CN112380545A - Data aggregation method using addition postterms and multiplication postterms - Google Patents
Data aggregation method using addition postterms and multiplication postterms Download PDFInfo
- Publication number
- CN112380545A CN112380545A CN202011179260.1A CN202011179260A CN112380545A CN 112380545 A CN112380545 A CN 112380545A CN 202011179260 A CN202011179260 A CN 202011179260A CN 112380545 A CN112380545 A CN 112380545A
- Authority
- CN
- China
- Prior art keywords
- data
- multiplication
- blinded
- addition
- mul
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 31
- 230000002776 aggregation Effects 0.000 title claims abstract description 12
- 238000004220 aggregation Methods 0.000 title claims abstract description 12
- 238000004364 calculation method Methods 0.000 claims abstract description 31
- 230000004075 alteration Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention discloses a data aggregation method using addition postterms and multiplication postterms, which comprises a data sending party, a data calculating party and a data receiving party, and comprises the following steps: the data sender blinds the data; the data calculator performs addition and multiplication calculation on the data blinded by the data issuer; after receiving the calculation result of the data calculator, the data receiver removes the blinded data in the result to obtain the final plaintext calculation result; verifying the obtained plaintext calculation result; because the addition postamble and the multiplication postamble added each time have randomness, the blinded ciphertext can not expose any information of the plaintext even if the blinded plaintext information is the same, the received data can be correctly used only by knowing the relevant information of the blinded data, so that even if the blinded ciphertext is intercepted by an adversary, the adversary can not correctly use the intercepted ciphertext, and can not obtain the relevant information of the plaintext.
Description
Technical Field
The invention relates to the technical field of data processing, in particular to a data aggregation method using an addition postterm and a multiplication postterm.
Background
Encryption of plaintext data is a common data processing technical means, most of existing plaintext encryption is processing encryption on existing plaintext, and most of active secrets contain information recorded by original plaintext data, so that the information recorded by the original plaintext data can be obtained without decryption technical means, and then the information of the plaintext data is leaked, and therefore a data aggregation method using an addition postitem and a multiplication postitem is provided.
Disclosure of Invention
It is an object of the present invention to provide a data aggregation method using an addition postterm and a multiplication postterm to solve the problems set forth in the background art described above.
In order to achieve the purpose, the invention provides the following technical scheme:
a data aggregation method using an addition postamble and a multiplication postamble, comprising a data transmitting side, a data calculating side, and a data receiving side, comprising the steps of:
step 101, a data sender blinding data;
102, the data calculator performs addition and multiplication calculation on the data blinded by the data issuer;
step 103, after receiving the calculation result of the data calculator, the data receiver removes the blinded data in the result to obtain the final plaintext calculation result;
and 104, verifying the obtained plaintext calculation result.
Further, in step 101, the data sender blinding process:
ci add=mi+ri add,ci mul=mi*ri mul
in the formula: m isiThe ith plaintext information to be blinded; r isi addData used in the process of blinding the addition operation; r isi mulA blinding factor for each multiplication; c. Ci addThe ciphertext after the ith plaintext is blinded is used for addition calculation; c. Ci mulThe ciphertext after the ith plaintext is blinded is used for multiplication calculation;
this process produces two noisy numbers, i.e., the encryption result.
Further, in step 102, the calculation process of the data calculator:
in the formula: c. CT addThe result of the addition calculation on the ciphertext; c. CT mulIs the result of the multiplication on the ciphertext.
Further, in step 103, the process of removing the blinded data at the data receiving side:
mT add=rT add-rT add,mT mul=cT mul*(rT mul)-1
in the formula: r isT addThe sum of all the blinded data used for the addition operation; r isT mulThe product of all the blinded data used for multiplication operations; m isT addTo decrypt cT addObtaining an addition calculation result of the algorithm; m isT mulTo decrypt cT mulAnd obtaining the multiplication result of the algorithm.
Further, in step 104, the correctness of the checking process proves:
compared with the prior art, the invention has the beneficial effects that: because the addition postamble and the multiplication postamble added each time have randomness, the blinded ciphertext can not expose any information of the plaintext even if the blinded plaintext information is the same, the received data can be correctly used only by knowing the relevant information of the blinded data, so that even if the blinded ciphertext is intercepted by an adversary, the adversary can not correctly use the intercepted ciphertext, and can not obtain the relevant information of the plaintext.
Drawings
FIG. 1 is a schematic flow chart of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Examples
Referring to fig. 1, the present invention provides a technical solution: a data aggregation method using an addition postamble and a multiplication postamble, comprising a data transmitting side, a data calculating side, and a data receiving side, comprising the steps of:
step 101, a data sender blinding data;
102, the data calculator performs addition and multiplication calculation on the data blinded by the data issuer;
step 103, after receiving the calculation result of the data calculator, the data receiver removes the blinded data in the result to obtain the final plaintext calculation result;
and 104, verifying the obtained plaintext calculation result.
In step 101, the data sender blinding process:
ci add=mi+ri add,ci mul=mi*ri mul
in the formula: m isiThe ith plaintext information to be blinded; r isi addData used in the process of blinding the addition operation; r isi mulA blinding factor for each multiplication; c. Ci addThe ciphertext after the ith plaintext is blinded is used for addition calculation; c. Ci mulThe ciphertext after the ith plaintext is blinded is used for multiplication calculation;
this process produces two noisy numbers, i.e., the encryption result.
In step 102, the calculation process of the data calculator:
in the formula: c. CT addThe result of the addition calculation on the ciphertext; c. CT mulIs the result of the multiplication on the ciphertext.
In step 103, the process of removing the blinded data at the data receiving side:
mT add=rT add-rT add,mT mul=cT mul*(rT mul)-1
in the formula: r isT addThe sum of all the blinded data used for the addition operation; r isT mulThe product of all the blinded data used for multiplication operations; m isT addTo decrypt cT addObtaining an addition calculation result of the algorithm; m isT mulTo decrypt cT mulAnd obtaining the multiplication result of the algorithm.
In step 104, the correctness of the checking process is proved:
in the description of the present invention, unless otherwise expressly specified or limited, the terms "mounted," "connected," and "secured" are to be construed broadly, as meaning both mechanically and electrically; either directly or indirectly through intervening media, either internally or in any other relationship. For those skilled in the art, the terms as used herein have the same meaning as if they were used in the present invention, and the circuit connections are conventional in the art and will not be described in detail herein.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.
Claims (5)
1. A data aggregation method using an addition postamble and a multiplication postamble, comprising a data transmitting side, a data calculating side, and a data receiving side, comprising the steps of:
step 101, a data sender blinding data;
102, the data calculator performs addition and multiplication calculation on the data blinded by the data issuer;
step 103, after receiving the calculation result of the data calculator, the data receiver removes the blinded data in the result to obtain the final plaintext calculation result;
and 104, verifying the obtained plaintext calculation result.
2. A data aggregation method using addition and multiplication postings as claimed in claim 1, wherein in step 101, the blinding process of the data transmitting side:
ci add=mi+ri add,ci mul=mi*ri mul
in the formula: m isiThe ith plaintext information to be blinded; r isi addData used in the process of blinding the addition operation; r isi mulA blinding factor for each multiplication; c. Ci addThe ciphertext after the ith plaintext is blinded is used for addition calculation; c. Ci mulThe ciphertext after the ith plaintext is blinded is used for multiplication calculation;
this process produces two noisy numbers, i.e., the encryption result.
4. A data aggregation method using addition and multiplication postings as claimed in claim 1, wherein in step 103, the de-blinding data process at the data receiving side:
mT add=cT add-rT add,mT mul=cT mul*(rT mul)-1
in the formula: r isT addThe sum of all the blinded data used for the addition operation; r isT mulThe product of all the blinded data used for multiplication operations; m isT addTo decrypt cT addObtaining an addition calculation result of the algorithm; m isT mulTo decrypt cT mulAnd obtaining the multiplication result of the algorithm.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011179260.1A CN112380545A (en) | 2020-10-29 | 2020-10-29 | Data aggregation method using addition postterms and multiplication postterms |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011179260.1A CN112380545A (en) | 2020-10-29 | 2020-10-29 | Data aggregation method using addition postterms and multiplication postterms |
Publications (1)
Publication Number | Publication Date |
---|---|
CN112380545A true CN112380545A (en) | 2021-02-19 |
Family
ID=74576356
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011179260.1A Pending CN112380545A (en) | 2020-10-29 | 2020-10-29 | Data aggregation method using addition postterms and multiplication postterms |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112380545A (en) |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103780385A (en) * | 2012-10-23 | 2014-05-07 | 航天信息股份有限公司 | Blind signature method based on elliptic curve and device thereof |
CN108521396A (en) * | 2018-02-09 | 2018-09-11 | 天津职业技术师范大学 | The blind operation method of privacy information |
CN109787743A (en) * | 2019-01-17 | 2019-05-21 | 广西大学 | A kind of full homomorphic cryptography method that can verify that based on matrix operation |
CN109962769A (en) * | 2019-05-09 | 2019-07-02 | 长春理工大学 | Data safety De-weight method based on threshold blind signature |
CN110266721A (en) * | 2019-07-05 | 2019-09-20 | 西南交通大学 | A kind of cloud auxiliary dynamic general multi-party computations method based on homomorphism |
-
2020
- 2020-10-29 CN CN202011179260.1A patent/CN112380545A/en active Pending
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103780385A (en) * | 2012-10-23 | 2014-05-07 | 航天信息股份有限公司 | Blind signature method based on elliptic curve and device thereof |
CN108521396A (en) * | 2018-02-09 | 2018-09-11 | 天津职业技术师范大学 | The blind operation method of privacy information |
CN109787743A (en) * | 2019-01-17 | 2019-05-21 | 广西大学 | A kind of full homomorphic cryptography method that can verify that based on matrix operation |
CN109962769A (en) * | 2019-05-09 | 2019-07-02 | 长春理工大学 | Data safety De-weight method based on threshold blind signature |
CN110266721A (en) * | 2019-07-05 | 2019-09-20 | 西南交通大学 | A kind of cloud auxiliary dynamic general multi-party computations method based on homomorphism |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP7206324B2 (en) | System and method for one-time Chinese Remainder Theorem exponentiation for cryptographic algorithms | |
CN109816383A (en) | A kind of block chain endorsement method, block chain wallet and block chain | |
CN114580029A (en) | Block chain digital asset privacy protection method, device, equipment and storage medium | |
CN107959573A (en) | A kind of guard method of the IP Camera based on digital signature | |
US20100023775A1 (en) | Compressed ecdsa signatures | |
CN112953700B (en) | Method, system and storage medium for improving safe multiparty computing efficiency | |
US20150006900A1 (en) | Signature protocol | |
US20190020473A1 (en) | Process for monovalent one-to-one extraction of keys from the propagation channel | |
US7936869B2 (en) | Verifying digital signature based on shared knowledge | |
EP3430607B1 (en) | Method and system for cheon resistant static diffie-hellman security | |
CN112597542A (en) | Target asset data aggregation method and device, storage medium and electronic device | |
WO2023029274A1 (en) | Finger vein recognition method and system based on multi-party cooperation, and storage medium | |
CN112380545A (en) | Data aggregation method using addition postterms and multiplication postterms | |
CN110060055A (en) | Digital asset trustship method, apparatus and electronic equipment in a kind of block chain | |
CN105427102A (en) | Financial IC card based authentication method and corresponding device and system | |
WO2016073056A2 (en) | Method and apparatus for computing over cocks ciphertexts | |
WO2023059501A1 (en) | Statistically private oblivious transfer from cdh | |
CN111414341B (en) | Data normalization description method in Internet of things environment | |
CN114696991A (en) | Homomorphic encryption-based data clustering method and device | |
WO2016073059A2 (en) | Public-key encryption with keyword search | |
CN114240624A (en) | Method and device for loss reporting and loss releasing of bank card | |
WO2016048775A1 (en) | Xor-homomorphic cryptosystems with fast key generation | |
CN116402505B (en) | Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium | |
CN117792660B (en) | Key data anti-repudiation method and system | |
CN115103358B (en) | Smart card access authentication method, device, equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20210219 |