CN112182657B - Desensitization method for big data in urban planning - Google Patents

Desensitization method for big data in urban planning Download PDF

Info

Publication number
CN112182657B
CN112182657B CN202011157723.4A CN202011157723A CN112182657B CN 112182657 B CN112182657 B CN 112182657B CN 202011157723 A CN202011157723 A CN 202011157723A CN 112182657 B CN112182657 B CN 112182657B
Authority
CN
China
Prior art keywords
data
party
mode
interference
trust platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011157723.4A
Other languages
Chinese (zh)
Other versions
CN112182657A (en
Inventor
周长林
范小勇
魏大鹏
李刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Urban Planning And Design Institute Co ltd
Original Assignee
Tianjin Urban Planning And Design Institute Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin Urban Planning And Design Institute Co ltd filed Critical Tianjin Urban Planning And Design Institute Co ltd
Priority to CN202011157723.4A priority Critical patent/CN112182657B/en
Publication of CN112182657A publication Critical patent/CN112182657A/en
Application granted granted Critical
Publication of CN112182657B publication Critical patent/CN112182657B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services

Abstract

A desensitization method of big data in city planning is applied to a desensitization system, the desensitization system comprises a data demand party, a data supply party and a third party trust platform, and the third party trust platform comprises an external inaccessible encryption mode confirmation chip. A third-party trust center is added as a central node to provide support related to trust, and the urban planning or the structure that a data demand side and a data supply side communicate independently in the prior art is changed. Through the hash algorithm, the selection of the encryption mode is realized, only one random number needs to be transmitted, and the transmission of a specific encryption mode is avoided. By setting the mode of interfering the data demand, the data provider cannot know the real demand of the data demand party, and the demand privacy of the data demand party is protected.

Description

Desensitization method for big data in urban planning
Technical Field
The invention relates to a big tree data safety technology in the field of urban planning.
Background
With the higher complexity of city planning, the more data needs to be obtained in consideration, especially when large-scale data technology is used in city planning, the higher the requirement on data privacy.
In the prior art, various privacy protections have been attempted on the data to be analyzed, with reasonable desensitization. In this process, a homomorphic encryption algorithm is introduced into the city plan for desensitization of the big data.
Compared with the common encryption algorithm, the homomorphic encryption can realize a plurality of calculation functions among ciphertexts besides the basic encryption operation, namely, calculation before decryption is equivalent to calculation after decryption. The characteristic has important significance for protecting the safety of information, a homomorphic encryption technology is utilized to calculate a plurality of ciphertexts and then decrypt the ciphertexts, and the high calculation cost is not needed to be spent on decrypting each cipher text; the homomorphic encryption technology can be used for realizing the calculation of a cipher text by a non-key party, the calculation of the cipher text does not need to pass through a key party, the communication cost can be reduced, and the calculation task can be transferred, so that the calculation cost of each party can be balanced; by using the homomorphic encryption technology, the decryption party can only obtain the final result but cannot obtain the information of each ciphertext, and the information security can be improved. Due to the advantages of homomorphic encryption techniques in terms of computational complexity, communication complexity and security, more and more research effort is being put into the exploration of its theory and applications. In recent years, cloud computing has attracted much attention, and one of the problems encountered in its implementation is how to ensure the privacy of data, and homomorphic encryption can solve this technical problem to some extent.
In essence, homomorphic encryption refers to an encryption function that performs a ring addition and multiplication operation on a plaintext for re-encryption, and performs a corresponding operation on a ciphertext after encryption, and the result is equivalent. Due to this good nature, one can delegate third parties to process data without revealing information. An encryption function with an homomorphic property means an encryption function in which two plain texts a and b satisfy Dec (En (a) | En (b) |) a |, b, where En is an encryption operation and Dec is a decryption operation, and |, respectively correspond to operations in plain text and ciphertext fields. When ≧ represents addition, the encryption is said to be homomorphic: when ≧ represents multiplication, the encryption is called multiplicative homomorphic encryption.
The fully homomorphic encryption is an encryption function which simultaneously satisfies the properties of addition homomorphy and multiplication homomorphy and can carry out addition and multiplication operations for any number of times. Expressed using a mathematical formula, namely Dec (f (En (m1), En (m2), …, En (mk))) ═ f (m1, m2, …, mk), or written as: f (En (m1), En (m2), …, En (mk)) En (f (m1, m2, …, mk)), if f is an arbitrary function, it is called homomorphic encryption.
Until 2009, IBM researchers Gentry designed a true homomorphic encryption system for the first time, that is, any operation that can be performed on encrypted data in the clear text can be performed without decryption, so that the encrypted information can still be deeply and infinitely analyzed without affecting its confidentiality. Through this breakthrough, service providers that store confidential electronic data of others can be trusted by users to fully analyze the data without frequent interaction with the users and without having to see any private data. The homomorphic encryption technology allows a company to store sensitive information in a remote server, thereby not only avoiding the leakage of secret from a local host side, but also still ensuring the use and the search of the information; the user can also use the search engine to query and obtain results without worrying about the search engine leaving its own query records. In order to improve the efficiency of fully homomorphic encryption, research and exploration of the fully homomorphic encryption are still continuously promoted by the cryptography community, which makes the fully homomorphic encryption closer to practicality.
The idea of homomorphic encryption originates from private homomorphs, algebraic homomorphs and arithmetic homomorphs being subsets of the private homomorphs.
R and S are fields, called encryption function E: r → S is:
in addition homomorphism, if there is a valid algorithm +. E (x + y) · E (y) or x + y · D (E (x) × E (y)) holds, and x and y are not leaked.
Multiplicative homomorphism, if valid algorithms exist, E (x × y) ═ E (x) E (y) or xy ═ D (E (x) E (y)) holds, and x and y are not leaked.
Hybrid multiplication homomorphism, if there is a valid algorithm, E (x × y) ═ E (x) y or xy ═ D (E (x) y) holds, and x is not leaked.
Subtraction homomorphism, E is called a subtraction homomorphism if there is a valid algorithm o-, E (x-y) ═ E (x) o-E (y) or x-y = D (E (x) o-E (y)) holds and x and y do not leak.
A division homomorphism refers to E as a division homomorphism if there is a valid algorithm o/, E (x/y) E (x) o/E (y) or x/y (D (E (x) o/E (y)) true, and x and y are not leaked.
At present, the use of homomorphic encryption has the problem of simplification, only the privacy of the data content to be used is considered, and only the homomorphic encryption algorithm is simply utilized to process the data to be analyzed.
In the field of actual city planning, the problem faced at present is that large data used in city planning has a plurality of data demand parties and data supply parties, and the data demand parties and the data supply parties do not have a complete trust relationship with each other. Therefore, the data demander's intent on data demand is often without any privacy protection. The demand intention is also very critical information, especially in the field of urban planning, and the protection of the information is necessary. But there is no corresponding protection method at present.
Disclosure of Invention
The invention provides a desensitization method of big data in urban planning, which is applied to a desensitization system, wherein the desensitization system comprises a data demand party, a data supply party and a third party trust platform, the third party trust platform comprises an external inaccessible encryption mode confirmation chip, and the method comprises the following steps: step 1: the data demand party utilizes a random number generator to generate a first random number t; and 2, step: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random data t, the data provider identification and the expected data; and step 3: after obtaining the data request message, the third-party trusted platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module (generally, a conventional hash function can be used), k is hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of homomorphic encryption modes which can be provided by the third-party trust platform and is a natural number which is more than 1; and 4, step 4: the third party trust platform selects a homomorphic encryption mode corresponding to the k to determine as a practical mode according to the k, and randomly selects one or more modes from other homomorphic encryption modes as an interference mode; and 5: the third party trust platform sets the expected data included in the data request message as a real requirement, and the selected homomorphic encryption mode is called as a practical mode; step 6: the third party trust platform simulates the real requirement of a data demander to determine the simulated requirement of the interference data expected to be obtained from the data provider and sets the selected homomorphic encryption mode of the interference data as an interference mode; and 7: real requirements and practical modes corresponding to the real requirements are obtained; the simulation requirement and the interference mode corresponding to the simulation requirement are sent to a data provider; and 8: the data provider executes homomorphic encryption of different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to a third-party trust platform; and step 9: the third party trust platform sends the obtained ciphertext to the data demand party; step 10: the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode; step 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded because it cannot be successfully decrypted into plaintext data.
Preferably, the encryption mode comprises: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism, and division homomorphism.
Preferably, the hash algorithm in the external inaccessible encryption mode confirmation chip in the third-party trusted platform is implanted by a manufacturer when being delivered from a factory and cannot be modified subsequently.
Preferably, after the plurality of interference patterns are selected in step 4, the same amount of interference data is set.
The invention also provides a desensitization system of big data in city planning, which comprises a data demand party, a data supply party and a third party trust platform, wherein the third party trust platform comprises an external inaccessible encryption mode confirmation chip, and the desensitization system comprises: module 1: the data demand party utilizes a random number generator to generate a first random number t; and (3) module 2: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random data t, the data provider identification and the expected data; and a module 3: after obtaining the data request message, the third-party trusted platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module (generally, a conventional hash function can be used), k is hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of homomorphic encryption modes which can be provided by the third-party trust platform and is a natural number which is more than 1; and (4) module: the third party trust platform selects a homomorphic encryption mode corresponding to the k to determine as a practical mode according to the k, and randomly selects one or more modes from other homomorphic encryption modes as an interference mode; and a module 5: the third party trust platform sets the expected data included in the data request message as a real requirement, and the selected homomorphic encryption mode is called as a practical mode; and a module 6: the third party trust platform simulates the real requirement of a data demander to determine the simulated requirement of the interference data expected to be obtained from the data provider and sets the selected homomorphic encryption mode of the interference data as an interference mode; and a module 7: real requirements and practical modes corresponding to the real requirements are obtained; the simulation requirement and the interference mode corresponding to the simulation requirement are sent to a data provider; and a module 8: the data provider executes homomorphic encryption of different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to a third-party trust platform; and a module 9: the third party trust platform sends the obtained ciphertext to the data demand party; the module 10: the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode; module 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.
Preferably, the encryption mode comprises: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism and division homomorphism.
Preferably, the hash algorithm in the external inaccessible encryption mode confirmation chip in the third-party trusted platform is implanted by a manufacturer when being shipped out of a factory and cannot be modified subsequently.
Preferably, after the plurality of interference modes are selected in the module 4, the same amount of interference data is set.
The present invention also provides a computer system for desensitization of big data in city planning, comprising a processor, a memory, the memory including instructions for performing any of methods 1-3.
The invention also provides a computer program comprising instructions for carrying out any of the methods 1-3.
The invention is characterized in that:
1) a third-party trust center is added as a central node to provide support related to trust, and the urban planning or the structure that a data demand side and a data supply side communicate independently in the prior art is changed.
2) Through the hash algorithm, the selection of the encryption mode is realized, only one random number needs to be transmitted, and the transmission of a specific encryption mode is avoided.
3) By setting the mode of interfering the data demand, the data provider cannot know the real demand of the data demand party, and the demand privacy of the data demand party is protected.
Drawings
Fig. 1 is a flowchart of a desensitization method of big data in city planning according to a first embodiment of the present invention;
fig. 2 is a block diagram of a big data desensitization system in city planning according to a second embodiment of the present invention.
Detailed Description
Example 1
Fig. 1 is a flowchart of a desensitization method of big data in city planning according to a first embodiment of the present invention.
A desensitization method of big data in city planning is applied to a desensitization system, the desensitization system comprises a data demand party, a data supply party and a third party trust platform, and the third party trust platform comprises an external inaccessible encryption mode confirmation chip. The hash algorithm in the external inaccessible encryption mode confirmation chip in the third-party trust platform is implanted by a manufacturer when leaving a factory and cannot be modified subsequently.
The method comprises the following steps:
step 1: the data demander generates a first random number t using a random number generator.
Step 2: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random data t, the data provider identification and the expected data.
And step 3: after obtaining the data request message, the third-party trust platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module k ═ hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of patterns of homomorphic encryption which can be provided by the third-party trust platform and is a natural number which is more than 1.
Preferably, the encryption mode includes: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism, and division homomorphism. A plurality of modes can be selected from the patterns according to actual needs to be combined into a mode group. For example, 4 modes are selected from them, then n is 4.
R and S are fields, called encryption function E: r → S is:
in addition homomorphism, if there is a valid algorithm +. E (x + y) · E (y) or x + y · D (E (x) × E (y)) holds, and x and y are not leaked.
Multiplicative homomorphism, if valid algorithms exist, E (x × y) ═ E (x) E (y) or xy ═ D (E (x) E (y)) holds, and x and y are not leaked.
Hybrid multiplication homomorphism, if there is a valid algorithm, E (x × y) ═ E (x) y or xy ═ D (E (x) y) holds, and x is not leaked.
Subtraction homomorphism, E is called a subtraction homomorphism if there is a valid algorithm o-, E (x-y) ═ E (x) o-E (y) or x-y = D (E (x) o-E (y)) holds and x and y do not leak.
A division homomorphism refers to E as a division homomorphism if there is a valid algorithm o/, E (x/y) E (x) o/E (y) or x/y (D (E (x) o/E (y)) true, and x and y are not leaked.
And 4, step 4: and the third party trust platform selects the corresponding homomorphic encryption mode according to k to determine as a practical mode, and randomly selects one or more from other homomorphic encryption modes as an interference mode.
Preferably, if a plurality of interference patterns are selected, a plurality of sets of interference data of the same number are set to match with the interference patterns. If only one interference pattern is selected, only one set of interference data is set later.
And 5: the third party trust platform sets the data expected to be obtained included in the data request message as a real requirement, and the selected homomorphic encryption mode is called a utility mode.
Step 6: the third party trust platform simulates the real requirements of the data demander to determine the simulated requirements of the interference data that is desired to be obtained from the data provider and sets the selected homomorphic encryption mode for the interference data to the interference mode. For example, the requirement of the interference data is simulated according to increase and decrease of certain aspects of the real requirement, and the type of the data content, the range of the data content and the like can be adjusted. However, from the perspective of the data provider, the real data requirement and the interference data requirement are in the same form, and the data provider cannot distinguish the real data requirement and the interference data requirement. The practical mode and the interference mode are only seen by a third-party trust platform, and only different homomorphic encryption modes are seen from the angle of a data provider, but which is the practical mode and which is the interference mode cannot be obtained.
And 7: real requirements and practical modes corresponding to the real requirements are obtained; and the simulation demand and the interference pattern corresponding to the simulation demand are sent to the data provider.
And 8: and the data provider executes homomorphic encryption in different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to the third-party trust platform.
And step 9: and the third party trust platform sends the obtained ciphertext to the data demand party.
Step 10: and the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode.
Step 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.
Example 2
Fig. 2 is a block diagram of a desensitization system for big data in city planning according to a second embodiment of the present invention.
The desensitization system for the big data in the city planning comprises a data demand party, a data supply party and a third party trust platform, wherein the third party trust platform comprises an external inaccessible encryption mode confirmation chip. The hash algorithm in the external inaccessible encryption mode confirmation chip in the third-party trust platform is implanted by a manufacturer when leaving a factory and cannot be modified subsequently.
The system comprises:
module 1: the data demander generates a first random number t using a random number generator.
And (3) module 2: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random data t, the data provider identification and the expected data.
And a module 3: after obtaining the data request message, the third-party trust platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module k ═ hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of patterns of homomorphic encryption which can be provided by the third-party trust platform and is a natural number which is more than 1.
Preferably, the encryption mode includes: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism and division homomorphism. A plurality of modes can be selected from the patterns according to actual needs to be combined into a mode group. For example, 4 modes are selected from them, then n is 4.
R and S are fields, called encryption function E: r → S is:
in addition homomorphism, if there is a valid algorithm +. E (x + y) · E (y) or x + y · D (E (x) × E (y)) holds, and x and y are not leaked.
Multiplicative homomorphism, if a valid algorithm exists, E (x × y) E (x) E (y) or xy (E (x) E (y)) holds, and x and y do not leak.
Hybrid multiplication homomorphism, if there is a valid algorithm, E (x × y) ═ E (x) y or xy ═ D (E (x) y) holds, and x is not leaked.
Subtraction homomorphism, E is called subtraction homomorphism if there is a valid algorithm o-, E (x-y) ═ E (x) o-E (y) or x-y ═ D (E (x)) o-E (y)) holds and x and y do not leak.
Division homomorphism, if there is a valid algorithm o/, E (x/y) E (x) o/E (y) or x/y D (E (x) o/E (y)) holds, and x and y are not leaked, then E is called a division homomorphy.
And a module 4: and the third party trust platform selects the corresponding homomorphic encryption mode according to k to determine as a practical mode, and randomly selects one or more from other homomorphic encryption modes as an interference mode.
Preferably, if a plurality of interference patterns are selected, the same number of interference data sets are set to match with the interference patterns. If only one interference pattern is selected, only one set of interference data is set later.
And a module 5: the third party trust platform sets the data expected to be obtained included in the data request message as a real requirement, and the selected homomorphic encryption mode is called a utility mode.
And a module 6: the third party trust platform simulates the real requirements of the data demander to determine the simulated requirements of the interference data that is desired to be obtained from the data provider and sets the selected homomorphic encryption mode for the interference data to the interference mode. For example, the requirements for interference data may be simulated based on an increase or decrease in some aspect of the actual requirements, and the types of data content, the range of data content, and the like may be adjusted. However, from the perspective of the data provider, the real data requirement and the interference data requirement are in the same form, and the data provider cannot distinguish the real data requirement and the interference data requirement. The practical mode and the interference mode are only seen by a third-party trust platform, and only different homomorphic encryption modes are seen from the angle of a data provider, but which is the practical mode and which is the interference mode cannot be obtained.
And a module 7: real requirements and practical modes corresponding to the real requirements are obtained; and the simulation demand and the interference pattern corresponding to the simulation demand are sent to the data provider.
And a module 8: and the data provider executes homomorphic encryption in different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to the third-party trust platform.
And a module 9: and the third party trust platform sends the obtained ciphertext to the data demand party.
The module 10 is as follows: and the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode.
Module 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.
Example 3
A computer system for desensitization of big data in city planning, comprising a processor, a memory, the memory comprising instructions for performing the steps of:
step 1: the data demander generates a first random number t using a random number generator.
Step 2: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random data t, the data provider identification and the expected data.
And step 3: after obtaining the data request message, the third-party trust platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module k ═ hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of patterns of homomorphic encryption which can be provided by the third-party trust platform and is a natural number which is more than 1.
Preferably, the encryption mode includes: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism and division homomorphism. A plurality of modes can be selected from the patterns according to actual needs to be combined into a mode group. For example, 4 modes are selected from them, then n is 4.
R and S are fields, called encryption function E: r → S is:
in addition homomorphism, if there is a valid algorithm +. E (x + y) · E (y) or x + y · D (E (x) × E (y)) holds, and x and y are not leaked.
Multiplicative homomorphism, if valid algorithms exist, E (x × y) ═ E (x) E (y) or xy ═ D (E (x) E (y)) holds, and x and y are not leaked.
Hybrid multiplication homomorphism, if there is a valid algorithm, E (x × y) ═ E (x) y or xy ═ D (E (x) y) holds, and x is not leaked.
Subtraction homomorphism, E is called a subtraction homomorphism if there is a valid algorithm o-, E (x-y) ═ E (x) o-E (y) or x-y = D (E (x) o-E (y)) holds and x and y do not leak.
A division homomorphism refers to E as a division homomorphism if there is a valid algorithm o/, E (x/y) E (x) o/E (y) or x/y (D (E (x) o/E (y)) true, and x and y are not leaked.
And 4, step 4: and the third party trust platform selects the corresponding homomorphic encryption mode according to k to determine as a practical mode, and randomly selects one or more from other homomorphic encryption modes as an interference mode.
Preferably, if a plurality of interference patterns are selected, the same number of interference data sets are set to match with the interference patterns. If only one interference pattern is selected, only one set of interference data is set later.
And 5: the third party trust platform sets the data expected to be obtained included in the data request message as a real requirement, and the selected homomorphic encryption mode is called a utility mode.
Step 6: the third party trust platform simulates the real requirements of the data demander to determine the simulated requirements of the interference data that is desired to be obtained from the data provider and sets the selected homomorphic encryption mode for the interference data to the interference mode. For example, the requirement of the interference data is simulated according to increase and decrease of certain aspects of the real requirement, and the type of the data content, the range of the data content and the like can be adjusted. However, from the perspective of the data provider, the real data requirement and the interference data requirement are in the same form, and the data provider cannot distinguish the real data requirement and the interference data requirement. The practical mode and the interference mode are only seen by a third-party trust platform, and only different homomorphic encryption modes are seen from the angle of a data provider, but which is the practical mode and which is the interference mode cannot be obtained.
And 7: real requirements and practical modes corresponding to the real requirements are obtained; and the simulation requirement and the interference pattern corresponding to the simulation requirement are sent to the data provider.
And step 8: and the data provider executes homomorphic encryption of different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to the third-party trust platform.
And step 9: and the third-party trust platform sends the obtained ciphertext to the data demand party.
Step 10: and the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode.
Step 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.
Example 4
A computer program comprising instructions for performing the steps of:
step 1: the data demander generates a first random number t using a random number generator.
Step 2: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random data t, the data provider identification and the expected data.
And 3, step 3: after obtaining the data request message, the third-party trust platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module k ═ hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of patterns of homomorphic encryption which can be provided by the third-party trust platform and is a natural number which is more than 1.
Preferably, the encryption mode includes: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism and division homomorphism. A plurality of modes can be selected from the patterns according to actual needs to be combined into a mode group. For example, 4 modes are selected from them, then n is 4.
R and S are fields, called encryption function E: r → S is:
in addition homomorphism, if there is a valid algorithm +. E (x + y) · E (y) or x + y · D (E (x) × E (y)) holds, and x and y are not leaked.
Multiplicative homomorphism, if valid algorithms exist, E (x × y) ═ E (x) E (y) or xy ═ D (E (x) E (y)) holds, and x and y are not leaked.
Hybrid multiplication homomorphism, if there is a valid algorithm, E (x × y) ═ E (x) y or xy ═ D (E (x) y) holds, and x is not leaked.
Subtraction homomorphism, E is called a subtraction homomorphism if there is a valid algorithm o-, E (x-y) ═ E (x) o-E (y) or x-y = D (E (x) o-E (y)) holds and x and y do not leak.
Division homomorphism, if there is a valid algorithm o/, E (x/y) E (x) o/E (y) or x/y D (E (x) o/E (y)) holds, and x and y are not leaked, then E is called a division homomorphy.
And 4, step 4: and the third-party trust platform selects a corresponding homomorphic encryption mode according to k, determines the homomorphic encryption mode as a practical mode, and randomly selects one or more modes from other homomorphic encryption modes as interference modes.
Preferably, if a plurality of interference patterns are selected, a plurality of sets of interference data of the same number are set to match with the interference patterns. If only one interference pattern is selected, only one set of interference data is set later.
And 5: the third party trust platform sets the data expected to be obtained included in the data request message as a real requirement, and the selected homomorphic encryption mode is called a utility mode.
Step 6: the third party trust platform simulates the real requirements of the data demander to determine the simulated requirements of the interference data that is desired to be obtained from the data provider and sets the selected homomorphic encryption mode for the interference data to the interference mode. For example, the requirement of the interference data is simulated according to increase and decrease of certain aspects of the real requirement, and the type of the data content, the range of the data content and the like can be adjusted. However, from the perspective of the data provider, the real data requirement and the interference data requirement are in the same form, and the data provider cannot distinguish the real data requirement and the interference data requirement. The practical mode and the interference mode are only seen by a third-party trust platform, and only different homomorphic encryption modes are seen from the angle of a data provider, but which is the practical mode and which is the interference mode cannot be obtained.
And 7: real requirements and practical modes corresponding to the real requirements are obtained; and the simulation requirement and the interference pattern corresponding to the simulation requirement are sent to the data provider.
And step 8: and the data provider executes homomorphic encryption of different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to the third-party trust platform.
And step 9: and the third-party trust platform sends the obtained ciphertext to the data demand party.
Step 10: and the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode.
Step 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.

Claims (9)

1. A desensitization method of big data in city planning is applied to a desensitization system, the desensitization system comprises a data demand party, a data supply party and a third party trust platform, the third party trust platform comprises an external inaccessible encryption mode confirmation chip, and the method comprises the following steps:
Step 1: the data demand party utilizes a random number generator to generate a first random number t;
and 2, step: the data demand party generates a data request message and sends the data request message to the third-party trust platform, wherein the data request message comprises: the first random number t, a data provider identifier and expected data;
and 3, step 3: after obtaining the data request message, the third-party trust platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module, k is hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of homomorphic encryption modes which can be provided by the third-party trust platform and is a natural number which is more than 1;
and 4, step 4: the third party trust platform selects a homomorphic encryption mode corresponding to the k to determine as a practical mode according to the k, and randomly selects one or more modes from other homomorphic encryption modes as an interference mode;
and 5: the third party trust platform sets the expected data included in the data request message as a real requirement, and the selected homomorphic encryption mode is called as a practical mode;
step 6: the third party trust platform simulates the real requirement of a data demander to determine the simulated requirement of the interference data expected to be obtained from the data provider and sets the selected homomorphic encryption mode of the interference data as an interference mode;
And 7: real requirements and practical modes corresponding to the real requirements are obtained; the simulation requirement and the interference mode corresponding to the simulation requirement are sent to a data provider;
and step 8: the data provider executes homomorphic encryption of different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to a third-party trust platform;
and step 9: the third-party trust platform sends the obtained ciphertext to a data demand party;
step 10: the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode;
step 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.
2. The method of claim 1, wherein the encryption mode comprises: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism and division homomorphism.
3. The method as claimed in claim 1, wherein the hash algorithm in the external inaccessible cryptographic mode confirmation chip in the third party trusted platform is factory implanted by the manufacturer and subsequently cannot be modified.
4. The method of claim 1, wherein the same amount of interference data is set after the plurality of interference patterns are selected in step 4.
5. The desensitization system of big data in city planning, this desensitization system includes data demander, data provider and third party's trust platform, this third party's trust platform has included an external inaccessible encryption mode and confirms the chip, this system includes:
module 1: the data demand party utilizes a random number generator to generate a first random number t;
and (3) module 2: the data demand party generates a data request message and sends the data request message to the third party trust platform, wherein the data request message comprises: the first random number t, the data provider identification and the expected data;
and a module 3: after obtaining the data request message, the third-party trust platform sends a first random number t to an external inaccessible encryption mode confirmation chip, wherein the chip comprises a hash operation logic module, k is hash (t), the input is the first random number t, and the output value k is between [0, n-1 ]; n is the number of homomorphic encryption modes which can be provided by the third-party trust platform and is a natural number which is more than 1;
and (4) module: the third party trust platform selects a homomorphic encryption mode corresponding to the k to determine as a practical mode according to the k, and randomly selects one or more modes from other homomorphic encryption modes as an interference mode;
And a module 5: the third-party trust platform sets the data which is expected to be obtained and is included in the data request message as a real requirement, and the selected homomorphic encryption mode is called a practical mode;
and a module 6: the third party trust platform simulates the real requirement of a data demander to determine the simulated requirement of the interference data expected to be obtained from the data provider and sets the selected homomorphic encryption mode of the interference data as an interference mode;
and a module 7: real requirements and practical modes corresponding to the real requirements are obtained; the simulation requirement and the interference mode corresponding to the simulation requirement are sent to a data provider;
and a module 8: the data provider executes homomorphic encryption of different modes corresponding to different data requirements to form a ciphertext and sends the ciphertext to a third-party trust platform;
and a module 9: the third party trust platform sends the obtained ciphertext to the data demand party;
the module 10: the data demand party executes hash operation on the first random number t according to the same hash algorithm as the third-party trust platform to obtain k as hash (t), and selects a homomorphic encryption mode corresponding to the obtained value to determine the value as a practical mode;
module 11: a decryption operation is performed on all of the received ciphertexts according to the determined practical mode, wherein the encrypted data in the practical mode is successfully decrypted into plaintext data, and the interference data encrypted in the interference mode is discarded since it cannot be successfully decrypted into plaintext data.
6. The system of claim 5, wherein the encryption mode comprises: addition homomorphism, multiplication homomorphism, mixed multiplication homomorphism, subtraction homomorphism and division homomorphism.
7. The system according to claim 5, wherein the hash algorithm in the external inaccessible cryptographic mode confirmation chip in the third party trusted platform is factory implanted by the manufacturer and subsequently cannot be modified.
8. The system of claim 5, wherein the same amount of interference data is set after the plurality of interference modes are selected in the module 4.
9. A computer system for desensitization of big data in city planning, comprising a processor, a memory, the memory including instructions for performing any of methods 1-3.
CN202011157723.4A 2020-10-26 2020-10-26 Desensitization method for big data in urban planning Active CN112182657B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011157723.4A CN112182657B (en) 2020-10-26 2020-10-26 Desensitization method for big data in urban planning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011157723.4A CN112182657B (en) 2020-10-26 2020-10-26 Desensitization method for big data in urban planning

Publications (2)

Publication Number Publication Date
CN112182657A CN112182657A (en) 2021-01-05
CN112182657B true CN112182657B (en) 2022-06-28

Family

ID=73923810

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011157723.4A Active CN112182657B (en) 2020-10-26 2020-10-26 Desensitization method for big data in urban planning

Country Status (1)

Country Link
CN (1) CN112182657B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112887077B (en) * 2021-01-20 2023-04-21 深圳安捷丽新技术有限公司 SSD main control chip random cache confidentiality method and circuit

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10754970B2 (en) * 2017-01-27 2020-08-25 International Business Machines Corporation Data masking
CN107358121B (en) * 2017-07-12 2018-10-02 张�诚 A kind of data fusion method and device of desensitization data set
CN108111295B (en) * 2017-12-15 2020-08-25 河海大学 Homomorphic encryption method based on analog-to-analog operation
CN108197486A (en) * 2017-12-20 2018-06-22 北京天融信网络安全技术有限公司 Big data desensitization method, system, computer-readable medium and equipment
CN108809628B (en) * 2018-06-13 2021-07-13 哈尔滨工业大学深圳研究生院 Time series abnormity detection method and system based on safety multiple parties
CN109815742B (en) * 2019-02-22 2021-07-09 蔷薇智慧科技有限公司 Data desensitization method and device
CN110147681B (en) * 2019-04-02 2022-11-29 西安电子科技大学 Privacy protection big data processing method and system supporting flexible access control
CN110489992A (en) * 2019-06-26 2019-11-22 中电万维信息技术有限责任公司 Desensitization method and system based on big data platform
CN110532797A (en) * 2019-07-24 2019-12-03 方盈金泰科技(北京)有限公司 The desensitization method and system of big data
CN111199048B (en) * 2020-01-02 2023-07-25 航天信息股份有限公司 Big data hierarchical desensitization method and system based on container with life cycle

Also Published As

Publication number Publication date
CN112182657A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
Timothy et al. A hybrid cryptography algorithm for cloud computing security
CN105812141B (en) It is a kind of to can verify that intersection operation method and system towards outsourcing encryption data
Guo et al. Fedcrowd: A federated and privacy-preserving crowdsourcing platform on blockchain
CN109274503A (en) Distributed collaboration endorsement method and distributed collaboration signature apparatus, soft shield system
Liu et al. An efficient privacy-preserving outsourced computation over public data
AU2003202511A1 (en) Methods for authenticating potential members invited to join a group
CN103618728A (en) Attribute-based encryption method for multiple authority centers
US11101980B2 (en) System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption
CN110430161A (en) It is a kind of that data anonymous sharing method and system are supervised based on block chain
Ma et al. Practical privacy-preserving frequent itemset mining on supermarket transactions
Anand et al. EECDH to prevent MITM attack in cloud computing
Sekar et al. Comparative study of encryption algorithm over big data in cloud systems
Wu et al. Enabling traceable and verifiable multi-user forward secure searchable encryption in hybrid cloud
Tong et al. Privacy-preserving Boolean range query with temporal access control in mobile computing
CN112182657B (en) Desensitization method for big data in urban planning
WO2023207735A1 (en) Method and system for realizing secure multi-party computation by using hardware chips
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
Wang et al. Secure and Efficient Data-Privacy-Preserving Scheme for Mobile Cyber–Physical Systems
Huo et al. Efficient public integrity auditing with secure deduplication in cloud computing
Yang et al. New Publicly Verifiable Data Deletion Supporting Efficient Tracking for Cloud Storage.
Zhou et al. A secure and efficient task matching scheme for spatial crowdsourcing
Zou et al. Improved cloud-assisted privacy-preserving profile-matching scheme in mobile social networks
Li et al. T-PPA: A Privacy-Preserving Decentralized Payment System with Efficient Auditability Based on TEE
Das A hybrid algorithm for secure cloud computing
Hameed et al. Improved cloud computing security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant