CN113065142A - Multi-party security calculation method, device, server and storage medium - Google Patents

Multi-party security calculation method, device, server and storage medium Download PDF

Info

Publication number
CN113065142A
CN113065142A CN202110272360.7A CN202110272360A CN113065142A CN 113065142 A CN113065142 A CN 113065142A CN 202110272360 A CN202110272360 A CN 202110272360A CN 113065142 A CN113065142 A CN 113065142A
Authority
CN
China
Prior art keywords
data
computing
computing task
task
preset processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110272360.7A
Other languages
Chinese (zh)
Inventor
白珅
西方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huakong Tsingjiao Information Technology Beijing Co Ltd
Original Assignee
Huakong Tsingjiao Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huakong Tsingjiao Information Technology Beijing Co Ltd filed Critical Huakong Tsingjiao Information Technology Beijing Co Ltd
Priority to CN202110272360.7A priority Critical patent/CN113065142A/en
Publication of CN113065142A publication Critical patent/CN113065142A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/546Message passing systems or structures, e.g. queues
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/54Indexing scheme relating to G06F9/54
    • G06F2209/548Queue

Abstract

The embodiment of the application provides a multi-party security computing method, a device, a server and a storage medium, wherein the method comprises the following steps: receiving and caching identification of a calculation task from a streaming data source and data of the calculation task in real time through an http interface; taking out the data of the preset processing quantity from the data queue under the condition that the quantity of the data of the calculation tasks in the data queue of the calculation tasks is greater than or equal to the preset processing quantity; respectively encrypting each data in the taken data with the preset processing quantity by using a preset encryption mode to obtain each encrypted data; and sending each encrypted data to the multi-party secure computing cluster, so that the multi-party secure computing cluster obtains a computing result related to the computing task based on each encrypted data.

Description

Multi-party security calculation method, device, server and storage medium
Technical Field
The application relates to the technical field of secure computing, in particular to a multi-party secure computing method, a device, a server and a storage medium.
Background
Currently, a commonly adopted method for performing Multi-Party Secure computing (MPC) is as follows: after the full data of the calculation tasks are collected, the user performs corresponding operation to add the full data of the calculation tasks to the files in the corresponding formats, then the files in the corresponding formats are uploaded to a data source access component (for short, DS) in the MPC system by the user equipment, the data source access component encrypts the corresponding data, and the corresponding encrypted data is sent to the MPC cluster to obtain a calculation result. On one hand, the full data of the calculation task must be uploaded to the data source access component after being collected, and then, multi-party safety calculation is performed on the full data of the calculation task, so that the speed of acquiring the corresponding calculation result is low, and the method cannot be applied to a calculation scene with high real-time requirement for acquiring the calculation result in time, for example, a user equipment generates data of a task related to face recognition in real time, and a calculation scene with a face recognition result in time is required. On the other hand, the user is required to perform corresponding operations.
Disclosure of Invention
The application provides a multi-party security computing method, a device, a server and a storage medium.
According to a first aspect of embodiments of the present application, there is provided a multi-party secure computing method, including:
receiving and caching identification of a computing task from a streaming data source and data of the computing task in real time through an http interface, wherein the method comprises the following steps: receiving the identification of the computing task and the data of the preset processing quantity of the computing task each time, and sending the received data of the preset processing quantity to a data queue of the computing task;
taking out the data of the preset processing quantity from the data queue under the condition that the quantity of the data of the calculation tasks in the data queue of the calculation tasks is greater than or equal to the preset processing quantity;
respectively encrypting each data in the taken data with the preset processing quantity by using a preset encryption mode to obtain each encrypted data;
and sending each encrypted data to the multi-party secure computing cluster, so that the multi-party secure computing cluster obtains a computing result related to the computing task based on each encrypted data.
According to a second aspect of embodiments of the present application, there is provided a multi-party secure computing device, comprising: (ii) a
The receiving and processing unit is configured to receive and cache identification of a computing task and data of the computing task from a streaming data source in real time through an http interface, and comprises: receiving the identification of the computing task and the data of the preset processing quantity of the computing task each time, and sending the received data of the preset processing quantity to a data queue of the computing task;
a data acquisition unit configured to take out data of a preset processing number from the data queue in a case where the number of data of the calculation task in the data queue of the calculation task is greater than or equal to the preset processing number;
the data encryption unit is configured to encrypt each data in the taken data with the preset processing quantity by using a preset encryption mode to obtain each encrypted data;
and the data sending unit is configured to send each encrypted data to the multi-party secure computing cluster so as to obtain a computing result related to the computing task by the multi-party secure computing cluster based on each encrypted data.
The multi-party safety calculation method and the device provided by the embodiment of the application can receive data of calculation tasks in real time and calculate corresponding calculation results in real time when multi-party safety calculation is carried out, so that the corresponding calculation results can be obtained in time, the corresponding calculation results can be provided for users in time, and meanwhile, the users do not need to carry out corresponding operation.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
FIG. 1 is a flow chart illustrating a multi-party secure computing method provided by an embodiment of the present application;
FIG. 2 shows a flow diagram for performing calculations using data of a calculation task in real time;
FIG. 3 illustrates a block diagram of a multi-party secure computing device provided by an embodiment of the present application;
fig. 4 shows a block diagram of a server according to an embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 shows a flowchart of a multi-party security computing method provided in an embodiment of the present application, where the method includes:
and step 101, receiving and caching the identification of the calculation task and the data of the calculation task from the streaming data source in real time through an http interface.
The method provided by the present application may be performed by a data source access component, DS, in an MPC system.
It should be understood that the order of occurrence of steps 101 and 102 does not constitute a limitation on the order of execution of steps 101 and 102, and steps 101 and 102 are steps executed in parallel.
In the application, each identifier of each computation task corresponds to a data queue, and for any computation task, the data queue of the computation task can be determined according to the identifier of the computation task.
For a computation task, each time data of the identification of the computation task and the preset processing amount of the computation task, which is sent by the user equipment, is received, a data queue of the computation task may be determined according to the received identification of the computation task, and then the received data is sent to the data queue of the computation task. The data queue of the computing task may perform an enqueue operation, thereby caching corresponding data in the data queue of the computing task.
In this application, for a computation task, each time data of the preset processing quantity of the computation task is newly added to a corresponding streaming data source on the user equipment, the user equipment may send the newly added data of the preset processing quantity of the computation task and the identifier of the computation task to the data source access component.
In the application, an http interface can be provided for the user equipment, the user equipment sends the identification of the calculation task and the data of the calculation task from the streaming data source to the data source access component each time, the user equipment calls the http interface, and the parameters transmitted to the http interface comprise the identification of the calculation task and the data of the preset processing quantity of the calculation task. And when the http interface is called, executing a code for sending data so as to send the identification of the computing task and the data of the preset processing amount of the computing task to the data source access component. Examples of codes for transmitting data are as follows: curl htt p:// 127.0.0.0.1: 7002/data/1234567890/tcp1/-d 1, 2, 3, 4. 127.0.0.1 is the ip address of the http server in the data source access component for receiving the identification of the computing task and the data of the preset processing amount of the computing task. 7002 is a port number of an http port for receiving the identification of the calculation task and data of a preset processing amount of the calculation task. 1234567890 is the identification of this computing task. tcp1 is the field value of the key field in the configuration file of the streaming data source. D is followed by 1, 2, 3, 4 by data of the computational task sent to the data source access component, the data being comma separated.
In some embodiments, further comprising: before receiving and caching the identification of the computing task and the data of the computing task from the streaming data source in real time through the http interface, the method further comprises the following steps: creating a configuration file for the streaming data source; sending the received data of the preset processing amount to the data queue of the computing task comprises: determining whether the number of the received data is a preset processing number in the configuration file of the data source and whether the type of the received data is the type in the configuration file of the data source; responding to the fact that the number of the received data is determined to be the preset processing number in the configuration file of the data source, and the type of the received data is determined to be the type in the configuration file of the data source; and sending the received data with the preset processing quantity to a data queue of the computing task.
The configuration file of the streaming data source may include a setname field, a key field, a shape field, a type field, a stream field, a streamtype field, and the like. The field value of the setname field is the name of the data source, and the field value of the key field is the name of the data belonging to the data source. The shape field has a field value of a preset processing amount. the type field is a type of data belonging to the data source, and field values of the type field may be int32, double, string, etc. The field value of the stream field is true, which indicates that the type of the data source is the stream type, and the field value of the streamtype field indicates the access mode of the data source, such as http.
And sending the received data with the preset processing quantity to a data queue of the computing task under the condition that whether the quantity of the received data is the preset processing quantity in the configuration file of the data source, namely the field value of the shape field of the data source, and whether the type of the received data is the type in the configuration file of the data source, namely the field value of the type field.
And 102, taking out the data with the preset processing quantity from the data queue under the condition that the quantity of the data of the calculation tasks in the data queue of the calculation tasks is greater than or equal to the preset processing quantity.
The type of data queue of a computing task in the present application may be a data queue in a data structure. Corresponding data may be pulled from the data queue of the computing task via a dequeue operation.
When the data of the preset processing quantity is taken out from the data queue of the calculation task, the data queue of the calculation task can be repeatedly dequeued until the number of dequeue operations reaches the preset processing quantity, so that the data of the earliest received preset processing quantity in all the current data in the data queue is taken out.
And 103, encrypting each data in the taken data with the preset processing quantity by using a preset encryption mode to obtain each encrypted data.
In the application, after the data with the preset processing quantity is taken out from the data queue, each data in the taken-out data with the preset processing quantity is encrypted by using a preset encryption mode, so that each encrypted data is obtained.
In some embodiments, the predetermined encryption scheme is one of: secret sharing, homomorphic encryption, garbled circuits, inadvertent transmission.
In some embodiments, further comprising: monitoring the generation of a computing task, and acquiring configuration information of the computing task from equipment for managing the computing task; and determining the encryption mode indicated by the configuration information of the computing task as a preset encryption mode.
The device for managing computing tasks may be referred to as a middlebox. For a computing task, when the computing task is generated on a device for managing computing tasks, indication information indicating the generation of the computing task may be generated by the task notification interface. And generating the computing task when monitoring the generation of the indication information indicating the generation of the computing task. Configuration information for a computing task is obtained from a device for managing the computing task. And determining the encryption mode indicated by the configuration information of the computing task as the preset encryption mode.
And step 104, sending each encrypted data to the multi-party secure computing cluster.
In this application, after each encrypted data is sent to the multi-party secure computing cluster, a corresponding computing node in the multi-party secure computing cluster may perform computing based on each encrypted data to obtain a computing result related to the computing task. The multi-party secure computing cluster may send the computing results associated with the computing task directly to the user device.
In some embodiments, further comprising: receiving an encrypted calculation result related to the calculation task returned by the multi-party secure calculation cluster, decrypting the encrypted calculation result related to the calculation task to obtain a calculation result related to the calculation task, and caching the calculation result related to the calculation task.
In the application, the corresponding computing node in the multi-party secure computing cluster encrypts the computing result related to the computing task to obtain the encrypted computing result related to the computing task. And the corresponding computing nodes in the multi-party secure computing cluster send the encrypted computing results related to the computing tasks to the data source access component. And after receiving the encrypted calculation result related to the calculation task sent by the multi-party secure calculation cluster, the data source access component decrypts the encrypted calculation result related to the calculation task to obtain the calculation result related to the calculation task, and caches the calculation result related to the calculation task.
In this application, the data source access component may cache the computation result related to the computation task in a global data structure in the memory. In order to prevent the loss of the calculation result related to the calculation task when an abnormality occurs, the calculation result related to the calculation task may also be stored in a hard disk.
For a computing task, the user device may send an acquisition request including an identification of the computing task to the data source access component by invoking an interface for acquiring computing results. The data source access component may send the computing results related to the computing task to the user device in response to the get request.
Referring to FIG. 2, a flow diagram of computing in real time using data of a computing task is shown.
The data source access component (DS) comprises an HttpServer, a data Queue (Queue) of a calculation task, an encryption calculation module and a result cache module. At DS startup, HttpServer is turned on.
Each time data of the preset processing amount of the calculation task is newly added to the corresponding streaming data source on the user equipment, the user equipment can call an http interface and send the newly added data of the preset processing amount of the calculation task to the DS. Specifically, the identification of the computing task and the data of the preset processing amount of the computing task are received by the http server of the DS.
The http server receives the identification of the calculation task and the data of the preset processing number of the calculation task sent by the user equipment each time, and caches the received data in the Queue of the calculation task.
The encryption calculation module monitors a task notification interface of the middle station, and for a calculation task, when the calculation task is monitored to be generated, the middle station acquires the configuration information of the calculation task. And determining the encryption mode indicated by the configuration information of the computing task as a preset encryption mode. And under the condition that the number of the data of the computing task in the Queue of the computing task is greater than or equal to the preset processing number, taking out the data of the preset processing number from the Queue of the computing task, and encrypting each data in the taken-out data of the preset processing number respectively by using a preset encryption mode to obtain each encrypted data. And calculating by the corresponding calculation node in the MPC cluster based on each encrypted data to obtain a calculation result related to the calculation task. And the MPC cluster encrypts the calculation result related to the calculation task to obtain the encrypted calculation result related to the calculation task. The MPC cluster sends the encrypted computation results associated with the computation task to the DS. And the result caching module decrypts the encrypted calculation result related to the calculation task to obtain the calculation result related to the calculation task, and caches the calculation result related to the calculation task in a global data structure in the memory. The result caching module may further store the computation results associated with the computation task in a streaming result set in the hard disk.
Referring to fig. 3, a block diagram of a multi-party secure computing device according to an embodiment of the present application is shown. The multi-party secure computing device includes: a receiving and processing unit 301, a data acquisition unit 302, a data encryption unit 303, and a data transmission unit 304.
The receiving and processing unit 301 is configured to receive and cache, in real time, an identification of a computing task and data of said computing task from a streaming data source via an http interface, comprising: receiving the identification of the computing task and the data of the preset processing quantity of the computing task each time, and sending the received data of the preset processing quantity to a data queue of the computing task;
the data obtaining unit 302 is configured to, in a case where the number of data of the calculation task in the data queue of the calculation task is greater than or equal to a preset processing number, take out data of the preset processing number from the data queue;
the data encryption unit 303 is configured to encrypt each of the fetched data of the preset processing amount by using a preset encryption manner, so as to obtain each encrypted data;
the data sending unit 304 is configured to send each encrypted data to the multi-party secure computing cluster to obtain a computing result related to the computing task by the multi-party secure computing cluster based on each encrypted data.
In some embodiments, the multi-party secure computing device further comprises:
the encryption mode determining unit is configured to monitor the generation of the computing task and acquire configuration information of the computing task from equipment for managing the computing task; and determining the encryption mode indicated by the configuration information of the computing task as the preset encryption mode.
In some embodiments, the multi-party secure computing device further comprises:
and the calculation result caching unit is configured to receive the encrypted calculation result returned by the multi-party secure calculation cluster, decrypt the encrypted calculation result to obtain the calculation result, and cache the calculation result.
In some embodiments, the multi-party secure computing device further comprises:
the creating unit is configured to create a configuration file of the streaming data source before receiving and caching identification of a computing task and data of the computing task from the streaming data source in real time through an http interface;
the receiving and processing unit 301 is further configured to determine whether the amount of received data is a preset processing amount in the profile of the data source, and whether the type of received data is a type in the profile of the data source; responding to the fact that the quantity of the received data is determined to be a preset processing quantity in the configuration file of the streaming data source, and the type of the received data is determined to be the type in the configuration file of the streaming data source; and sending the received data with the preset processing quantity to a data queue of the computing task.
In some embodiments, the predetermined encryption scheme is one of: secret sharing, homomorphic encryption, garbled circuits, inadvertent transmission.
Fig. 4 is a block diagram of a server according to an embodiment of the present application. Referring to fig. 4, the server includes a processing component 422, which further includes one or more processors, and memory resources, represented by memory 432, for storing instructions, such as application programs, that are executable by the processing component 422. The application programs stored in memory 432 may include one or more modules that each correspond to a set of instructions. Further, the processing component 422 is configured to execute instructions to perform the above-described methods.
The server may also include a power component 426 configured to perform power management of the server, a wired or wireless network interface 450 configured to connect the server to a network, and an input output (I/O) interface 458. The server may operate based on an operating system stored in memory 432, such as Windows Server, MacOS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, there is also provided a storage medium comprising instructions, such as a memory comprising instructions, executable by a server to perform the multi-party secure computing method described above. Alternatively, the storage medium may be a non-transitory computer readable storage medium, which may be, for example, a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the application disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (10)

1. A multi-party secure computing method applied to a data source access component, the method comprising:
receiving and caching identification of a computing task from a streaming data source and data of the computing task in real time through an http interface, wherein the method comprises the following steps: receiving the identification of the computing task and the data of the preset processing quantity of the computing task each time, and sending the received data of the preset processing quantity to a data queue of the computing task;
taking out data with a preset processing quantity from the data queue under the condition that the quantity of the data of the computing task in the data queue of the computing task is greater than or equal to the preset processing quantity;
respectively encrypting each data in the taken data with the preset processing quantity by using a preset encryption mode to obtain each encrypted data;
and sending each encrypted data to the multi-party secure computing cluster, so that the multi-party secure computing cluster obtains a computing result related to the computing task based on each encrypted data.
2. The method of claim 1, further comprising:
monitoring the generation of the computing task, and acquiring configuration information of the computing task from equipment for managing the computing task;
and determining the encryption mode indicated by the configuration information of the computing task as the preset encryption mode.
3. The method of claim 1, further comprising:
receiving the encrypted calculation result returned by the multi-party secure calculation cluster, decrypting the encrypted calculation result to obtain the calculation result, and caching the calculation result.
4. The method of claim 1, prior to receiving and caching identification of a computing task and data of the computing task from a streaming data source in real-time over an http interface, the method further comprising:
creating a configuration file for the streaming data source; and
sending the received data of the preset processing quantity to the data queue of the computing task comprises:
determining whether the quantity of the received data is a preset processing quantity in a configuration file of the streaming data source and whether the type of the received data is a type in the configuration file of the streaming data source;
responding to the fact that the quantity of the received data is determined to be a preset processing quantity in the configuration file of the streaming data source, and the type of the received data is determined to be the type in the configuration file of the streaming data source;
and sending the received data with the preset processing quantity to a data queue of the computing task.
5. The method according to claim 1, wherein the predetermined encryption scheme is one of: secret sharing, homomorphic encryption, garbled circuits, inadvertent transmission.
6. A multi-party secure computing device, the device comprising:
the receiving and processing unit is configured to receive and cache identification of a computing task and data of the computing task from a streaming data source in real time through an http interface, and comprises: receiving the identification of the computing task and the data of the preset processing quantity of the computing task each time, and sending the received data of the preset processing quantity to a data queue of the computing task;
the data acquisition unit is configured to take out data of a preset processing quantity from the data queue under the condition that the quantity of the data of the calculation tasks in the data queue of the calculation tasks is larger than or equal to the preset processing quantity;
the data encryption unit is configured to encrypt each data in the taken data with the preset processing quantity by using a preset encryption mode to obtain each encrypted data;
and the data sending unit is configured to send each encrypted data to the multi-party secure computing cluster so as to obtain a computing result related to the computing task by the multi-party secure computing cluster based on each encrypted data.
7. The apparatus of claim 6, further comprising:
an acquisition unit configured to acquire configuration information of the computing task from a device for managing the computing task in response to monitoring that the computing task is generated; and determining the encryption mode indicated by the configuration information of the computing task as the preset encryption mode.
8. The apparatus of claim 6, further comprising:
and the calculation result caching unit is configured to receive the encrypted calculation result returned by the multi-party secure calculation cluster, decrypt the encrypted calculation result to obtain the calculation result, and cache the calculation result.
9. A server, characterized in that the server comprises:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the method of any one of claims 1 to 5.
10. A storage medium in which instructions, when executed by a processor of a server, enable the server to perform the method of any one of claims 1 to 5.
CN202110272360.7A 2021-03-12 2021-03-12 Multi-party security calculation method, device, server and storage medium Pending CN113065142A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110272360.7A CN113065142A (en) 2021-03-12 2021-03-12 Multi-party security calculation method, device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110272360.7A CN113065142A (en) 2021-03-12 2021-03-12 Multi-party security calculation method, device, server and storage medium

Publications (1)

Publication Number Publication Date
CN113065142A true CN113065142A (en) 2021-07-02

Family

ID=76560447

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110272360.7A Pending CN113065142A (en) 2021-03-12 2021-03-12 Multi-party security calculation method, device, server and storage medium

Country Status (1)

Country Link
CN (1) CN113065142A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115495223A (en) * 2022-11-18 2022-12-20 安徽华云安科技有限公司 Task safety scheduling method, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109542216A (en) * 2018-10-11 2019-03-29 平安科技(深圳)有限公司 Man-machine interaction method, system, computer equipment and storage medium
WO2020199785A1 (en) * 2019-03-29 2020-10-08 华控清交信息科技(北京)有限公司 Processing method and computing method for private data, and applicable device
WO2020233212A1 (en) * 2019-05-17 2020-11-26 深圳前海微众银行股份有限公司 Log record processing method, server, and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109542216A (en) * 2018-10-11 2019-03-29 平安科技(深圳)有限公司 Man-machine interaction method, system, computer equipment and storage medium
WO2020199785A1 (en) * 2019-03-29 2020-10-08 华控清交信息科技(北京)有限公司 Processing method and computing method for private data, and applicable device
WO2020233212A1 (en) * 2019-05-17 2020-11-26 深圳前海微众银行股份有限公司 Log record processing method, server, and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115495223A (en) * 2022-11-18 2022-12-20 安徽华云安科技有限公司 Task safety scheduling method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US11128447B2 (en) Cryptographic operation method, working key creation method, cryptographic service platform, and cryptographic service device
US11546348B2 (en) Data service system
CN112019541B (en) Data transmission method and device, computer equipment and storage medium
KR20200023485A (en) Transmission of Control Data in Proxy-Based Network Communications
US11431496B2 (en) Secret search device and secret search method
US20150188699A1 (en) Method and apparatus for establishing secure session between client and server
CN111258602A (en) Information updating method and device
CN111741268B (en) Video transmission method, device, server, equipment and medium
CN114696990A (en) Multi-party computing method, system and related equipment based on fully homomorphic encryption
CN113300999B (en) Information processing method, electronic device, and readable storage medium
CN107196918B (en) Data matching method and device
CN113065142A (en) Multi-party security calculation method, device, server and storage medium
CN113612794A (en) Stream media data encryption transmission method and device, computer equipment and storage medium
CN112860790A (en) Data management method, system and device
US10615961B2 (en) Method and encryption node for encrypting message
CN113163399A (en) Communication method and device of terminal and server
CN113132383B (en) Network data acquisition method and system
CN114629644A (en) Data encryption method, storage medium, computer program product and electronic device
CN111698192B (en) Method for monitoring transaction system, transaction device, monitoring device and system
CN111966510B (en) Method, system, device and medium for calculating data stream
CN112699391A (en) Target data sending method and privacy computing platform
CN105281976A (en) Method and apparatus for monitoring transmission of proxy service data
CN114268435B (en) Cloud password service communication method and device, electronic equipment and storage medium
CN116366491A (en) Index collection method and device for container cluster
CN114817973A (en) Cloud private data hosting system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination