models and optimized parameters;
encrypting and signing the optimization model and the optimization parameters, and sending the encryption and signing to each target combat area;
receiving a second intermediate model and a second intermediate parameter which are returned by each target operation domain and are subjected to encryption and signature processing, wherein the second intermediate model and the second intermediate parameter are obtained by training each target operation domain based on the optimization model, the optimization parameters and local data;
performing aggregation training on the second intermediate model and the second intermediate parameters to obtain the final model and the final parameters.
In some embodiments of the invention, the method further comprises:
and setting preset time, and finishing the aggregation training of the first intermediate model and the first intermediate parameters within the preset time to obtain the final model and the final parameters.
According to some embodiments of the invention, prior to sending the initial training model and the initial parameters to the plurality of target warfare domains, the method further comprises:
randomly selecting and determining a plurality of the target operational domains from a plurality of operational domains based on the analysis task.
The cross-domain data safety interconnection method based on the federal learning comprises the following steps:
receiving an encrypted and signed initial training model and initial parameters sent by a third-party trusted environment;
training to obtain a first intermediate model and a first intermediate parameter based on the initial training model and the initial parameter;
encrypting and signing the first intermediate model and the first intermediate parameter, and then sending the encrypted and signed first intermediate model and the first intermediate parameter to the third-party trusted environment, so that the third-party environment performs aggregation training to obtain a final model and a final parameter;
and receiving the encrypted and signed final model and the final parameters returned by the third-party trusted environment.
According to the cross-domain data safety interconnection method based on federal learning, disclosed by the embodiment of the invention, the safety aggregation of the cross-domain data can be realized facing a combined combat scene on the basis of protecting sensitive data of each target combat domain. By analyzing and processing various types of combat information locally in the target combat zone and encrypting and signing the interaction model and the parameters, the data security interconnection among the combat zones is realized while data barriers among the combat zones are opened, and effective support is provided for cross-domain data security sharing in the combined combat process.
According to some embodiments of the invention, the encrypting and signing the first intermediate model and the first intermediate parameter before sending to the third-party trusted environment for performing aggregation training by the third-party environment to obtain a final model and a final parameter includes:
the first intermediate model and the first intermediate parameter are encrypted and signed and then are sent to the third-party trusted environment;
receiving an encrypted and signed optimization model and optimization parameters returned by the third-party trusted environment, wherein the optimization model and the optimization parameters are obtained by the third-party trusted environment through aggregation training based on the first intermediate model and the first intermediate parameters;
training based on the optimization model, the optimization parameters and local data to obtain a second intermediate model and second intermediate parameters;
and encrypting and signing the second intermediate model and the second intermediate parameters, and then sending the encrypted and signed second intermediate model and second intermediate parameters to the third-party trusted environment, so that the third-party trusted environment obtains the final model and the final parameters through aggregation training.
In some embodiments of the invention, before receiving the encrypted and signed initial training model and initial parameters sent by the third-party trusted environment, the method further comprises:
and constructing a trusted environment for data interaction with the third party trusted environment.
The cross-domain data security interconnection system based on the federal learning comprises the following components: a plurality of target operational domains and a third party trusted environment;
the third-party trusted environment sends an initial training model and initial parameters to each target combat domain based on an analysis task;
the third-party trusted environment receives a first intermediate model and a first intermediate parameter which are obtained by training each target combat zone based on the initial training model and the initial parameter;
and the third-party trusted environment performs polymerization training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters, and sends the final models and the final parameters to the target combat zones.
According to the cross-domain data safety interconnection system based on the federal learning, disclosed by the embodiment of the invention, the safety aggregation of the cross-domain data can be realized facing a combined combat scene on the basis of protecting sensitive data of each target combat domain. By analyzing and processing various types of combat information locally in the target combat zone and encrypting and signing the interaction model and the parameters, the data security interconnection among the combat zones is realized while data barriers among the combat zones are opened, and effective support is provided for cross-domain data security sharing in the combined combat process.
According to some embodiments of the invention, the third party trusted environment is further for:
randomly selecting and determining a plurality of the target operational domains from a plurality of operational domains based on the analysis task.
In some embodiments of the invention, the target operational domain constructs a trusted context for data interaction with the third party trusted context prior to receiving the initialization model and the initial parameters.
Drawings
Fig. 1 is a flowchart of a method executed on a third-party trusted environment side by a federally-learned cross-domain data secure interconnection method according to an embodiment of the present invention;
FIG. 2 is a flowchart of a method performed by a final model and a final parameter obtaining method on a third-party trusted environment side according to an embodiment of the present invention;
FIG. 3 is a flowchart of a method executed by a target operational domain side of a federated learning-based cross-domain data security interconnection method according to an embodiment of the present invention;
FIG. 4 is a flowchart of a method performed by the final model and final parameter acquisition method on the target operational domain side according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a federated learning-based cross-domain data security interconnection system according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a cross-domain data security interconnection method based on federal learning according to an embodiment of the present invention.
Detailed Description
To further explain the technical means and effects of the present invention adopted to achieve the intended purpose, the present invention will be described in detail with reference to the accompanying drawings and preferred embodiments.
The invention provides a cross-domain data security interconnection method and system based on federal learning, and aims to solve the problem of data security sharing among different operational domains in a combined operational scene.
It should be noted that federal learning is a machine learning framework, which means that a plurality of clients collaboratively train a model under the coordination of a central server or a service provider, and under the condition that data is not exchanged among the clients, model training is completed and the learning effect is continuously improved.
The cross-domain data safety interaction system based on the federal learning comprises a third-party trusted environment and a plurality of target combat domains.
As shown in fig. 1, according to the federally-learned cross-domain data security interconnection method in an embodiment of the present invention, the steps executed on the third-party trusted environment side include:
s100, determining an initial training model and initial parameters based on an analysis task;
for example, the third party trusted environment may determine the initial training model and initial parameters based on situational analysis task requirements.
S200, encrypting and signing the initial training model and the initial parameters, and sending the encrypted and signed initial training model and the initial parameters to a plurality of target combat domains;
it should be noted that, after the third-party trusted environment determines the initial training model and the initial parameters, the third-party trusted environment may encrypt the initial training model and the initial parameters by using the public key of the target operational domain, sign the initial training model and the initial parameters by using the private key of the third-party trusted environment, and then send the encrypted initial training model and the initial parameters to the plurality of target operational domains. It can be understood that the security and reliability of data transmission can be improved by encryption and signature processing.
S300, receiving the encrypted and signed first intermediate model and first intermediate parameters returned by each target operational domain, wherein the first intermediate model and the first intermediate parameters are obtained by each target operational domain based on the initial training model, the initial parameters and the local data;
it should be noted that, after each target combat domain receives the initial training model and the initial parameters, signature verification may be performed through a public key of a trusted environment of a third party to ensure that the message is not tampered with by an adversary. After the verification is passed, the private key of the user is used for decryption, and the decrypted initial training model, the initial parameters and the local data are combined for training to obtain a first intermediate model and first intermediate parameters. And then, each target combat domain adopts the public key of the trusted environment of the third party to encrypt the first intermediate model and the first intermediate parameter, adopts the private key of the target combat domain to sign, and then sends the signed result to the trusted environment of the third party.
S400, performing polymerization training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters;
it should be noted that, after receiving the first intermediate model and the first intermediate parameter sent by each target operational domain, the third-party trusted environment may perform signature verification by using the public key corresponding to each operational domain, so as to ensure that the information is not tampered by an enemy. And after the verification is passed, the third-party trusted environment decrypts the encrypted first intermediate model and the first intermediate parameter through a private key of the third-party trusted environment. Subsequently, the third-party trusted environment may perform aggregation training on the decrypted first intermediate model and the decrypted first intermediate parameter to obtain a final model and a final parameter.
And S500, encrypting and signing the final model and the final parameters, and then sending the final model and the final parameters to each target combat area.
It should be noted that the third-party trusted environment may encrypt the final model and the final parameters by using the public keys of the corresponding target operational domains, and perform signature by using its own private key. The encrypted and signed final model and final parameters are then sent to the respective target operational domains.
According to the cross-domain data safety interconnection method based on federal learning, disclosed by the embodiment of the invention, the safety aggregation of the cross-domain data can be realized facing a combined combat scene on the basis of protecting sensitive data of each target combat domain. By analyzing and processing various types of combat information locally in the target combat zone and encrypting and signing the interaction model and the parameters, the data security interconnection among the combat zones is realized while data barriers among the combat zones are opened, and effective support is provided for cross-domain data security sharing in the combined combat process.
According to some embodiments of the invention, the aggregate training of all first intermediate models and first intermediate parameters to obtain the final model and the final parameters comprises:
s110, performing aggregation training on all the first intermediate models and the first intermediate parameters to obtain optimized models and optimized parameters;
s120, encrypting and signing the optimization model and the optimization parameters, and sending the encryption and signing processing to each target combat area;
it should be noted that the third-party trusted environment may obtain the optimization model and the optimization parameters by performing aggregation training on the first intermediate model and the first intermediate parameters, and then may perform encryption processing on the optimization model and the optimization parameters by using the public keys of the corresponding target operational domains, and perform signature by using its own private key. And then, sending the encrypted and signed optimization model and optimization parameters to each target combat domain.
S130, receiving the encrypted and signed second intermediate model and second intermediate parameters returned by each target operational domain, wherein the second intermediate model and the second intermediate parameters are obtained by training each target operational domain based on the optimization model, the optimization parameters and the local data;
it should be noted that, each target operational domain receives the optimized model and optimized parameters after being encrypted and signed. First, a public key of a trusted environment of a third party can be used for signature verification, so that information is guaranteed not to be tampered by an enemy. After the verification is passed, the optimization model and the optimization parameters after decryption can be obtained by decrypting the verification through the private key of the optimization model.
Subsequently, each target operational domain can be further trained through the optimization model and the optimization parameters based on the data of the target operational domain, and a second intermediate model and second intermediate parameters are obtained. And the public key of the trusted environment of the third party is adopted to encrypt the second intermediate model, and the private key of the second intermediate model is adopted to carry out signature and then the signature is sent to the trusted environment of the third party.
And S140, performing aggregation training on the second intermediate model and the second intermediate parameters to obtain a final model and final parameters.
It should be noted that, after receiving the encrypted and signed second intermediate model and second intermediate parameter, the third-party trusted environment may first perform signature verification by using the public keys of the corresponding target operational domains, so as to ensure that the information is not tampered by the enemy. After the verification is passed, the decryption can be carried out through the private key of the user, the decrypted second intermediate model and the decrypted second intermediate parameter are obtained, and the decrypted second intermediate model and the decrypted second intermediate parameter are subjected to aggregation training, so that the final model and the final parameter are obtained.
In the actual training process, it may be necessary to obtain a final model and final parameters by performing multiple iterative computations between the third-party trusted environment and the corresponding target operational domains, and repeat the iterative computations with reference to the methods in steps S110 to S140.
In some embodiments of the invention, the method further comprises: and setting preset time, and finishing the aggregation training of the first intermediate model and the first intermediate parameters within the preset time to obtain a final model and final parameters.
It should be noted that a preset time T may be set, and in the valid time T, the third-party trusted environment may perform secure aggregation on the intermediate models and the intermediate parameters of each target battle field to generate a final battle situation model, and then perform the next iteration. Therefore, the problem of training progress delay caused by the fact that information cannot be normally sent due to network bandwidth, physical attack and other factors in part of target combat domains can be solved.
According to some embodiments of the invention, prior to sending the initial training model and the initial parameters to the plurality of target warfare domains, the method further comprises:
a plurality of target operational domains are randomly selected from the plurality of operational domains based on the analysis tasks.
It should be noted that, when the joint situation awareness task is startedAt first, the third-party trusted environment randomly selects a target combat zone set D ═ D { D ] meeting task requirements according to the current state of each combat zone, the relevance of the task and the historical state of the combat zone1,...,DNAnd participating in a cross-domain data security interconnection task to ensure that a current battle domain with poor state and low trust degree cannot participate in the task, thereby preventing invalid and false data participation in the data security interconnection process.
As shown in fig. 3, according to the federal learning-based cross-domain data security interconnection method in the embodiment of the present invention, the steps executed on the target combat domain side include:
d100, receiving the encrypted and signed initial training model and initial parameters sent by the trusted environment of the third party;
it should be noted that the third-party trusted environment may determine the initial training model and the initial parameters according to the analysis task, encrypt the initial training model and the initial parameters by using the public key of the target operational domain, sign the initial training model and the initial parameters by using the private key of the third-party trusted environment, and then send the encrypted initial training model and the encrypted initial parameters to the plurality of target operational domains. It can be understood that the security and reliability of data transmission can be improved by encryption and signature processing.
D200, training the obtained first intermediate model and first intermediate parameters based on the initial training model and the initial parameters;
it should be noted that, after each target combat domain receives the initial training model and the initial parameters, signature verification may be performed through a public key of a trusted environment of a third party to ensure that the message is not tampered with by an adversary. After the verification is passed, the private key of the user is used for decryption, and the decrypted initial training model, the initial parameters and the local data are combined for training to obtain a first intermediate model and first intermediate parameters. And then, each target combat domain adopts the public key of the trusted environment of the third party to encrypt the first intermediate model and the first intermediate parameter, adopts the private key of the target combat domain to sign, and then sends the signed result to the trusted environment of the third party.
D300, encrypting and signing the first intermediate model and the first intermediate parameter, and then sending the encrypted and signed first intermediate model and the first intermediate parameter to a third-party trusted environment, so that the third-party environment performs aggregation training to obtain a final model and a final parameter;
it should be noted that, after receiving the first intermediate model and the first intermediate parameter of each target operational domain, the third-party trusted environment may first perform signature verification by using the public key corresponding to each operational domain, so as to ensure that the information is not tampered by an enemy. And after the verification is passed, the third-party trusted environment decrypts the encrypted first intermediate model and the first intermediate parameter through a private key of the third-party trusted environment. Subsequently, the third-party trusted environment may perform aggregation training on the decrypted first intermediate model and the decrypted first intermediate parameter to obtain a final model and a final parameter.
And D400, receiving the encrypted and signed final model and final parameters returned by the trusted environment of the third party.
It should be noted that the third-party trusted environment may encrypt the final model and the final parameters by using the public keys of the corresponding target operational domains, and perform signature by using its own private key. And then, sending the final model and the final parameters after encrypted signature to each target combat domain.
According to the cross-domain data safety interconnection method based on federal learning, disclosed by the embodiment of the invention, the safety aggregation of the cross-domain data can be realized facing a combined combat scene on the basis of protecting sensitive data of each target combat domain. By analyzing and processing various types of combat information locally in the target combat zone and encrypting and signing the interaction model and the parameters, the data security interconnection among the combat zones is realized while data barriers among the combat zones are opened, and effective support is provided for cross-domain data security sharing in the combined combat process.
According to some embodiments of the present invention, the encrypting and signing the first intermediate model and the first intermediate parameter and then sending the encrypted and signed first intermediate model and first intermediate parameter to the third-party trusted environment, so as to perform aggregation training by the third-party trusted environment to obtain the final model and the final parameter, including:
d110, the first intermediate model and the first intermediate parameter are encrypted and signed and then are sent to a third-party trusted environment;
d120, receiving the encrypted and signed optimization model and optimization parameters returned by the third-party trusted environment, wherein the optimization model and the optimization parameters are obtained by the third-party trusted environment through aggregation training based on a plurality of first intermediate models and first intermediate parameters;
it should be noted that the third-party trusted environment may obtain the optimization model and the optimization parameters by performing aggregation training on the plurality of first intermediate models and the first intermediate parameters, and then may perform encryption processing on the optimization model and the optimization parameters by using the public keys of the corresponding target operational domains, and perform signature by using the private keys of the third-party trusted environment. And then, sending the encrypted and signed optimization model and optimization parameters to each target combat domain.
D130, training based on the optimization model, the optimization parameters and local data to obtain a second intermediate model and second intermediate parameters;
it should be noted that, after each target operational domain receives the optimized model and the optimized parameters after being encrypted and signed, first, a public key of a trusted environment of a third party can be used for signature verification to ensure that information is not tampered by an enemy. After the verification is passed, the optimization model and the optimization parameters after decryption can be obtained by decrypting the verification through the private key of the optimization model.
Subsequently, each target operational domain may be further trained in conjunction with the optimization model, the optimization parameters, and the local data to obtain a second intermediate model and second intermediate parameters. And the public key of the trusted environment of the third party is adopted to encrypt the second intermediate model, and the private key of the second intermediate model is adopted to carry out signature and then the signature is sent to the trusted environment of the third party.
And D140, encrypting and signing the second intermediate model and the second intermediate parameters, and then sending the encrypted and signed second intermediate model and second intermediate parameters to the third-party trusted environment, so that the third-party trusted environment obtains the final model and final parameters through aggregation training.
It should be noted that, after receiving the second intermediate model and the second intermediate parameter that are encrypted and signed by each operational domain, the third-party trusted environment may first perform signature verification by using the corresponding public key of each target operational domain to ensure that the information is not tampered by the enemy. After the verification is passed, the second intermediate model and the second intermediate parameter of each domain after decryption can be obtained by decrypting the second intermediate model and the second intermediate parameter of each domain through the private key of the user, and the decrypted second intermediate model and the decrypted second intermediate parameter are subjected to aggregation training to obtain a final model and a final parameter.
In the actual training process, it may be necessary to obtain the final model and the final parameters by performing multiple iterative computations between the third-party trusted environment and the corresponding target combat zones, and repeat the iterative computations with reference to the methods of steps D110 to D140.
In some embodiments of the invention, before receiving the encrypted and signed initial training model and initial parameters sent by the third party trusted environment, the method further comprises: and constructing a trusted environment for data interaction with the third-party trusted environment.
It should be noted that, the systematic combined combat scene generally relates to the real-time interaction of information of a plurality of target combat domains, and once software and hardware facilities used for information calculation, storage and exchange in each combat domain are attacked in the interaction process, the risk of the exposure or the tampering of the combat information can be brought. Therefore, each operational domain needs to create a trusted environment for data security exchange locally, construct a security protection mechanism covering multiple aspects of physical environment, network, platform, system, application and data, and limit the security boundary of data and application program related to cross-domain interactive service in the local trusted environment of the target operational domain, so that even if the operating system, software or hardware configuration of part of terminals in the target operational domain is attacked, the secure interaction between the trusted environment of a third party and the target operational domain can be ensured, thereby effectively preventing external threats from reaching the target.
As shown in fig. 5 and fig. 6, the system for cross-domain data security interconnection based on federal learning according to an embodiment of the present invention includes: a plurality of target operational domains and a third party trusted environment;
the third-party trusted environment sends an initial training model and initial parameters to each target combat domain based on the analysis task;
the third-party trusted environment receives a first intermediate model and a first intermediate parameter which are obtained by training each target combat domain based on the initial training model and the initial parameter;
and the third-party trusted environment performs polymerization training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters, and sends the final models and the final parameters to each target combat domain.
According to the cross-domain data safety interconnection system based on the federal learning, disclosed by the embodiment of the invention, the safety aggregation of the cross-domain data can be realized facing a combined combat scene on the basis of protecting sensitive data of each target combat domain. By analyzing and processing various types of combat information locally in the target combat zone and encrypting and signing the interaction model and the parameters, the data security interconnection among the combat zones is realized while data barriers among the combat zones are opened, and effective support is provided for cross-domain data security sharing in the combined combat process.
According to some embodiments of the invention, the third party trusted environment is further for: a plurality of target operational domains are randomly selected from the plurality of operational domains based on the analysis tasks.
Therefore, the operation domain with poor current state and low trust can not participate in the task, and invalid and false data participation in the data security interconnection process is prevented.
In some embodiments of the invention, the target operational domain constructs a trusted environment for data interaction with a third party trusted environment prior to receiving the initialization model and the initial parameters. Therefore, the safety boundary of data and application programs related to cross-domain interactive services can be limited in the local trusted environment of the target operation domain, and even if the operating system, software or hardware configuration of part of terminals in the target operation domain is attacked, the safety interaction between the third-party trusted environment and the target operation domain can be ensured, so that the external threat can be effectively prevented from being touched.
The cross-domain data security interconnection method and system based on federal learning according to the present invention are described in detail in a specific embodiment with reference to fig. 5 and 6. It is to be understood that the following description is only exemplary, and not a specific limitation of the invention.
The invention focuses on the problem of data safety sharing among a plurality of combat zones in a combined combat scene, and provides a cross-domain data safety interconnection method and a system oriented to a combined combat environment based on the federal learning technology, so that the cross-domain data safety sharing in the combined combat is realized while the original data of each combat zone is not local and the minimum data transmission service is provided. The implementation process mainly comprises two stages of local node enhancement and data security interconnection based on the federal learning technology, and the specific flow and the execution process are respectively shown in fig. 5 and fig. 6.
Taking a cross-domain interaction scene among N battle domains as an example, a battlefield network for joint battle is represented by (V, E), V is a set of each battle domain, and E is a set of safe channels for cross-domain data safe exchange in a battlefield. Suppose that the operation domains 1 to N (N is less than or equal to V) need to jointly complete an operation situation analysis task, and each domain business system has a part of important data related to the task, but is limited by factors such as data sensitivity, information safety, incompleteness of a data exchange system and the like, and the safe and real-time data exchange between the operation domain 1 and the operation domain N cannot be directly completed.
At this time, a system model is established by the federal learning technique, as shown in fig. 5. The scene mainly comprises three types of entities: trusted third party, battle field D ═ D1,...,DNAnd related terminals in each domain. Each combat domain comprises a trusted environment for completing the situation data calculation and information exchange of the combined combat battlefield; meanwhile, in order to ensure the confidentiality of data in the training process, a trusted third party is used for carrying out final safe aggregation and training of the cross-domain model and parameters.
In fig. 1, the trusted environment of the third party and the trusted environments of the domains form a secure network, the encrypted intermediate model to be trained and optimized and the related parameters are transmitted in the network encryption channel, and the original combat situation data, the plaintext analysis model and the analysis algorithm of each combat domain are retained locally in the combat domain where each data source is located. The credible third party is responsible for carrying out safety aggregation on the models and parameters to be optimized submitted by each domain, calculating a final fighting situation result, encrypting the models and parameters related to the situation result and distributing the models and parameters to each fighting domain, thereby completing a round of calculation of combined fighting situation information. In the process of carrying out joint analysis on situation data of different combat domains, a trusted third party does not need to directly access the original information of each domain, and executes model and parameter aggregation after decrypting the encryption parameters submitted by each domain and the model to be optimized. Meanwhile, by screening the battle fields meeting the requirements, a trusted third party is ensured to randomly select one or more arbitrary battle fields meeting the requirements to participate in the battle situation calculation instead of some attacked fields in a specified range or the battle fields with poor states, so that the safety and the reliability of the battle situation result are ensured.
Stage one: local security enhancements
The systematic combined combat scene generally relates to the real-time interaction of information of a plurality of combat domains, and once software and hardware facilities used for information calculation, storage and exchange in each combat domain are attacked in the interaction process, the risk of the exposure or the falsification of the combat information can be brought. Therefore, each operational domain needs to create a trusted environment for data security exchange locally, construct a security protection mechanism covering multiple aspects of physical environment, network, platform, system, application and data, and limit the security boundary of data and application programs related to cross-domain interactive services in the local trusted environment of the operational domain, so that even if the operating system, software or hardware configuration of some terminals in the operational domain is attacked, the secure interaction between a trusted third party and the operational domain can be ensured, thereby effectively preventing external threats from reaching the operational domain.
And a second stage: cross-domain data security interconnect
Due to the fact that battlefield environments and situations are changeable instantaneously, in the process that some battle fields participate in cross-domain data safety interconnection, due to factors such as enemy fire attack, network attack or self network bandwidth limitation, the battle fields can be disconnected at any time, and safety interconnection of battlefield situation information cannot be participated, therefore, a cross-domain data safety interconnection model must have enough robustness to cope with sudden disconnection of individual fields, and decryption, forgery and falsification of interactive data cannot be carried out even if an enemy intercepts and captures partial data. The main steps of the cross-domain data security interconnection stage are as follows:
step 1: and (5) initializing the system. In the initialization process, each combat domain firstly generates a private-public key pair, the public key is registered in a trusted environment of a third party, and the private key is stored in the trusted environment of the domain. Meanwhile, the trusted third party distributes the public key to each operational domain for carrying out encryption operation on the interaction model and the parameters of each operational domain in the cross-domain data security interconnection process.
Step 2: and (4) screening target combat areas. When the joint situation perception task starts, the third-party trusted environment randomly selects a battle field set D ═ D { D } meeting the task requirement according to the current state of each battle field, the relevance of the task and the historical state of the battle field1,...,DNAnd participating in a cross-domain data security interconnection task to ensure that a current battle domain with poor state and low trust degree cannot participate in the task, thereby preventing invalid/false data participation in the data security interconnection process.
Step 3: and carrying out encryption pushing on the initial model and the parameters. After the target combat zone range participating in the task is determined, the credible third party and the target combat zone D are { D ═ D1,…,DNThe trusted environments of the users respectively establish encrypted connections. After the connection is established, aiming at a target operational domain Di∈ D, i is more than or equal to 1 and less than or equal to N, the credible third party selects the initial model to be trained and the parameters related to the battle situation analysis task, and the initial model and the parameters pass through the target battle domain DiThe public key is encrypted and is sent to the target combat domain D after being signed by the private key of the public keyiThe trusted context of (1).
Step 4: the initial model is decrypted with the parameters. Operational field D1To the battle field DNAfter receiving the model and parameter information sent by the trusted third party, firstly, carrying out signature verification on the received message through a public key of the trusted third party so as to ensure that the message is not tampered by an adversary; after the verification is passed, the message is decrypted by using the private key of the user, and the model and the parameters are transmitted back to the local training environment.
Step 5: and training a local task model of the combat area. Operational field D1To the battle field DNLocal training of the battle situation analysis model is carried out by respectively combining data information and model training environments in respective domains; after the training is finished, each battleAnd the domain respectively sends the service model to be optimized and the intermediate parameters to the local domain trusted environment.
Step 6: and encrypting and sending the local model and the parameters of the combat area. Operational field D1To the battle field DNWhen receiving the service model to be optimized and the intermediate parameters after local training, the trusted environment firstly encrypts the message by using the public key of the trusted third party, and then signs the message by the private key of the trusted environment and sends the signed message to the trusted environment of the third party.
Step 7: and decrypting and safely aggregating the cross-domain model and the intermediate parameters. Third party trusted environment receiving operational domain DiAfter the transmitted encrypted model and parameters, the model and parameters pass through a battle field DiThe public key of the system carries out signature verification on the message to ensure that the message is not tampered by an adversary; after the verification is passed, the trusted third party decrypts the message through the private key of the trusted third party; and then, the trusted third party rapidly aggregates and trains the plurality of decrypted models to be optimized and the intermediate parameters, and optimizes and adjusts the task model according to the result. And in the effective time T, the credible third party can safely aggregate the models and parameters to be optimized of each operational domain to generate a final operational situation model, and then next iteration is carried out, so that the problem of training progress delay caused by the fact that information cannot be normally sent due to network bandwidth, physical attack and other factors of part of operational domains is avoided.
Step 8: and finally, carrying out encrypted distribution on the training model. The trusted third party encrypts the final model and the parameters obtained by training through the public key of the target operational domain, signs the message by adopting the private key of the trusted third party, and respectively sends the message to the operational domain D1To the battle field DNA trusted environment of; after the final encryption model and the final encryption parameters are received, the domains 1 to N respectively carry out signature verification and decryption operation on the messages, and update of the respective models and parameters is completed, so that the safe interconnection of cross-domain data and the collaborative training of the business model are cooperatively completed by each operational domain on the premise that the original operational data is not disclosed, and the completion of a battlefield situation collaborative analysis task is efficiently supported.
Aiming at different combat styles and combat service requirements in a combined combat scene, after cross-domain data safety interconnection is realized, a continuously growing battlefield environment data system is constructed and formed through iterative updating of different combat service models and parameters, so that the battlefield environment data system is continuously expanded and perfected along with battlefield environment change and service accumulation. In addition, for a specific combat scene, a model and parameters fitting the current combat situation are searched and constructed in a global model and parameter library of a trusted third party and are pushed to relevant combat domains in the combined combat scene as required, so that the combat domains can be driven to accurately and quickly execute relevant combat actions according to business requirements. For some combat domains with potential business requirements, a limited number of scene fitting models and parameters are pushed for the combat domains in advance, and related combat domains can be driven to quickly execute decisions when similar scenes are sensed, so that the utilization rate of global resources is optimized.
In summary, according to the cross-domain data security interconnection method and system based on federal learning provided by the invention, firstly, the cross-domain data security interconnection method based on federal learning is used for pre-constructing and forming a trusted environment for cross-domain data security interconnection through local security enhancement operation, so that an interactive model and intermediate parameters are transmitted in an encryption channel and the trusted environment in the whole data sharing process, and the security of the interactive model and parameters is effectively guaranteed.
Secondly, a safe and reliable operation domain is selected to participate in a data security interconnection task, original data are processed and analyzed locally in the operation domain, only part of models and parameters after encryption are interacted, the data interaction amount and the sensitive data leakage risk in the interaction process are effectively reduced, and the operation domain with poor state and low trust degree can not participate in the task.
And thirdly, the scheme carries out deep fusion and safe interconnection on parameters and models of different combat zones through a trusted third party, can realize rapid and comprehensive analysis on environmental data and service data of the combat zones, is favorable for accurately grasping essential characteristics and dynamic characteristics of the environmental data and the service data of the combat zones, supports fighters to timely acquire the comprehensive states of the combat zones in the combined combat environment, and drives the optimal configuration of the combined combat service and resources.
Finally, due to real-time change of battlefield environment and large updating amount of models and parameters, effective time is set for each iteration process by the scheme, and the models and the parameters transmitted in the whole interaction process are encrypted and signed, so that even if a part of battle fields are temporarily dropped or unauthenticated battle fields are added to a task, the task can be completed on time and the safety of information transmission can be ensured.
The cross-domain data safety interconnection method and system based on the federal learning provided by the invention have the following beneficial effects:
the invention expands the federal learning concept to the cross-domain data sharing field in the combined operation, efficiently cooperates each operation domain to complete operation situation cooperative analysis and related operation task execution through the coordination of a credible third party under the condition that each operation domain can not carry out effective transverse information intercommunication, realizes the purposes that the original data of each operation domain cannot be out of local, the data transmission service is minimized, and the data safety interconnection is realized, effectively reduces the use of the attack surface, the exposure surface and the network bandwidth of the operation data, and ensures the systematic efficiency exertion of the combined operation.
In addition, the invention effectively reduces the transmission quantity of cross-domain data in the combined operation process by locally analyzing and processing various operation information in the operation domains and transmitting the intermediate model and parameters to be optimized after partial encryption, realizes the safe interconnection of data among the operation domains as early as possible while breaking through the data barriers among the operation domains and realizing the minimum transmission of the data, and provides effective support for the safe sharing of the cross-domain data in the combined operation process.
While the invention has been described in connection with specific embodiments thereof, it is to be understood that it is intended by the appended drawings and description that the invention may be embodied in other specific forms without departing from the spirit or scope of the invention.

Claims (10)

1. A cross-domain data security interconnection method based on federal learning is characterized by comprising the following steps:
determining an initial training model and initial parameters based on the analysis task;
encrypting and signing the initial training model and the initial parameters, and sending the encrypted and signed initial training model and the initial parameters to a plurality of target combat domains;
receiving a first intermediate model and a first intermediate parameter which are returned by each target operation domain and are subjected to encryption and signature processing, wherein the first intermediate model and the first intermediate parameter are obtained by each target operation domain based on the initial training model and the initial parameter;
performing aggregation training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters;
and encrypting and signing the final model and the final parameters, and then sending the final model and the final parameters to each target combat area.
2. The federated learning-based cross-domain data security interconnection method according to claim 1, wherein the performing aggregation training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters comprises:
performing aggregation training on all the first intermediate models and the first intermediate parameters to obtain optimized models and optimized parameters;
encrypting and signing the optimization model and the optimization parameters, and sending the encryption and signing to each target combat area;
receiving a second intermediate model and a second intermediate parameter which are returned by each target operation domain and are subjected to encryption and signature processing, wherein the second intermediate model and the second intermediate parameter are obtained by training each target operation domain based on the optimization model and the optimization parameter;
performing aggregation training on the second intermediate model and the second intermediate parameters to obtain the final model and the final parameters.
3. The federated learning-based cross-domain data security interconnection method of claim 1, further comprising:
and setting preset time, and finishing the aggregation training of the first intermediate model and the first intermediate parameters within the preset time to obtain the final model and the final parameters.
4. The federally-learned cross-domain data security interconnect method of claim 1, wherein prior to sending the initial training model and the initial parameters to a plurality of the target combat domains, the method further comprises:
randomly selecting and determining a plurality of the target operational domains from a plurality of operational domains based on the analysis task.
5. A cross-domain data security interconnection method based on federal learning is characterized by comprising the following steps:
receiving an encrypted and signed initial training model and initial parameters sent by a third-party trusted environment;
training a first intermediate model and a first intermediate parameter obtained based on the initial training model and the initial parameter;
the first intermediate model and the first intermediate parameter are encrypted and signed and then sent to the third-party trusted environment, so that the third-party environment performs aggregation training to obtain a final model and a final parameter;
and receiving the encrypted and signed final model and the final parameters returned by the third-party trusted environment.
6. The federated learning-based cross-domain data security interconnection method according to claim 5, wherein the encrypting and signing the first intermediate model and the first intermediate parameters before sending them to the third-party trusted environment for aggregation training by the third-party environment to obtain a final model and final parameters includes:
the first intermediate model and the first intermediate parameter are sent to the trusted third party environment after being encrypted and signed;
receiving an encrypted and signed optimization model and optimization parameters returned by the third-party trusted environment, wherein the optimization model and the optimization parameters are obtained by the third-party trusted environment through aggregation training based on the first intermediate model and the first intermediate parameters;
training based on the optimization model and the optimization parameters to obtain a second intermediate model and second intermediate parameters;
and encrypting and signing the second intermediate model and the second intermediate parameters, and then sending the encrypted and signed second intermediate model and second intermediate parameters to the third-party trusted environment, so that the third-party trusted environment obtains the final model and the final parameters through aggregation training.
7. The federated learning-based cross-domain data security interconnection method of claim 5, wherein before receiving the encrypted and signed initial training model and initial parameters sent by the third-party trusted environment, the method further comprises:
and constructing a trusted environment for data interaction with the third party trusted environment.
8. A federated learning-based cross-domain data security interconnection system, comprising: a plurality of target operational domains and a third party trusted environment;
the third-party trusted environment sends an initial training model and initial parameters to each target combat domain based on an analysis task;
the third-party trusted environment receives a first intermediate model and a first intermediate parameter which are obtained by training each target combat zone based on the initial training model and the initial parameter;
and the third-party trusted environment performs aggregation training on all the first intermediate models and the first intermediate parameters to obtain final models and final parameters, and sends the final models and the final parameters to each target combat domain after encryption and signature processing.
9. The system of claim 8, wherein the third-party trusted environment is further configured to:
randomly selecting and determining a plurality of the target operational domains from a plurality of operational domains based on the analysis task.
10. The system of claim 8, wherein the target warfare domain constructs a trusted environment for data interaction with the third party trusted environment prior to receiving the initialization model and the initial parameters.
CN202010439987.2A 2020-05-22 2020-05-22 Cross-domain data safety interconnection method and system based on federal learning Pending CN111666987A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010439987.2A CN111666987A (en) 2020-05-22 2020-05-22 Cross-domain data safety interconnection method and system based on federal learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010439987.2A CN111666987A (en) 2020-05-22 2020-05-22 Cross-domain data safety interconnection method and system based on federal learning

Publications (1)

Publication Number Publication Date
CN111666987A true CN111666987A (en) 2020-09-15

Family

ID=72384294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010439987.2A Pending CN111666987A (en) 2020-05-22 2020-05-22 Cross-domain data safety interconnection method and system based on federal learning

Country Status (1)

Country Link
CN (1) CN111666987A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112257105A (en) * 2020-10-19 2021-01-22 中山大学 Federal learning method and system based on parameter replacement algorithm
CN112434818A (en) * 2020-11-19 2021-03-02 脸萌有限公司 Model construction method, device, medium and electronic equipment
CN113537512A (en) * 2021-07-15 2021-10-22 青岛海尔工业智能研究院有限公司 Model training method, device, system, equipment and medium based on federal learning
CN113627086A (en) * 2021-08-21 2021-11-09 深圳前海微众银行股份有限公司 Method, apparatus, medium, and program product for optimizing horizontal federated learning modeling
CN113837108A (en) * 2021-09-26 2021-12-24 重庆中科云从科技有限公司 Face recognition method and device and computer readable storage medium
WO2022109617A1 (en) * 2020-11-20 2022-05-27 Jpmorgan Chase Bank, N.A. Systems and methods for federated learning using distributed messaging with entitlements for anonymous computation and secure delivery of model
WO2022143025A1 (en) * 2020-12-31 2022-07-07 中兴通讯股份有限公司 Method and system for alarm association detection based on federated learning, and network and medium
CN116524557A (en) * 2023-02-10 2023-08-01 中国科学院自动化研究所 Face counterfeiting detection model optimization method, device and system based on federal learning

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399742A (en) * 2019-07-29 2019-11-01 深圳前海微众银行股份有限公司 A kind of training, prediction technique and the device of federation's transfer learning model
CN110572253A (en) * 2019-09-16 2019-12-13 济南大学 Method and system for enhancing privacy of federated learning training data

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399742A (en) * 2019-07-29 2019-11-01 深圳前海微众银行股份有限公司 A kind of training, prediction technique and the device of federation's transfer learning model
CN110572253A (en) * 2019-09-16 2019-12-13 济南大学 Method and system for enhancing privacy of federated learning training data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王亚坤: "面向数据共享交换的联邦学习技术发展综述", 《无人系统技术》 *
王蒙蒙 等: "面向联合作战的跨域数据安全互联方法", 《中国电子科学研究院学报》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112257105A (en) * 2020-10-19 2021-01-22 中山大学 Federal learning method and system based on parameter replacement algorithm
CN112257105B (en) * 2020-10-19 2022-01-11 中山大学 Federal learning method and system based on parameter replacement algorithm
CN112434818B (en) * 2020-11-19 2023-09-26 脸萌有限公司 Model construction method, device, medium and electronic equipment
CN112434818A (en) * 2020-11-19 2021-03-02 脸萌有限公司 Model construction method, device, medium and electronic equipment
WO2022109617A1 (en) * 2020-11-20 2022-05-27 Jpmorgan Chase Bank, N.A. Systems and methods for federated learning using distributed messaging with entitlements for anonymous computation and secure delivery of model
WO2022143025A1 (en) * 2020-12-31 2022-07-07 中兴通讯股份有限公司 Method and system for alarm association detection based on federated learning, and network and medium
CN113537512A (en) * 2021-07-15 2021-10-22 青岛海尔工业智能研究院有限公司 Model training method, device, system, equipment and medium based on federal learning
CN113537512B (en) * 2021-07-15 2024-03-15 卡奥斯工业智能研究院(青岛)有限公司 Model training method, device, system, equipment and medium based on federal learning
CN113627086A (en) * 2021-08-21 2021-11-09 深圳前海微众银行股份有限公司 Method, apparatus, medium, and program product for optimizing horizontal federated learning modeling
WO2023024368A1 (en) * 2021-08-21 2023-03-02 深圳前海微众银行股份有限公司 Horizontal federated learning modeling optimization method, device, medium and program product
CN113627086B (en) * 2021-08-21 2024-03-26 深圳前海微众银行股份有限公司 Method, device, medium and program product for optimizing horizontal federal learning modeling
CN113837108B (en) * 2021-09-26 2023-05-23 重庆中科云从科技有限公司 Face recognition method, device and computer readable storage medium
CN113837108A (en) * 2021-09-26 2021-12-24 重庆中科云从科技有限公司 Face recognition method and device and computer readable storage medium
CN116524557A (en) * 2023-02-10 2023-08-01 中国科学院自动化研究所 Face counterfeiting detection model optimization method, device and system based on federal learning

Similar Documents

Publication Publication Date Title
CN111666987A (en) Cross-domain data safety interconnection method and system based on federal learning
Da Xu et al. Embedding blockchain technology into IoT for security: A survey
Guo et al. Blockchain meets edge computing: A distributed and trusted authentication system
Rana et al. An intelligent approach for UAV and drone privacy security using blockchain methodology
CN109450856B (en) Block chain-based data link information flow control system and method
Xu et al. A remote attestation security model based on privacy-preserving blockchain for V2X
Jan et al. Identity and aggregate signature-based authentication protocol for IoD deployment military drone
CN109413087A (en) Data sharing method, device, digital gateway and computer readable storage medium
CN104885427A (en) Context aware network security monitoring for threat detection
CN110557385B (en) Information hiding access method and system based on behavior confusion, and server
Pathak et al. Byzantine fault tolerant public key authentication in peer-to-peer systems
CN113922957B (en) Virtual cloud wallet system based on privacy protection calculation
Alamer An efficient group signcryption scheme supporting batch verification for securing transmitted data in the Internet of Things
Zhang et al. LIAS: A lightweight incentive authentication scheme for forensic services in IoV
CN116011014A (en) Privacy computing method and privacy computing system
Imine et al. An accountable privacy-preserving scheme for public information sharing systems
CN116502732B (en) Federal learning method and system based on trusted execution environment
Alotaibi et al. Mobile computing security: issues and requirements
Anaam et al. How private blockchain technology secure iot data record
CN114024767B (en) Method for constructing password definition network security system, system architecture and data forwarding method
Gong et al. A threshold group signature scheme suitable for the Internet of Things
CN114491442A (en) UAM aircraft ADS-B system based on block chain technology architecture
Lu et al. Distributed Ledger Technology Based Architecture for Decentralized Device-to-Device Communication Network
Zhou et al. Achieving strong privacy in online survey
Li et al. Efficient and traceable data sharing for the Internet of Things in smart cities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200915