CN113225186A - Private data intersection solving method and device, computer equipment and storage medium - Google Patents

Private data intersection solving method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN113225186A
CN113225186A CN202110600019.XA CN202110600019A CN113225186A CN 113225186 A CN113225186 A CN 113225186A CN 202110600019 A CN202110600019 A CN 202110600019A CN 113225186 A CN113225186 A CN 113225186A
Authority
CN
China
Prior art keywords
data
privacy
private
intersection
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110600019.XA
Other languages
Chinese (zh)
Other versions
CN113225186B (en
Inventor
李正扬
王健宗
黄章成
司世景
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202110600019.XA priority Critical patent/CN113225186B/en
Publication of CN113225186A publication Critical patent/CN113225186A/en
Application granted granted Critical
Publication of CN113225186B publication Critical patent/CN113225186B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a method and a device for solving intersection of private data, computer equipment and a storage medium, and relates to the technical field of safety protection.A sender and a receiver encrypt respective private plaintext data by adopting random numbers to obtain corresponding private encrypted data, so that the safety of the data can be ensured; and then the receiver sends the difference privacy encryption data to the helper to solve the intersection of the privacy data, but the sender and the receiver do not respectively and directly send the respective privacy encryption data, so that the security of the privacy data can be ensured even if the password is leaked or the helper is malicious.

Description

Private data intersection solving method and device, computer equipment and storage medium
Technical Field
The invention relates to the technical field of security protection, in particular to a method and a device for solving intersection of private data, computer equipment and a storage medium.
Background
A privacy Protection Set Intersection (PSI) belongs to the specific application problem in the field of secure multi-party computing, and not only has important theoretical significance, but also has strong application value. The main underlying cryptographic technologies for achieving intersection of private data mainly include three types, namely, a public key encryption mechanism, a hash and an OT (botriess Transfer) protocol, but all the three methods need to encrypt all private data of own parties (a sender and a receiver) and then send the encrypted private data to an assistant, all the encrypted private data are separated from the own parties, and if the passwords are leaked or the assistant is malicious, the private data are exposed comprehensively, so that the security is low.
Disclosure of Invention
The embodiment of the invention provides a method and a device for solving intersection solving of private data, computer equipment and a storage medium, and aims to solve the problem of low safety of intersection solving of the private data.
In a first aspect, an embodiment of the present invention provides a method for intersection-solving private data, where the method includes:
if the assisting party receives the intersection request of the private data sent by the sender, generating a public key and a private key by a preset key generation method, and sending the public key to the sender and the receiver;
the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver;
the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party;
and the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
In a second aspect, an embodiment of the present invention further provides a system for intersection of private data, which includes a generating unit and a decrypting unit configured in a helper, an encrypting unit configured in a sender, and a processing unit configured in a receiver, where:
the generation unit is used for generating a public key and a private key by a preset key generation method if the assisting party receives the intersection request of the private data sent by the sending party, and sending the public key to the sending party and the receiving party;
the encryption unit is used for encrypting the first privacy plaintext data by the sender according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sending the first privacy encrypted data to the receiver;
the processing unit is used for the receiver to process the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and to send the difference privacy encryption data to the assistant;
the decryption unit is used for the assisting party to decrypt the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
In a third aspect, an embodiment of the present invention further provides a system for obtaining an intersection from private data, where the system includes a sender, a receiver, and an assistant, where the sender, the receiver, and the assistant all include memories and processors, and the memories store computer programs, and the processors of the sender, the receiver, and the assistant implement the above method when executing the respective computer programs.
In a fourth aspect, the present invention also provides a computer-readable storage medium, which stores a computer program, and the computer program can implement the above method when executed by multiple processors.
The embodiment of the invention provides a method and a device for solving intersection of private data, computer equipment and a storage medium. Wherein the method comprises the following steps: if the assisting party receives the intersection request of the private data sent by the sender, generating a public key and a private key by a preset key generation method, and sending the public key to the sender and the receiver; the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver; the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party; and the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data. According to the technical scheme of the embodiment of the invention, the sender and the receiver adopt random numbers to encrypt respective privacy plaintext data to obtain corresponding privacy encrypted data, so that the safety of the data can be ensured; and then the receiver sends the difference privacy encryption data to the helper to solve the intersection of the privacy data, but the sender and the receiver do not respectively and directly send the respective privacy encryption data, so that the security of the privacy data can be ensured even if the password is leaked or the helper is malicious.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a timing diagram of a private data intersection system according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a private data intersection solving method according to an embodiment of the present invention;
fig. 3 is a sub-flow diagram of a private data intersection solving method according to an embodiment of the present invention;
fig. 4 is a sub-flow diagram of a private data intersection solving method according to an embodiment of the present invention;
fig. 5 is a sub-flow diagram of a private data intersection solving method according to an embodiment of the present invention;
fig. 6 is a sub-flow diagram of a private data intersection solving method according to an embodiment of the present invention;
fig. 7 is a flowchart illustrating a private data intersection method according to another embodiment of the present invention;
FIG. 8 is a schematic block diagram of a private data intersection system according to an embodiment of the present invention;
FIG. 9 is a schematic block diagram of a generation unit of the private data intersection system according to an embodiment of the present invention;
FIG. 10 is a schematic block diagram of an encryption unit of the private data intersection system provided by an embodiment of the present invention;
FIG. 11 is a schematic block diagram of a processing unit of a private data intersection system provided by an embodiment of the present invention;
FIG. 12 is a schematic block diagram of a decryption unit of the private data intersection system provided by an embodiment of the present invention;
FIG. 13 is a schematic block diagram of a private data intersection system according to another embodiment of the present invention; and
fig. 14 is a schematic block diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Referring to fig. 1, fig. 1 is a timing diagram of a private data intersection system according to an embodiment of the present invention. The privacy data intersection system includes a sender 10, a receiver 20, and an assistor 30. The sender 10, the receiver 20 and the facilitator 30 include, but are not limited to, electronic devices with communication functions, such as tablet computers, notebook computers and desktop computers. In this embodiment, the sender 10 communicates with the assisting party 30 to send a private data intersection request to the assisting party 30, and the assisting party 30 receives the private data intersection request, generates a public key and a private key, and sends the public key to the sender 10 and the receiver 20; the sender 10 communicates with the receiver 20 to send the first privacy-encrypted data to the receiver 20; the receiving party 20 communicates with the assisting party 30 to send the difference privacy encrypted data to the assisting party 30, the assisting party 30 decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
Fig. 2 is a schematic flowchart of a private data intersection method according to an embodiment of the present invention. As shown in fig. 2, the method includes the following steps S100-S130.
S100, if the assisting party receives the intersection request of the private data sent by the sending party, generating a public key and a private key by a preset key generation method, and sending the public key to the sending party and the receiving party.
In the embodiment of the invention, if the sender and the receiver need to calculate the intersection of the private plaintext data of the sender and the receiver, the sender sends a private data intersection calculation request to the assistant, and after the assistant receives the private data intersection calculation request sent by the sender, the public key and the private key are generated by a preset key generation method. The privacy plaintext data of the sender is defined as first privacy plaintext data, and the privacy plaintext data of the receiver is defined as second privacy plaintext data. The preset secret key generation method comprises the steps of firstly generating two prime numbers which are respectively a first prime number and a second prime number, wherein the first prime number and the second prime number are prime numbers, and then respectively generating a public key and a private key according to a first preset generated public key formula and a second preset generated public key formula, a first preset generated private key formula and a second preset generated private key formula according to the generated first prime number and the second prime number. After the public key and the private key are generated, the assisting party sends the public key to the sender and the receiver for the sender and the receiver to use, and the private key is reserved for decryption in subsequent steps by the assisting party.
In some embodiments of the present invention, for example, in the present embodiment, as shown in fig. 3, the step S100 may include steps S101 to S102.
S101, if an assisting party receives a private data intersection request sent by a sending party, generating a first prime number and a second prime number by a preset prime number generation method, wherein the first prime number and the second prime number are prime numbers;
s102, the assisting party respectively generates a public key and a private key through a first preset generated public key formula, a second preset generated public key formula, a first preset generated private key formula and a second preset generated private key formula according to the first prime number and the second prime number, and sends the public key to the sender and the receiver.
In the embodiment of the present invention, if an assisting party receives a private data intersection request sent by a sending party, a first prime number and a second prime number which are mutually prime numbers are generated by a pre-set prime number generation method, where the pre-set prime number generation method is to generate a random number p with a pre-set bit randomly, and the following two generation conditions are required to be satisfied during generation: (1) the highest bit cannot be 0; (2) if the lowest bit is an even number, adding 1 to the lowest bit; the reason that the above two generation conditions need to be satisfied is to ensure that the generated random number p is an odd number. And then testing whether the random number p is a prime number, wherein the specific test method comprises the following steps: the prime number a is randomly generated between 2 and the random number p, then the Miller-Rabin primality test is carried out on the random number p with the prime number a as the base, if the Miller-Rabin primality test can not be passed, the random number p is added with 2 and then assigned to p, and then the Miller-Rabin primality test is carried out on the p, understandably, if the random number p is the composite number, the random number p is added with 2 and then assigned to p. If the Miller-Rabin primality test can be passed, a prime b is randomly generated between 2 and the random number p, and the prime b is assigned to the prime a, and the Miller-Rabin primality test is continued, in this embodiment, if the random number q can be passed through 5 Miller-Rabin primality tests, the random number p is a prime. Another prime number may be generated in a similar manner. It should be noted that the prime number a randomly generated between 2 and the random number p should be as small as possible to increase the operation speed. After the first prime number and the second prime number are generated, the assisting party respectively generates a public key and a private key according to a first preset generated public key formula and a second preset generated public key formula, a first preset generated private key formula and a second preset generated private key formula according to the first prime number and the second prime number, and sends the public key to the sender and the receiver. In the embodiment of the present invention, the first preset generated public key formula is n ═ pq; the second preset public key generating formula is g ═ n + 1; wherein p is the first prime number, q is the second prime number, and the public key is (n, g). The first preset generated private key formula is λ ═ lcm (p-1, q-1); the second preset generation private key formula is mu ═ lambda + 1; wherein lcm is the least common multiple and the private key is (lambda, mu).
It should be noted that, in the embodiment of the present invention, the preset bits are 512 bits, and in other embodiments, the preset bits can be set to other bits according to actual requirements.
S110, the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver.
In the embodiment of the present invention, after the sender receives the public key sent by the assisting party, the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will, and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver. The privacy encryption data of the sender is defined as first privacy encryption data, and the privacy encryption data of the receiver is defined as second privacy encryption data. The number of the random generated random numbers is the same as that of the first privacy plaintext data, so that different random numbers are used when each first privacy plaintext data is encrypted, and the security of the first privacy encrypted data can be improved.
In some embodiments of the present invention, for example, in this embodiment, as shown in fig. 4, the step S110 may include steps S111 to S112.
S111, the sender carries out hash processing on a data ID corresponding to first privacy plaintext data to obtain a first hash code value, and converts letters in the first hash code value into decimal positive integers to obtain a first target hash code value;
and S112, the sender homomorphically encrypts the first privacy plaintext data through a first preset encryption formula according to the first target Hash code value, the public key and the random number generated at will to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver, wherein the number of the random numbers generated at will is the same as the number of the first privacy plaintext data.
In the embodiment of the present invention, after receiving the public key sent by the assisting party, the sending party first performs hash processing on a data ID corresponding to first private plaintext data to obtain a first hash code value, and converts letters in the first hash code value into decimal positive integers to obtain a first target hash code value; after the first target hash code value is obtained, homomorphic encryption is carried out on the first privacy plaintext data through a first preset encryption formula according to the first target hash code value, the public key and random numbers generated randomly to obtain first privacy encrypted data, and the first privacy encrypted data are sent to the receiving party. Wherein the first preset encryption formula is
Figure BDA0003092594200000071
Wherein (n, g) is the public key, RiFor randomly generated random numbers, HxiHash-coding the first target value, ERi(Hxi) Data is encrypted for the first privacy. Homomorphic encryption is a cryptographic technique based on the theory of computational complexity of mathematical problems. Understandably, in the embodiment of the present invention, the homomorphic encrypted first privacy plaintext data is processed to obtain the first privacy encrypted data, and the first privacy encrypted data is decrypted, and the result is the same as that of the unencrypted first privacy plaintext data.
It should be noted that, in the embodiment of the present invention, hash processing is performed on the data ID corresponding to the first private plaintext data to obtain the first hash code value, where the hash processing is SHA256, and in other embodiments, SHA384, SHA512, and the like may also be used as the hash processing.
And S120, the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party.
In the embodiment of the present invention, after receiving the public key sent by the assisting party and the first privacy encryption data sent by the sending party, the receiving party processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data, and the first privacy encryption data to obtain difference privacy encryption data. Specifically, the receiver may perform homomorphic encryption on the second privacy plaintext data according to the public key, the random number generated at will, and the data ID corresponding to the second privacy plaintext data to obtain second privacy encrypted data; and subtracting the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and sending the difference privacy encryption data to the assisting party.
In some embodiments of the present invention, for example, in this embodiment, as shown in fig. 5, the step S120 may include steps S121 to S123.
S121, the receiver carries out hash processing on a data ID corresponding to second privacy plaintext data to obtain a second hash code value, and converts letters in the second hash code value into decimal positive integers to obtain a second target hash code value;
s122, the receiver homomorphically encrypts the second privacy plaintext data through a second preset encryption formula according to the second target hash code value, the public key and the random number generated at will to obtain second privacy encrypted data;
s123, the receiver subtracts the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party.
In the embodiment of the present invention, after the receiver receives the public key sent by the assistor and the first privacy encrypted data sent by the sender, the receiver performs hash processing on a data ID corresponding to second privacy plaintext data to obtain a second hash code value, and converts letters in the second hash code value into decimal positive integers to obtain a second target hash code value; after the second target hash code value is obtained, the receiver homomorphically encrypts the second privacy plaintext data through a second preset encryption formula according to the second target hash code value, the public key and the random number generated at will to obtain second privacy encrypted data, wherein the second preset encryption formula is that
Figure BDA0003092594200000081
Wherein (n, g) is the public key, b is an arbitrarily generated random number, HYFor the second target hash-encoded value, Eb(HY) The data is encrypted for the second privacy. Understandably, in the embodiment of the present invention, the second privacy encrypted data is obtained by processing the homomorphic encrypted second privacy plaintext data, and the second privacy encrypted data is decrypted, and the result is the same as the unencrypted second privacy plaintext data. After the second privacy encryption data is obtained, the receiver subtracts the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party. The differential privacy encryption data is a matrix, and assuming that the sender has N1 pieces of the first privacy plaintext data and the receiver has N2 pieces of the second privacy plaintext data, the sizes of the matrices of the differential privacy encryption data are (N1, N2).
S130, the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
In the embodiment of the invention, the assistant party is connectedAfter receiving the difference privacy encrypted data sent by the receiver, decrypting the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, wherein the difference privacy plaintext data is also a matrix, and the size of the matrix is equal to that of the difference privacy encrypted data; and then all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data. Wherein the preset value is 0. In practical application, assuming that the first private plaintext data is (15,18) and the second private plaintext data is (19,15,20), the difference private plaintext data σ is (15-19,15-15, 15-20; 18-19,18-15,18-20), and the term with the preset value of 0 is σ12I.e. the intersection term of the private data is σ12
In some embodiments of the present invention, for example, in this embodiment, as shown in fig. 6, the step S130 may include steps S131 to S132.
S131, the assisting party decrypts the difference privacy encrypted data through a preset decryption formula according to the private key to obtain difference privacy plaintext data;
s132, the assisting party traverses the difference value privacy plaintext data, and all items which are preset values in the difference value privacy plaintext data are used as intersection items of privacy data.
In the embodiment of the invention, after the assisting party receives the difference privacy encrypted data sent by the receiving party, the assisting party decrypts the difference privacy encrypted data through a preset decryption formula according to the private key to obtain difference privacy plaintext data; wherein, the preset decryption formula is σ ═ L (E (σ)λmod n2) μ mod n, where (λ, μ) is the private key, E (σ) is the difference privacy encrypted data, and σ is difference privacy plaintext data; and the assisting party traverses the difference value privacy plaintext data and takes all items which are preset values in the difference value privacy plaintext data as intersection items of the privacy data. In this embodiment, the assisting party traverses the difference privacy plaintext data and uses all the items that are 0 in the difference privacy plaintext data as the intersection items of the privacy data, and understandably, the difference privacy plaintext dataThe term of 0 indicates that the first private plaintext data is equal to the second private plaintext data, which is the intersection term of the obtained private data.
Fig. 7 is a flowchart illustrating a private data intersection method according to another embodiment of the present invention, as shown in fig. 7, in this embodiment, the private data intersection method includes steps S200 to S260. Steps S200 to S230 are similar to steps S100 to S130 in the above embodiments, and are not described herein again. The steps S240, S250, and S260 added in the present embodiment will be described in detail below.
S240, the assisting party respectively sends the row index number and the column index number corresponding to each item in the intersection item to the sending party and the receiving party;
s250, the sender acquires intersection privacy data in the first privacy plaintext data according to the row index number;
s260, the receiver acquires intersection private data in the second private plaintext data according to the column index number.
In the embodiment of the invention, after the assisting party takes all items which are preset values in the difference value privacy plaintext data as the intersection items of the privacy data, the assisting party respectively sends the row index number and the column index number corresponding to each item in the intersection items to the sending party and the receiving party; the sender acquires intersection privacy data in the first privacy plaintext data according to the row index number; and the receiver acquires intersection private data in the second private plaintext data according to the column index number. In practical application, assuming that the first private plaintext data is (15,18) and the second private plaintext data is (19,15,20), the difference private plaintext data σ is (15-19,15-15, 15-20; 18-19,18-15,18-20), and the term with the preset value of 0 is σ12I.e. the intersection term of the private data is σ12. The assisting party respectively sends the line index number 1 and the column index number 2 to the sending party and the receiving party, the sending party obtains the intersection privacy data 15 according to the received line index number 1, and the receiving party obtains the intersection privacy number according to the received column index number 2According to 15.
Fig. 8 is a schematic block diagram of a private data intersection system 200 according to an embodiment of the present invention. As shown in fig. 8, the intersection method of the privacy data corresponding to the above is applied to the sender 10, the receiver 20 and the facilitator 30. The private data intersection system 200 includes means for performing the private data intersection method described above. Specifically, referring to fig. 8, the private data intersection system 200 includes a generation unit 301 and a decryption unit 302 configured to the assisting party 30, an encryption unit 101 configured to the transmitting party 10, and a processing unit 201 configured to the receiving party 20.
The generating unit 301 is configured to generate a public key and a private key by using a preset key generating method if the assisting party receives an intersection request of private data sent by the sending party, and send the public key to the sending party and the receiving party; the encryption unit 101 is configured to encrypt the first privacy plaintext data by the sender according to the public key, the random number generated at will, and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and send the first privacy encrypted data to the receiver; the processing unit 201 is configured to process, by the receiving party, the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data, and the first privacy encryption data to obtain difference privacy encryption data, and send the difference privacy encryption data to the assisting party; the decryption unit 302 is configured to decrypt the difference privacy encrypted data according to the private key by the assisting party to obtain difference privacy plaintext data, and use all items in the difference privacy plaintext data that are preset values as intersection items of the privacy data.
In some embodiments, for example, in this embodiment, referring to fig. 9, the generating unit 301 includes a first generating subunit 3011 and a second generating subunit 3012.
The first generating subunit 3011 is configured to, if the assisting party receives an intersection request of private data sent by the sending party, generate a first prime number and a second prime number by using a preset prime number generating method, where the first prime number and the second prime number are prime numbers; the second generating subunit 3012 is configured to, according to the first prime number and the second prime number, the facilitator respectively generate a public key and a private key through a first preset public key generating formula and a second preset public key generating formula, a first preset private key generating formula, and a second preset private key generating formula, and send the public key to the sender and the receiver.
In some embodiments, for example, in the present embodiment, referring to fig. 10, the encryption unit 101 includes a first processing sub-unit 1011 and a first encryption sub-unit 1012.
The first processing sub-unit 1011 is configured to perform hash processing on the data ID corresponding to the first private plaintext data by the sender to obtain a first hash code value, and convert a letter in the first hash code value into a decimal positive integer to obtain a first target hash code value; the first encryption subunit 1012 is configured to perform homomorphic encryption on the first privacy plaintext data by the sender according to the first target hash code value, the public key, and a random number generated at will through a first preset encryption formula to obtain first privacy encrypted data, and send the first privacy encrypted data to the receiver, where the number of the random numbers generated at will is the same as the number of the first privacy plaintext data.
In some embodiments, for example the present embodiment, referring to fig. 11, the processing unit 201 includes a second processing subunit 2011, a second encryption subunit 2012, and a computing unit 2013.
The second processing subunit 2011 is configured to, by the receiver, perform hash processing on the data ID corresponding to the second private plaintext data to obtain a second hash code value, and convert a letter in the second hash code value into a decimal positive integer to obtain a second target hash code value; the second encryption subunit 2012 is configured to perform homomorphic encryption on the second privacy plaintext data by the receiver according to the second target hash code value, the public key, and the random number generated at will through a second preset encryption formula to obtain second privacy encrypted data; the calculating unit 2013 is configured to, by the receiving party, subtract the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and send the difference privacy encryption data to the assisting party.
In some embodiments, for example, in the present embodiment, referring to fig. 12, the decryption unit 302 includes a decryption subunit 3021 and a traversal unit 3022.
The decryption subunit 3021 is configured to decrypt, by the assisting party, the difference privacy encrypted data according to the private key by using a preset decryption formula to obtain difference privacy plaintext data; the traversal unit 3022 is configured to traverse the difference privacy plaintext data by the assisting party, and use all items in the difference privacy plaintext data that are preset values as intersection items of privacy data.
Fig. 13 is a schematic block diagram of a private data intersection system 200 according to another embodiment of the present invention. As shown in fig. 13, the privacy data intersection system 200 of the present embodiment is obtained by adding a sending unit 303 configured to the assisting party 30, a first obtaining unit 102 configured to the sending party 10, and a second obtaining unit 202 configured to the receiving party 20 to the above embodiments.
The sending unit 303 is configured to send, by the assisting party, the row index number and the column index number corresponding to each of the intersection items to the sending party and the receiving party, respectively; the first obtaining unit 102 is configured to obtain, by the sender, intersection privacy data in the first privacy plaintext data according to the row index number; the second obtaining unit 202 is configured to obtain, by the receiver, intersection privacy data in the second privacy plaintext data according to the column index number.
The above-described private data intersection system may be implemented in the form of a computer program that may be run on a computer device as shown in fig. 14.
Referring to fig. 14, fig. 14 is a schematic block diagram of a computer device according to an embodiment of the present application. The computer device 900 may be the sender, the recipient, and the facilitator described above.
Referring to fig. 14, the computer device 900 includes a processor 902, memory and an interface 907 connected by a system bus 901, wherein the memory may include a storage medium 903 and an internal memory 904.
The storage medium 903 may store an operating system 9031 and a computer program 9032. The computer program 9032 when executed may cause the processor 902 to perform a method of intersection of private data.
The processor 902 is used to provide computing and control capabilities to support the operation of the overall computer device 900.
The internal memory 904 provides an environment for the operation of a computer program 9032 in the storage medium 903.
The interface 905 is used for communication with other devices. Those skilled in the art will appreciate that the architecture shown in fig. 14 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing device 900 to which the disclosed aspects apply, as a particular computing device 900 may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
Wherein the respective processors 902 of the sender, the receiver and the facilitator are configured to run a computer program 9032 stored in the respective memories, so as to implement the following steps: if the assisting party receives the intersection request of the private data sent by the sender, generating a public key and a private key by a preset key generation method, and sending the public key to the sender and the receiver; the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver; the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party; and the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
In some embodiments, for example, in this embodiment, when the processor 902 implements the steps of, if the assisting party receives the intersection request of the private data sent by the sending party, generating a public key and a private key by using a preset key generation method, and sending the public key to the sending party and the receiving party, the following steps are specifically implemented: if the assisting party receives a privacy data intersection request sent by a sending party, generating a first prime number and a second prime number by a preset prime number generation method, wherein the first prime number and the second prime number are prime numbers; and the assisting party respectively generates a public key and a private key according to the first prime number and the second prime number through a first preset generated public key formula, a second preset generated public key formula, a first preset generated private key formula and a second preset generated private key formula and sends the public key to the sender and the receiver.
In some embodiments, for example, in this embodiment, when the processor 902 implements the steps of encrypting, by the sender, the first privacy plaintext data according to the public key, the random number generated at will, and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sending the first privacy encrypted data to the receiver, the following steps are specifically implemented: the sender performs hash processing on a data ID corresponding to first privacy plaintext data to obtain a first hash code value, and converts letters in the first hash code value into decimal positive integers to obtain a first target hash code value; and the sender homomorphically encrypts the first privacy plaintext data through a first preset encryption formula according to the first target hash code value, the public key and the random number generated at will to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver, wherein the number of the random numbers generated at will is the same as the number of the first privacy plaintext data.
In some embodiments, for example, in this embodiment, when the processor 902 implements the steps that the receiving party processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data, and the first privacy encrypted data to obtain difference privacy encrypted data, and sends the difference privacy encrypted data to the assisting party, the following steps are specifically implemented: the receiver performs hash processing on a data ID corresponding to second privacy plaintext data to obtain a second hash code value, and converts letters in the second hash code value into decimal positive integers to obtain a second target hash code value; the receiver homomorphically encrypts the second privacy plaintext data through a second preset encryption formula according to the second target hash code value, the public key and the random number generated at will to obtain second privacy encrypted data; and the receiver subtracts the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the helper.
In some embodiments, for example, in this embodiment, when implementing the step of the assisting party decrypting the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and taking all items in the difference privacy plaintext data that are preset values as intersection items of the privacy data, the processor 902 specifically implements the following steps: the assisting party decrypts the difference privacy encrypted data through a preset decryption formula according to the private key to obtain difference privacy plaintext data; and the assisting party traverses the difference value privacy plaintext data and takes all items which are preset values in the difference value privacy plaintext data as intersection items of the privacy data.
In some embodiments, for example, in this embodiment, after implementing the step of the assisting party decrypting the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and taking all items in the difference privacy plaintext data that are preset values as intersection items of the privacy data, the specific implementation further includes the following steps: the assisting party respectively sends the row index number and the column index number corresponding to each item in the intersection item to the sending party and the receiving party; the sender acquires intersection privacy data in the first privacy plaintext data according to the row index number; and the receiver acquires intersection private data in the second private plaintext data according to the column index number.
It should be understood that in the embodiment of the present Application, the Processor 902 may be a Central Processing Unit (CPU), and the Processor 902 may also be other general-purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. Wherein a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
It will be understood by those skilled in the art that all or part of the flow of the method implementing the above embodiments may be implemented by a computer program instructing associated hardware. The computer program may be stored in a storage medium, which is a computer-readable storage medium. The computer program is executed by at least one processor in the computer system to implement the flow steps of the embodiments of the method described above.
Accordingly, the present invention also provides a storage medium. The storage medium may be a computer-readable storage medium. The storage medium stores a computer program. The computer program, when executed by a processor, causes the processor to perform the steps of: if the assisting party receives the intersection request of the private data sent by the sender, generating a public key and a private key by a preset key generation method, and sending the public key to the sender and the receiver; the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver; the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party; and the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
In some embodiments, for example, in this embodiment, when the processor executes the step of generating a public key and a private key by using a preset key generation method and sending the public key to the sender and the receiver if the assisting party receives the intersection request of the private data sent by the sender, the following steps are specifically implemented: if the assisting party receives a privacy data intersection request sent by a sending party, generating a first prime number and a second prime number by a preset prime number generation method, wherein the first prime number and the second prime number are prime numbers; and the assisting party respectively generates a public key and a private key according to the first prime number and the second prime number through a first preset generated public key formula, a second preset generated public key formula, a first preset generated private key formula and a second preset generated private key formula and sends the public key to the sender and the receiver.
In some embodiments, for example, in this embodiment, when the processor executes the computer program to implement the step of the sender encrypting the first private plaintext data according to the public key, the random number generated at will, and the data ID corresponding to the first private plaintext data to obtain first private encrypted data, and sending the first private encrypted data to the receiver, the following steps are specifically implemented: the sender performs hash processing on a data ID corresponding to first privacy plaintext data to obtain a first hash code value, and converts letters in the first hash code value into decimal positive integers to obtain a first target hash code value; and the sender homomorphically encrypts the first privacy plaintext data through a first preset encryption formula according to the first target hash code value, the public key and the random number generated at will to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver, wherein the number of the random numbers generated at will is the same as the number of the first privacy plaintext data.
In some embodiments, for example, in this embodiment, when the processor performs the step in which the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data, and the first privacy encrypted data to obtain difference privacy encrypted data, and sends the difference privacy encrypted data to the assistor, the following steps are specifically implemented: the receiver performs hash processing on a data ID corresponding to second privacy plaintext data to obtain a second hash code value, and converts letters in the second hash code value into decimal positive integers to obtain a second target hash code value; the receiver homomorphically encrypts the second privacy plaintext data through a second preset encryption formula according to the second target hash code value, the public key and the random number generated at will to obtain second privacy encrypted data; and the receiver subtracts the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the helper.
In some embodiments, for example, in this embodiment, when the processor executes the step of the assisting party decrypting the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and taking all items in the difference privacy plaintext data that are preset values as intersection items of the privacy data, the following steps are specifically implemented: the assisting party decrypts the difference privacy encrypted data through a preset decryption formula according to the private key to obtain difference privacy plaintext data; and the assisting party traverses the difference value privacy plaintext data and takes all items which are preset values in the difference value privacy plaintext data as intersection items of the privacy data.
In some embodiments, for example, in this embodiment, after the step of executing the computer program to enable the assisting party to decrypt the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and taking all items in the difference privacy plaintext data that are preset values as intersection items of privacy data, the processor further includes the following steps: the assisting party respectively sends the row index number and the column index number corresponding to each item in the intersection item to the sending party and the receiving party; the sender acquires intersection privacy data in the first privacy plaintext data according to the row index number; and the receiver acquires intersection private data in the second private plaintext data according to the column index number.
The storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a magnetic disk, or an optical disk, which can store various computer readable storage media.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative. For example, the division of each unit is only one logic function division, and there may be another division manner in actual implementation. For example, various elements or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The units in the device of the embodiment of the invention can be merged, divided and deleted according to actual needs. In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a terminal, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, while the invention has been described with respect to the above-described embodiments, it will be understood that the invention is not limited thereto but may be embodied with various modifications and changes.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A private data intersection method is characterized by comprising the following steps:
if the assisting party receives the intersection request of the private data sent by the sender, generating a public key and a private key by a preset key generation method, and sending the public key to the sender and the receiver;
the sender encrypts the first privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver;
the receiver processes the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the assisting party;
and the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
2. The method of claim 1, wherein if the assisting party receives a private data intersection request from a sending party, a public key and a private key are generated by a predetermined key generation method, and the public key is sent to the sending party and the receiving party, the method includes:
if the assisting party receives a privacy data intersection request sent by a sending party, generating a first prime number and a second prime number by a preset prime number generation method, wherein the first prime number and the second prime number are prime numbers;
and the assisting party respectively generates a public key and a private key according to the first prime number and the second prime number through a first preset generated public key formula, a second preset generated public key formula, a first preset generated private key formula and a second preset generated private key formula and sends the public key to the sender and the receiver.
3. The intersection method of private data according to claim 1, wherein the sender encrypts first private plaintext data according to the public key, an arbitrarily generated random number, and a data ID corresponding to the first private plaintext data to obtain first private encrypted data, and sends the first private encrypted data to the receiver, and the method includes:
the sender performs hash processing on a data ID corresponding to first privacy plaintext data to obtain a first hash code value, and converts letters in the first hash code value into decimal positive integers to obtain a first target hash code value;
and the sender homomorphically encrypts the first privacy plaintext data through a first preset encryption formula according to the first target hash code value, the public key and the random number generated at will to obtain first privacy encrypted data, and sends the first privacy encrypted data to the receiver, wherein the number of the random numbers generated at will is the same as the number of the first privacy plaintext data.
4. The intersection method of private data according to claim 1, wherein the receiving party processes the second private plaintext data according to the public key, an arbitrarily generated random number, a data ID corresponding to the second private plaintext data, and the first private encrypted data to obtain difference privacy encrypted data, and sends the difference privacy encrypted data to the assisting party, including:
the receiver homomorphically encrypts the second privacy plaintext data according to the public key, the random number generated at will and the data ID corresponding to the second privacy plaintext data to obtain second privacy encrypted data;
and the receiver subtracts the second privacy encryption data from the first privacy encryption data to obtain difference privacy encryption data, and sends the difference privacy encryption data to the helper.
5. The intersection method of private data according to claim 2, wherein the receiving party homomorphically encrypts the second private plaintext data according to the public key, the random number generated at will, and the data ID corresponding to the second private plaintext data to obtain second private encrypted data, and includes:
the receiver performs hash processing on a data ID corresponding to second privacy plaintext data to obtain a second hash code value, and converts letters in the second hash code value into decimal positive integers to obtain a second target hash code value;
and the receiver homomorphically encrypts the second privacy plaintext data through a second preset encryption formula according to the second target hash code value, the public key and the random number generated at will to obtain second privacy encrypted data.
6. The intersection method for private data according to claim 1, wherein the assisting party decrypts the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and uses all items in the difference privacy plaintext data that are preset values as intersection items of private data, including:
the assisting party decrypts the difference privacy encrypted data through a preset decryption formula according to the private key to obtain difference privacy plaintext data;
and the assisting party traverses the difference value privacy plaintext data and takes all items which are preset values in the difference value privacy plaintext data as intersection items of the privacy data.
7. The intersection method for private data according to claim 1, wherein after the step of the assisting party decrypting the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data and using all items in the difference privacy plaintext data that are preset values as intersection items of private data, the method further comprises:
the assisting party respectively sends the row index number and the column index number corresponding to each item in the intersection item to the sending party and the receiving party;
the sender acquires intersection privacy data in the first privacy plaintext data according to the row index number;
and the receiver acquires intersection private data in the second private plaintext data according to the column index number.
8. The private data intersection solving system is characterized by comprising a generating unit and a decrypting unit which are arranged in a helper, an encrypting unit which is arranged in a sender and a processing unit which is arranged in a receiver, wherein:
the generation unit is used for generating a public key and a private key by a preset key generation method if the assisting party receives the intersection request of the private data sent by the sending party, and sending the public key to the sending party and the receiving party;
the encryption unit is used for encrypting the first privacy plaintext data by the sender according to the public key, the random number generated at will and the data ID corresponding to the first privacy plaintext data to obtain first privacy encrypted data, and sending the first privacy encrypted data to the receiver;
the processing unit is used for the receiver to process the second privacy plaintext data according to the public key, the random number generated at will, the data ID corresponding to the second privacy plaintext data and the first privacy encryption data to obtain difference privacy encryption data, and to send the difference privacy encryption data to the assistant;
the decryption unit is used for the assisting party to decrypt the difference privacy encrypted data according to the private key to obtain difference privacy plaintext data, and all items which are preset values in the difference privacy plaintext data are used as intersection items of the privacy data.
9. A system for intersection of private data, comprising a sender, a receiver and an assistor, each of which comprises a memory and a processor, the memory having stored thereon computer programs, the processors of the sender, the receiver and the assistor jointly implementing the method according to any one of claims 1-7 when executing the respective computer programs.
10. A computer-readable storage medium, characterized in that the storage medium stores a computer program which, when executed by a plurality of processors, implements the method according to any one of claims 1-7.
CN202110600019.XA 2021-05-31 2021-05-31 Private data intersection solving method and device, computer equipment and storage medium Active CN113225186B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110600019.XA CN113225186B (en) 2021-05-31 2021-05-31 Private data intersection solving method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110600019.XA CN113225186B (en) 2021-05-31 2021-05-31 Private data intersection solving method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113225186A true CN113225186A (en) 2021-08-06
CN113225186B CN113225186B (en) 2022-10-14

Family

ID=77081988

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110600019.XA Active CN113225186B (en) 2021-05-31 2021-05-31 Private data intersection solving method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113225186B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113569267A (en) * 2021-09-23 2021-10-29 上海钐昆网络科技有限公司 Privacy safety data set intersection method, device, equipment and storage medium
CN113672980A (en) * 2021-08-23 2021-11-19 四川新网银行股份有限公司 Method, equipment and storage medium for inquiring real-time private data among organizations
CN113761570A (en) * 2021-08-16 2021-12-07 高语澈 Privacy intersection-oriented data interaction method
CN114357483A (en) * 2021-12-31 2022-04-15 杭州趣链科技有限公司 Method and system for acquiring private data intersection, electronic device and storage medium
CN114374518A (en) * 2021-12-08 2022-04-19 神州融安数字科技(北京)有限公司 PSI intersection information acquisition method and device with intersection counting function
CN115242514A (en) * 2022-07-25 2022-10-25 深圳市洞见智慧科技有限公司 Privacy set intersection method, system and related equipment based on national password
CN115643113A (en) * 2022-12-23 2023-01-24 北京锘崴信息科技有限公司 Secure transmission method and device for private data and financial private data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
CN112637836A (en) * 2020-12-18 2021-04-09 珠海格力电器股份有限公司 Data processing method and device, electronic equipment and storage medium
CN112733180A (en) * 2021-04-06 2021-04-30 北京神州泰岳智能数据技术有限公司 Data query method and device and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
US20200327252A1 (en) * 2016-04-29 2020-10-15 Privitar Limited Computer-implemented privacy engineering system and method
CN112637836A (en) * 2020-12-18 2021-04-09 珠海格力电器股份有限公司 Data processing method and device, electronic equipment and storage medium
CN112733180A (en) * 2021-04-06 2021-04-30 北京神州泰岳智能数据技术有限公司 Data query method and device and electronic equipment

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761570A (en) * 2021-08-16 2021-12-07 高语澈 Privacy intersection-oriented data interaction method
CN113761570B (en) * 2021-08-16 2024-01-30 高语澈 Data interaction method for privacy intersection
CN113672980B (en) * 2021-08-23 2023-05-30 四川新网银行股份有限公司 Inter-institution real-time privacy data query method, device and storage medium
CN113672980A (en) * 2021-08-23 2021-11-19 四川新网银行股份有限公司 Method, equipment and storage medium for inquiring real-time private data among organizations
CN113569267B (en) * 2021-09-23 2021-12-14 上海钐昆网络科技有限公司 Privacy safety data set intersection method, device, equipment and storage medium
CN113569267A (en) * 2021-09-23 2021-10-29 上海钐昆网络科技有限公司 Privacy safety data set intersection method, device, equipment and storage medium
CN114374518A (en) * 2021-12-08 2022-04-19 神州融安数字科技(北京)有限公司 PSI intersection information acquisition method and device with intersection counting function
CN114374518B (en) * 2021-12-08 2022-10-28 神州融安数字科技(北京)有限公司 PSI (program specific information) intersection information acquisition method and device with intersection counting function and storage medium
CN114357483A (en) * 2021-12-31 2022-04-15 杭州趣链科技有限公司 Method and system for acquiring private data intersection, electronic device and storage medium
CN115242514A (en) * 2022-07-25 2022-10-25 深圳市洞见智慧科技有限公司 Privacy set intersection method, system and related equipment based on national password
CN115242514B (en) * 2022-07-25 2023-03-07 深圳市洞见智慧科技有限公司 Privacy set intersection method and system based on state secret, electronic equipment and storage medium
CN115643113B (en) * 2022-12-23 2023-03-14 北京锘崴信息科技有限公司 Secure transmission method and device for private data and financial private data
CN115643113A (en) * 2022-12-23 2023-01-24 北京锘崴信息科技有限公司 Secure transmission method and device for private data and financial private data

Also Published As

Publication number Publication date
CN113225186B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
CN113225186B (en) Private data intersection solving method and device, computer equipment and storage medium
CN111034117B (en) Single node multi-party encryption
US11233659B2 (en) Method of RSA signature or decryption protected using a homomorphic encryption
US10938792B2 (en) Layered encryption for end to end communication
CN111989891A (en) Data processing method, related device and block chain system
US9065636B2 (en) Data encryption system and method
WO2022217714A1 (en) Data collision method, apparatus and device, and computer-readable storage medium
KR100834364B1 (en) System and memthod for encrypting and verifying messages using three-phase encryption
CN114175572A (en) System and method for performing equality and subordination operations on encrypted data using quasigroup operations
CN111555880A (en) Data collision method and device, storage medium and electronic equipment
WO2016162941A1 (en) Encryption system and key generating device
CN114095170A (en) Data processing method, device, system and computer readable storage medium
CN114443718A (en) Data query method and system
CN117220865A (en) Longitude and latitude encryption method, longitude and latitude verification device and readable storage medium
US20240063999A1 (en) Multi-party cryptographic systems and methods
US9800410B1 (en) Data encryption system and method
CN113326518A (en) Data processing method and device
CN114362912A (en) Identification password generation method based on distributed key center, electronic device and medium
CN115412365B (en) Data privacy protection method based on multilayer encryption
CN115809459A (en) Data protection and decryption method, system, device and medium for software cryptographic module
CN114710271B (en) Method and device for sharing encrypted data, storage medium and electronic equipment
CN116248359A (en) Data transmission system, method and device based on careless transmission protocol
CN109905232B (en) Signature decryption method, system, equipment and computer readable storage medium
CN114765529A (en) Homomorphic encryption storage method and device for distributed data, electronic equipment and computer readable medium
CN113475038A (en) Secure messaging using semi-trusted intermediary

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant