CN113538129B - Cross-organization privacy query request method and device - Google Patents

Cross-organization privacy query request method and device Download PDF

Info

Publication number
CN113538129B
CN113538129B CN202110812887.4A CN202110812887A CN113538129B CN 113538129 B CN113538129 B CN 113538129B CN 202110812887 A CN202110812887 A CN 202110812887A CN 113538129 B CN113538129 B CN 113538129B
Authority
CN
China
Prior art keywords
data
privacy
query
elliptic curve
private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110812887.4A
Other languages
Chinese (zh)
Other versions
CN113538129A (en
Inventor
李武璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CCB Finetech Co Ltd
Original Assignee
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CCB Finetech Co Ltd filed Critical CCB Finetech Co Ltd
Priority to CN202110812887.4A priority Critical patent/CN113538129B/en
Publication of CN113538129A publication Critical patent/CN113538129A/en
Application granted granted Critical
Publication of CN113538129B publication Critical patent/CN113538129B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a cross-organization privacy query request method and a device, comprising the following steps: the method comprises the steps that privacy data sets are transmitted among data providers according to a first sequence, so that after the data providers receive privacy data sets sent by other data providers, to-be-processed data in the privacy data sets are subjected to privacy processing by using own private keys; transmitting the privacy elements received from the query requester among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider performs elliptic curve doubling operation on the privacy elements by using a private key of the data provider; sending the multiple point operation result to an inquiry requester so that the inquiry requester determines an inquiry element according to a self private key and the multiple point operation result; and sending the privacy processing results of the data providers to a privacy data query service platform so that the privacy data query service platform performs matching query on the privacy data in the privacy processing results according to the query elements.

Description

Cross-organization privacy query request method and device
Technical Field
The application relates to the field of data security, in particular to a cross-organization privacy query request method and device.
Background
Currently, financial institutions require a review of the client's qualifications when providing services such as loans, credit cards, etc. to the client, the review includes but is not limited to blacklist filtering, multi-loan filtering, central row credit reporting, etc. In general, data (black list, gray list, multi-head loan information, etc.) that a single financial institution can grasp by itself is limited, coverage is not high, and it is difficult to exert a sufficient wind control function. Therefore, when the financial institution examines the client qualification, the financial institution usually integrates the data of a plurality of financial institutions to achieve better examination effect.
However, most of the conventional cross-institution data query (blacklist query, multi-head loan query, etc.) schemes implement query based on data shared by all parties in advance, or implement query in a point-to-point manner, that is, a query initiating organization submits query applications to each institution requested to assist in query, so as to obtain query results. Although this method can realize private inquiry by using a hidden trace inquiry (or called hidden inquiry) scheme, it obtains the inquiry result and also obtains the detailed information of whether a certain user belongs to a blacklist of a certain financial institution, which is not beneficial to protecting the privacy of the user of the financial institution requested to assist the inquiry. In addition, the privacy query technology is used for respectively initiating privacy query requests to financial institutions which are requested to assist in querying, so that the problem of serious query efficiency is also brought, the participation quantity of the institutions is not favorably expanded, and ecology is difficult to construct.
Disclosure of Invention
Aiming at the problems in the prior art, the application provides a cross-organization privacy query request method and device, which can realize cross-organization privacy data query under the condition of ensuring the privacy of a data query party and a data provider based on a privacy data query service platform.
In order to solve the technical problem, the application provides the following technical scheme:
in a first aspect, the present application provides a cross-organization privacy query request method, including:
transmitting the privacy data sets among the data providers according to a first sequence, so that after receiving the privacy data sets sent by other data providers, each data provider carries out privacy processing on to-be-processed data in the privacy data sets by using a private key of the data provider;
the privacy elements received from the data inquirer are transmitted among the data providers according to a second sequence, so that after the data providers receive the privacy elements sent by other data providers, elliptic curve point multiplication is carried out on the privacy elements by using the private keys of the data providers;
sending an elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiring element according to the self private key and the elliptic curve point multiplication operation result;
and sending the privacy processing result of each data provider to a privacy data query service platform so that the privacy data query service platform carries out matching query on the privacy data in the privacy processing result of each data provider according to the query elements.
Further, prior to communicating the private data sets between the data providers in the first order, comprising:
initializing an elliptic curve, an elliptic curve generating element, and private keys and public keys of data providers;
and performing key agreement by using the elliptic curve, the elliptic curve generating element, the private key and the public key to determine a temporary shared key.
Further, the method for carrying out privacy processing on the data to be processed in the privacy data set by using a private key thereof comprises the following steps:
initializing a random point generating function;
and carrying out privacy processing on the data to be processed by utilizing the random point generating function, the temporary shared secret key and the private key thereof.
Further, before passing the private data sets between the data providers in a first order so that the data providers receive the private data sets sent by other data providers, the method further includes:
and carrying out-of-order processing on the private data set.
In a second aspect, the present application provides a cross-organization privacy query request method, including:
receiving a temporary shared key sent by a data provider, wherein the temporary shared key is obtained by the data provider through key agreement;
determining a privacy element of an object to be inquired by using a private key of the data provider and the temporary shared key, so that the data provider performs elliptic curve point doubling operation on the privacy element to obtain an elliptic curve point doubling operation result;
and determining query elements according to the self private key and the elliptic curve multiple operation results received from the data providers, so that the private data query service platform performs matching query on the private data in the privacy processing results of the data providers according to the query elements.
Further, determining the privacy element of the object to be queried by using the private key of the user and the temporary shared key comprises the following steps:
initializing an elliptic curve and the self private key;
and carrying out elliptic curve point doubling operation on the object to be inquired by utilizing the elliptic curve and the self private key to obtain the privacy element.
Further, determining a query element according to the self private key and the elliptic curve multiple operation result received from the data provider includes:
and carrying out privacy removal processing on the elliptic curve multiple point operation result according to the self private key to obtain a query element.
In a third aspect, the present application provides a cross-organization privacy query request method, including:
receiving a query element; the query element is determined by the data query party according to the private key of the data query party and an elliptic curve multiple operation result received from the data provider;
performing matching query on the privacy data in the privacy processing result according to the query element; and the privacy processing result is obtained by transmitting the privacy data sets among the data providers according to a first sequence by the data providers and carrying out privacy processing on the data to be processed in the privacy data sets by using the private keys of the data providers.
In a fourth aspect, the present application provides a cross-organization privacy query request apparatus, including:
the privacy processing unit is used for transmitting the privacy data sets among the data providers according to a first sequence, so that after receiving the privacy data sets sent by other data providers, each data provider utilizes a private key of the data provider to perform privacy processing on data to be processed in the privacy data sets;
the elliptic curve doubling operation unit is used for transmitting the privacy elements received from the data inquirer among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider performs elliptic curve doubling operation on the privacy elements by using the own private key;
the first sending unit is used for sending the elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiry element according to the self private key and the elliptic curve point multiplication operation result;
and the second sending unit is used for sending the privacy processing results of the data providers to a privacy data query service platform so that the privacy data query service platform can perform matching query on the privacy data in the privacy processing results of the data providers according to the query elements.
Further, the cross-organization privacy query request device further includes:
the initialization unit is used for initializing the elliptic curve, the elliptic curve generating element, and the private key and the public key of each data provider;
and the shared key determining unit is used for performing key agreement by using the elliptic curve, the elliptic curve generating element, the private key and the public key to determine a temporary shared key.
Further, the privacy processing unit includes:
the initialization module is used for initializing a random point generating function;
and the privacy processing module is used for carrying out privacy processing on the data to be processed by utilizing the random point generating function, the temporary shared secret key and the private key thereof.
Further, the present application provides the cross-institution privacy query request apparatus, which is specifically configured to:
and carrying out-of-order processing on the private data set.
In a fifth aspect, the present application provides a cross-organization privacy query request apparatus, including:
the device comprises a sending unit, a receiving unit and a sending unit, wherein the sending unit is used for receiving a temporary shared key sent by a data provider, and the temporary shared key is obtained by the data provider through key agreement;
the privacy element determining unit is used for determining the privacy elements of the object to be inquired by utilizing the private key of the data provider and the temporary shared key so that the data provider can carry out elliptic curve point doubling operation on the privacy elements to obtain an elliptic curve point doubling operation result;
and the query element determining unit is used for determining a query element according to the self private key and the elliptic curve multiple operation result received from the data provider, so that the private data query service platform performs matching query on private data in the privacy processing result of each data provider according to the query element.
Further, the privacy element determination unit includes:
the initialization module is used for initializing the elliptic curve and the self private key;
and the privacy element determining module is used for carrying out elliptic curve point doubling operation on the object to be inquired by utilizing the elliptic curve and the private key of the privacy element determining module to obtain the privacy element.
Further, the query element determining unit is specifically configured to:
and carrying out privacy removal processing on the elliptic curve multiple point operation result according to the self private key to obtain a query element.
In a sixth aspect, the present application provides a cross-organization privacy query request apparatus, including:
a receiving unit for receiving a query element; the query element is determined by the data query party according to the private key of the data query party and an elliptic curve multiple operation result received from the data provider;
the query matching unit is used for performing matching query on the privacy data in the privacy processing result according to the query elements; and the privacy processing result is obtained by transmitting the privacy data sets among the data providers according to a first sequence by the data providers and carrying out privacy processing on the data to be processed in the privacy data sets by using the private keys of the data providers.
In a seventh aspect, the present application provides an electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the cross-organization privacy query request method when executing the program.
In an eighth aspect, the present application provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the cross-institution privacy query request method.
Aiming at the problems in the prior art, the cross-organization privacy query request method and the cross-organization privacy query request device can realize cross-organization privacy data query under the condition of ensuring the privacy of a data query party and a data provider based on a privacy data query service platform, have higher privacy, safety and expandability, have higher query efficiency, can better fit with a supervision policy, and have higher technical and application values.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a business scenario diagram of a cross-organization privacy query request method in an embodiment of the present application;
FIG. 2 is a flowchart of a cross-organization privacy query request method in an embodiment of the present application;
FIG. 3 is a second flowchart of a cross-organization privacy query request method according to an embodiment of the present application;
FIG. 4 is a flow chart of privacy handling in an embodiment of the present application;
FIG. 5 is a third flowchart of a cross-organization privacy query request method in an embodiment of the present application;
FIG. 6 is a flowchart of determining privacy elements of an object to be queried in an embodiment of the present application;
FIG. 7 is a fourth flowchart of a cross-organization privacy query request method in an embodiment of the present application;
FIG. 8 is a block diagram of one embodiment of a cross-organization privacy query request apparatus;
FIG. 9 is a second block diagram of a cross-organization privacy query request apparatus according to an embodiment of the present application;
FIG. 10 is a block diagram of a privacy processing unit in an embodiment of the present application;
FIG. 11 is a third block diagram of a cross-organization privacy query request apparatus according to an embodiment of the present application;
fig. 12 is a block diagram of a privacy element determination unit in an embodiment of the present application;
FIG. 13 is a fourth block diagram illustrating a cross-organization privacy query requester in an embodiment of the present application;
fig. 14 is a schematic structural diagram of an electronic device in an embodiment of the present application;
fig. 15 is a signaling interaction diagram of a cross-organization privacy query request method in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The execution subject of the private data query method provided by the embodiment of the application includes but is not limited to a computer.
In order to facilitate understanding of the technical solutions provided by the present application, the following first introduces related participants of the technical solutions of the present application.
1. A private data query service platform (hereinafter, may be referred to as a service platform for short): the system is responsible for docking a data inquirer and a data provider, acquiring a privacy data set of the data provider and providing privacy inquiry service for the data inquirer.
2. The data inquiring party: and based on the service requirement, initiating a privacy query request to each data provider to obtain a query result (yes/no) whether the object to be queried is in the privacy data set provided by each data provider. Optionally, the data querying party can pay a certain query commission to the service platform after obtaining the result.
3. A data provider: financial institutions that may be co-or non-co-industrial with the data inquirer; private data (such as a blacklist) of the user can be shared in a private mode; the private data may be provided to the service platform. Alternatively, the data provider may obtain a commission from the service platform.
Fig. 1 is a service scenario diagram of a cross-organization privacy query request method according to an embodiment of the present application. As can be seen from fig. 1, the method is implemented based on three main processes of private data aggregation, online approval, and online query.
Specifically, first, the service platform, the data inquirer and the data provider initialize parameters. Each data provider carries out privacy processing on the privacy data set (such as a blacklist, a grey list, a loan list and the like) by using the private key, the random elliptic curve point generating function and the random point generating function, then realizes privacy data aggregation through multi-round communication, and sends the aggregated privacy data set to the service platform. Therefore, the service platform cannot know which data provider provides specific private data in the private data set, and the effect of protecting the privacy of the data provider is achieved.
Then, when the data inquirer needs to inquire whether a certain object to be inquired is in the private data set provided by each data provider, the data inquirer requests each data provider to perform online examination and approval operation on the object. The online approval operation may also be understood as a query authorization operation. And the data inquiring party processes the approved inquiry information and then sends the processed inquiry information to the service platform so that the service platform finishes the inquiry work and returns the inquiry result. And the data inquiring party can perform subsequent business operations such as wind control, credit granting and the like after acquiring the inquiring result.
In three main processes of private data aggregation, online approval and online query, all information is transmitted by adopting a hash value or a random number, original data of each party is not leaked, and private information (including but not limited to query content, returned results and the organization to which the private information belongs) of each party is not opened to other nodes, so that data privacy, service safety and compliance of each party are protected.
In an embodiment, referring to fig. 2, in order to implement cross-organization private data query based on a private data query service platform under the condition that privacy of a data querying party and a data providing party is guaranteed, the present application provides a cross-organization private query request method, including:
s101: the method comprises the steps that privacy data sets are transmitted among data providers according to a first sequence, so that after receiving privacy data sets sent by other data providers, the data providers can carry out privacy processing on data to be processed in the privacy data sets by using own private keys.
It is to be understood that the step S101 may correspond to the aforementioned flow of private data aggregation, the execution subject of which is any data provider. Assuming a total of N data providers, there is a set for i =1, …, N
Figure BDA0003168864730000071
Figure BDA0003168864730000072
Wherein, U i Representing a private data set (plaintext) owned by the ith data provider. The private data set (plaintext) contains n i The privacy of the object to be queried. Let P i For the ith data provider, then each P i Computing
Figure BDA0003168864730000073
A private data set (ciphertext) may be obtained
Figure BDA0003168864730000074
Each P i After the private data set (ciphertext) is computed, the private data set (ciphertext) may be scrambled and then sent to P i+1 . Wherein H p Is a random point generating function H preset in the initialization process p (·),sk i For data provider P i The private key that is initialized during the initialization process,
Figure BDA0003168864730000075
representing using random point generationThe forming function and the private key perform elliptic curve multiple operation on an elliptic curve, namely, the elliptic curve multiple operation is expressed in the form of power operation.
The above process is called privacy processing. That is, the private data sets (ciphertexts) are sent to the next data provider, and finally P, in a certain order N Is sent to P 1
It should be noted that, in the following description,
Figure BDA0003168864730000081
1 in (b) represents the first round of transfer. Each data provider needs to complete the privacy processing operation according to the method.
The above process may also be understood as when P is present in a cyclic manner i Receive the last P i-1 After the transmitted private data set (ciphertext), for each element w in the set k Respectively calculate
Figure BDA0003168864730000082
Namely, after the elliptic curve point doubling operation is executed, the elliptic curve point doubling operation is sent to the next data provider out of order.
After N-1 cycles (e.g., set U) 1 From P 1 A direct current is converted into P N Each wheel takes the shape of
Figure BDA0003168864730000083
Operation of, i.e. elements
Figure BDA0003168864730000084
Become after N-1 round
Figure BDA0003168864730000085
But multiple rounds of obfuscation have occurred in the order in the private data set (ciphertext), the data provider P i A privacy collection can be derived
Figure BDA0003168864730000086
(P N A privacy collection can be derived
Figure BDA0003168864730000087
)。
Finally, each data provider assembles the privacy set obtained after the last round of calculation is completed, and eliminates repeated elements to obtain a data privacy union
Figure BDA0003168864730000088
In fact, it can be known
Figure BDA0003168864730000089
Any of the data providers may send the privacy union T to the service platform. It should be noted that, by calculating the encoding length of the elliptic curve, the private data union space corresponding to the hundred million-scale source data may be about 3-6GB.
S102: and transmitting the privacy elements received from the data inquirer among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider performs elliptic curve point multiplication on the privacy elements by using the own private key.
It will be appreciated that step S102 may correspond to the aforementioned flow of online approval, with the subject of execution being any data provider. Data provider P 1 Privacy element t received from data inquirer P test Then, calculate
Figure BDA00031688647300000810
Then will be
Figure BDA00031688647300000811
Sent to the data provider P 2 (ii) a Data provider P 2 Receive from
Figure BDA00031688647300000812
Then, calculate
Figure BDA00031688647300000813
Then will be
Figure BDA00031688647300000814
Sent to the data provider P 3 (ii) a By analogy, after the data is sent for N-1 times in sequence, the data provider P N Receive from
Figure BDA00031688647300000815
Subsequent calculation
Figure BDA00031688647300000816
Finally will be
Figure BDA00031688647300000817
And sending the data to the data inquirer mechanism P.
S103: and sending the elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiry element according to the self private key and the elliptic curve point multiplication operation result.
It will be appreciated that the data inquirer entity P receives
Figure BDA0003168864730000091
Thereafter, a query element is computed
Figure BDA0003168864730000092
Figure BDA0003168864730000093
Wherein sk -1 The method is characterized in that elliptic curve point multiplication operation is performed on an elliptic curve by using a private key of a data inquirer mechanism P, and privacy removal processing is performed.
S104: and sending the privacy processing result of each data provider to a privacy data query service platform so that the privacy data query service platform carries out matching query on the privacy data in the privacy processing result of each data provider according to the query elements.
It will be appreciated that step S104 may correspond to the flow of online queries described above, the execution subject of which is any data provider. The fact that the privacy processing results of the data providers are sent to the privacy data query service platform means that the service platform is already provided with the privacy processing resultsThe process of private data aggregation is completed. At this point, the data querier authority P will query the element
Figure BDA0003168864730000094
Sending the data to a service platform; the service platform can search the privacy data set generated by the privacy data gathering process so as to judge
Figure BDA0003168864730000095
Whether it is in the private data set, and returns the inquiry result to the data inquirer mechanism P (yes/no).
From the above description, the cross-organization privacy query request method provided by the application can realize cross-organization privacy data query under the condition of guaranteeing the privacy of a data query party and a data provider based on the privacy data query service platform, has higher privacy, safety and expandability, has higher query efficiency, can better fit with a supervision policy, and has higher technical and application values.
In one embodiment, referring to fig. 3, prior to communicating the private data sets between the data providers in the first order, the method includes:
s201: initializing an elliptic curve, an elliptic curve generating element, and private keys and public keys of data providers;
s202: and performing key agreement by using the elliptic curve, the elliptic curve generating element, the private key and the public key to determine a temporary shared key.
It can be understood that before the elliptic curve doubling operation is performed by using the random point generating function, the elliptic curve generating element, the private key and the public key of each data provider need to be initialized. Specifically, the service platform determines an elliptic curve with a data inquirer and each data provider
Figure BDA0003168864730000096
And random point generating function H p (. O) and determining an elliptic curve generator
Figure BDA0003168864730000097
The above process may be referred to as an initialization process. Wherein, the elliptic curve multiple point operation of the elliptic curve is expressed in the form of power operation.
Then, the data inquirer and each data provider generate their own private keys
Figure BDA0003168864730000098
Where sk is the private key of the data querier (denoted P), sk 1 ,…,sk N Is N data providers (respectively denoted as P) 1 ,…,P N ) Each party generates the element using its own private key and elliptic curve
Figure BDA0003168864730000099
Calculate its own public key pk = g sk
Figure BDA00031688647300000910
And is disclosed.
And finally, determining the temporary shared key K for the privacy data aggregation by each data provider by using a key negotiation scheme. The key agreement scheme may be the prior art, which is not limited in this application.
From the above description, the cross-organization privacy query request method provided by the present application can determine the temporary shared secret key.
In an embodiment, referring to fig. 4, performing a privacy process on data to be processed in the private data set by using a private key of the apparatus includes:
s301: initializing a random point generating function;
s302: and carrying out privacy processing on the data to be processed by utilizing a random point generating function, the temporary shared secret key and the private key thereof.
It should be noted that, since the random point generating function needs to be used in the privacy processing, it is necessary to perform an initialization operation in advance. The specific initialization operation process and the privacy processing process can be referred to as above.
As can be seen from the foregoing description, the inter-organization privacy query request method provided in the present application can perform privacy processing on data to be processed.
In one embodiment, before the private data sets are transferred among the data providers according to the first order, so that the data providers receive the private data sets sent by other data providers, the private data sets need to be subjected to out-of-order processing.
In an embodiment, referring to fig. 5, in order to implement cross-organization private data query based on a private data query service platform under the condition that privacy of a data querying party and a data providing party is guaranteed, the present application provides a cross-organization private query request method, including:
s401: receiving a temporary shared key sent by a data provider, wherein the temporary shared key is obtained by the data provider through key agreement;
s402: determining a privacy element of an object to be inquired by using a private key of the data provider and a temporary shared key, so that the data provider performs elliptic curve point doubling operation on the privacy element to obtain an elliptic curve point doubling operation result;
s403: and determining query elements according to the private key of the private data query service platform and elliptic curve multiple operation results received from the data providers, so that the private data query service platform performs matching query on the private data in the privacy processing results of the data providers according to the query elements.
It is to be understood that the step S401 may correspond to the aforementioned flow of private data aggregation, and the execution subject is a data querying party. Suppose the object to be queried of the data query party P is u test P applies for a temporary shared secret key K from a data provider; after authenticating the identity of the other party, the data provider can send the temporary shared secret key K to the data inquirer P. At this point, the querier authority P may compute the privacy element t test =H p (u test ,K) sk And will privacy element t test To the data provider (which may be sent serially in a certain order). The definition of each symbol in the formula is as described above.
Data provider P 1 Privacy element t received from data inquirer P test Then, calculate
Figure BDA0003168864730000111
Figure BDA0003168864730000112
Then will be
Figure BDA0003168864730000113
Sent to the data provider P 2 (ii) a Data provider P 2 Receive from
Figure BDA0003168864730000114
Then, calculate
Figure BDA0003168864730000115
Then will be
Figure BDA0003168864730000116
Sent to the data provider P 3 (ii) a By analogy, after the data is sent for N-1 times in sequence, the data provider P N Receive from
Figure BDA0003168864730000117
Subsequent calculation
Figure BDA0003168864730000118
Finally will be
Figure BDA0003168864730000119
And sending the data to the data inquirer mechanism P. The definitions of the symbols in the formulas are as described above.
Data inquirer mechanism P receives
Figure BDA00031688647300001110
Thereafter, a query element is computed
Figure BDA00031688647300001111
The definitions of the symbols in the formulas are as described above.
From the above description, the cross-organization privacy query request method provided by the application can realize cross-organization privacy data query under the condition of guaranteeing the privacy of a data query party and a data provider based on the privacy data query service platform, has higher privacy, safety and expandability, has higher query efficiency, can better fit with a supervision policy, and has higher technical and application values.
In an embodiment, referring to fig. 6, determining the privacy element of the object to be queried by using the private key of the object and the temporary shared key includes:
s501: initializing an elliptic curve and a self private key;
s502: and carrying out elliptic curve point multiplication operation on the object to be inquired by using the elliptic curve and the private key of the elliptic curve to obtain the privacy element.
From the above description, the cross-organization privacy query request method provided by the application can perform elliptic curve point multiplication operation to obtain privacy elements.
In one embodiment, determining the query element according to the private key of the query element and the result of the elliptic curve doubling operation received from the data provider includes: and carrying out privacy removal processing on the elliptic curve point multiplication operation result according to a private key of the user to obtain a query element.
In an embodiment, referring to fig. 7, in order to implement cross-organization private data query based on a private data query service platform under the condition that privacy of a data querying party and a data providing party is guaranteed, the present application provides a cross-organization private query request method, including:
s601: receiving a query element; the query element is determined by the query requester according to the private key of the query requester and the elliptic curve multiple operation result received from the data provider;
s602: performing matching query on the privacy data in the privacy processing result according to the query element; and the privacy processing result is obtained by transmitting the privacy data sets among the data providers according to a first sequence by the data providers and carrying out privacy processing on the data to be processed in the privacy data sets by utilizing the private keys of the data providers.
It is understood that the steps S601 to S602 may correspond to the aforementioned flow of online query, and the execution subject is a service platform.The service platform may receive the query element
Figure BDA0003168864730000121
And performing matching query on the privacy data in the privacy processing result according to the query elements. If the privacy processing result contains the privacy data which is the same as the query element, the query result is returned for hit, namely yes; otherwise, returning the query result, no.
From the above description, the cross-organization privacy query request method provided by the application can realize cross-organization privacy data query under the condition of guaranteeing the privacy of a data query party and a data provider based on the privacy data query service platform, has higher privacy, safety and expandability, has higher query efficiency, can better fit with a supervision policy, and has higher technical and application values.
In an embodiment, the method described in the present application may be implemented with reference to the signaling interaction diagram shown in fig. 15.
Based on the same inventive concept, the embodiment of the present application further provides a cross-organization privacy query request apparatus, which may be used to implement the methods described in the foregoing embodiments, as described in the following embodiments. Because the principle of the problem solving of the cross-organization privacy query request device is similar to that of the cross-organization privacy query request method, the implementation of the cross-organization privacy query request device can refer to the implementation of the software performance reference determination method, and repeated parts are not described again. As used hereinafter, the term "unit" or "module" may be a combination of software and/or hardware that implements a predetermined function. While the system described in the embodiments below is preferably implemented in software, implementations in hardware, or a combination of software and hardware are also possible and contemplated.
In an embodiment, referring to fig. 8, in order to implement cross-organization private data query based on a private data query service platform while protecting privacy of a data querying party and a data providing party, the present application provides a cross-organization private data query request apparatus, including:
a privacy processing unit 801, configured to transfer the private data sets between the data providers according to a first order, so that after receiving the private data sets sent by other data providers, each data provider performs privacy processing on to-be-processed data in the private data sets by using its own private key;
an elliptic curve doubling operation unit 802, configured to transmit the privacy elements received from the query requester between data providers according to a second order, so that after receiving the privacy elements sent by other data providers, each data provider performs elliptic curve doubling operation on the privacy elements by using the own private key;
a first sending unit 803, configured to send an elliptic curve multiple point operation result to the query requester, so that the query requester determines a query element according to the own private key and the elliptic curve multiple point operation result;
the second sending unit 804 is configured to send the privacy processing result of each data provider to a privacy data query service platform, so that the privacy data query service platform performs matching query on privacy data in the privacy processing result of each data provider according to the query element.
In an embodiment, referring to fig. 9, the cross-organization privacy query request apparatus further includes:
an initialization unit 901, configured to initialize an elliptic curve, an elliptic curve generator, and a private key and a public key of each data provider;
a shared key determining unit 902, configured to perform key agreement by using the elliptic curve, the elliptic curve generator, the private key, and the public key, and determine a temporary shared key.
In an embodiment, referring to fig. 10, the privacy processing unit 801 includes:
an initialization module 1001 configured to initialize a random point generation function;
the privacy processing module 1002 is configured to perform privacy processing on the to-be-processed data by using the random point generating function, the temporary shared key, and a private key of the to-be-processed data.
In an embodiment, the cross-institution privacy query request apparatus is specifically configured to:
and carrying out disorder processing on the privacy data set.
In an embodiment, referring to fig. 11, in order to implement cross-organization private data query based on a private data query service platform while protecting privacy of a data querying party and a data providing party, the present application provides a cross-organization private data query request apparatus, including:
a sending unit 1101, configured to receive a temporary shared key sent by a data provider, where the temporary shared key is obtained by the data provider through key agreement;
a privacy element determining unit 1102, configured to determine a privacy element of an object to be queried by using a private key of the data provider and the temporary shared key, so that the data provider performs elliptic curve doubling operation on the privacy element to obtain an elliptic curve doubling operation result;
a query element determining unit 1103, configured to determine a query element according to the self private key and the elliptic curve multiple operation result received from the data provider, so that the private data query service platform performs matching query on private data in the privacy processing result of each data provider according to the query element.
In an embodiment, referring to fig. 12, the privacy element determination unit 1102 includes:
an initialization module 1201, configured to initialize an elliptic curve and the private key of the self;
a privacy element determining module 1202, configured to perform elliptic curve point doubling on the object to be queried by using the elliptic curve and the private key of the module, so as to obtain the privacy element.
In an embodiment, the query element determining unit 1103 is specifically configured to:
and carrying out privacy removal processing on the elliptic curve multiple point operation result according to the self private key to obtain a query element.
In an embodiment, referring to fig. 13, in order to implement cross-organization private data query based on a private data query service platform while protecting privacy of a data querying party and a data providing party, the present application provides a cross-organization private data query request apparatus, including:
a receiving unit 1301, configured to receive a query element; the query element is determined by a query requester according to a private key of the query requester and an elliptic curve multiple operation result received from a data provider;
a query matching unit 1302, configured to perform matching query on the privacy data in the privacy processing result according to the query element; and the privacy processing result is obtained by transmitting the privacy data sets among the data providers according to a first sequence by the data providers and carrying out privacy processing on the data to be processed in the privacy data sets by using the private keys of the data providers.
In terms of hardware, based on a private data query service platform, in a case of guaranteeing privacy of a data query party and a data provider, cross-organization private data query is implemented, and the present application provides an embodiment of an electronic device for implementing all or part of content in the cross-organization private query request method, where the electronic device specifically includes the following content:
a Processor (Processor), a Memory (Memory), a communication Interface (Communications Interface) and a bus; the processor, the memory and the communication interface complete mutual communication through the bus; the communication interface is used for realizing information transmission between the cross-mechanism privacy query request device and relevant equipment such as a core service system, a user terminal, a relevant database and the like; the logic controller may be a desktop computer, a tablet computer, a mobile terminal, and the like, but the embodiment is not limited thereto. In this embodiment, the logic controller may refer to an embodiment of a cross-organization privacy query request method and an embodiment of a cross-organization privacy query request apparatus in the embodiments for implementation, and the contents thereof are incorporated herein, and repeated details are not repeated.
It is understood that the user terminal may include a smart phone, a tablet electronic device, a network set-top box, a portable computer, a desktop computer, a Personal Digital Assistant (PDA), a vehicle-mounted device, a smart wearable device, and the like. Wherein, intelligence wearing equipment can include intelligent glasses, intelligent wrist-watch, intelligent bracelet etc..
In practical applications, part of the cross-organization privacy query request method may be executed on the electronic device side as described in the above, or all operations may be completed in the client device. The selection may be specifically performed according to the processing capability of the client device, the limitation of the user usage scenario, and the like. This is not a limitation of the present application. The client device may further include a processor if all operations are performed in the client device.
The client device may have a communication module (i.e., a communication unit), and may be in communication connection with a remote server to implement data transmission with the server. The server may include a server on the side of the task scheduling center, and in other implementation scenarios, the server may also include a server on an intermediate platform, for example, a server on a third-party server platform that is communicatively linked to the task scheduling center server. The server may include a single computer device, or may include a server cluster formed by a plurality of servers, or a server structure of a distributed apparatus.
Fig. 14 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 14, the electronic device 9600 can include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this FIG. 14 is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In an embodiment, the cross-organization privacy query request method function may be integrated into the central processor 9100. The central processor 9100 may be configured to control as follows:
s101: transmitting the privacy data sets among the data providers according to a first sequence, so that after receiving the privacy data sets sent by other data providers, each data provider carries out privacy processing on to-be-processed data in the privacy data sets by using a private key of the data provider;
s102: transmitting the privacy elements received from the data inquirer among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider utilizes the own private key to perform elliptic curve doubling operation on the privacy elements;
s103: sending an elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiry element according to the self private key and the elliptic curve point multiplication operation result;
s104: and sending the privacy processing result of each data provider to a privacy data query service platform so that the privacy data query service platform carries out matching query on the privacy data in the privacy processing result of each data provider according to the query elements.
According to the above description, the cross-organization privacy query request method provided by the application can realize cross-organization privacy data query based on the privacy data query service platform under the condition of guaranteeing the privacy of the data query party and the data provider, has higher privacy, security and expandability, has higher query efficiency, can better fit with the supervision policy, and has higher technical and application values.
In another embodiment, the cross-organization privacy query request device may be configured separately from the central processor 9100, for example, the cross-organization privacy query request device of the data compound transmission device may be configured as a chip connected to the central processor 9100, and the functions of the cross-organization privacy query request method may be implemented by the control of the central processor.
As shown in fig. 14, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 also does not necessarily include all of the components shown in fig. 14; further, the electronic device 9600 may further include components not shown in fig. 14, which can be referred to in the related art.
As shown in fig. 14, the central processor 9100, which is sometimes referred to as a controller or operational control, can include a microprocessor or other processor device and/or logic device, the central processor 9100 receives input and controls the operation of various components of the electronic device 9600.
The memory 9140 can be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 9100 can execute the program stored in the memory 9140 to realize information storage or processing, or the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. Power supply 9170 is used to provide power to electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, but is not limited to, an LCD display.
The memory 9140 can be a solid state memory, e.g., read Only Memory (ROM), random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes called an EPROM or the like. The memory 9140 could also be some other type of device. The memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 being used for storing application programs and function programs or for executing a flow of operations of the electronic device 9600 by the central processor 9100.
The memory 9140 can also include a data store 9143, the data store 9143 being used to store data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, contact book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. The communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless lan module, may be disposed in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and receive audio input from the microphone 9132, thereby implementing ordinary telecommunication functions. The audio processor 9130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100, thereby enabling recording locally through the microphone 9132 and enabling locally stored sounds to be played through the speaker 9131.
An embodiment of the present application further provides a computer-readable storage medium capable of implementing all the steps in the cross-organization privacy query request method with the execution subject being the server or the client in the foregoing embodiments, where the computer-readable storage medium stores a computer program, and when being executed by a processor, the computer program implements all the steps in the cross-organization privacy query request method with the execution subject being the server or the client in the foregoing embodiments, for example, when the processor executes the computer program, the processor implements the following steps:
s101: transmitting the private data sets among the data providers according to a first sequence, so that after receiving the private data sets sent by other data providers, each data provider utilizes a private key of the data provider to carry out privacy processing on data to be processed in the private data sets;
s102: transmitting the privacy elements received from the data inquirer among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider utilizes the own private key to perform elliptic curve doubling operation on the privacy elements;
s103: sending an elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiry element according to the self private key and the elliptic curve point multiplication operation result;
s104: and sending the privacy processing result of each data provider to a privacy data query service platform so that the privacy data query service platform carries out matching query on the privacy data in the privacy processing result of each data provider according to the query elements.
According to the above description, the cross-organization privacy query request method provided by the application can realize cross-organization privacy data query based on the privacy data query service platform under the condition of guaranteeing the privacy of the data query party and the data provider, has higher privacy, security and expandability, has higher query efficiency, can better fit with the supervision policy, and has higher technical and application values.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (18)

1. A cross-organization privacy query request method is characterized by comprising the following steps:
transmitting the private data sets among the data providers according to a first sequence, so that after receiving the private data sets sent by other data providers, each data provider utilizes a private key of the data provider to carry out privacy processing on data to be processed in the private data sets;
transmitting the privacy elements received from the data inquirer among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider utilizes the own private key to perform elliptic curve doubling operation on the privacy elements;
sending an elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiring element according to the self private key and the elliptic curve point multiplication operation result;
and sending the privacy processing result of each data provider to a privacy data query service platform so that the privacy data query service platform carries out matching query on the privacy data in the privacy processing result of each data provider according to the query elements.
2. The cross-organization privacy query request method of claim 1, prior to passing the privacy data sets between the data providers in the first order, comprising:
initializing an elliptic curve, an elliptic curve generating element, and private keys and public keys of data providers;
and performing key agreement by using the elliptic curve, the elliptic curve generating element, the private key and the public key to determine a temporary shared key.
3. The cross-organization privacy query request method according to claim 2, wherein the privacy processing of the data to be processed in the privacy data set by using the self private key comprises:
initializing a random point generating function;
and carrying out privacy processing on the data to be processed by utilizing the random point generating function, the temporary shared secret key and the private key thereof.
4. The cross-organization privacy query request method according to claim 1, before passing the privacy data sets among the data providers in a first order so that the data providers receive the privacy data sets sent by other data providers, further comprising:
and carrying out-of-order processing on the private data set.
5. A cross-organization privacy query request method is characterized by comprising the following steps:
receiving a temporary shared key sent by a data provider, wherein the temporary shared key is obtained by the data provider through key agreement;
determining privacy elements of an object to be queried by using a private key of the data provider and the temporary shared key, so that the data provider transmits the received privacy elements among the data providers according to a second sequence, and each data provider performs elliptic curve point multiplication on the privacy elements after receiving the privacy elements sent by other data providers to obtain an elliptic curve point multiplication result;
and determining query elements according to the self private key and the elliptic curve multiple operation results received from the data providers, so that the private data query service platform performs matching query on the private data in the privacy processing results of the data providers according to the query elements.
6. The cross-organization privacy query request method according to claim 5, wherein the determining the privacy element of the object to be queried by using the private key of the user and the temporary shared key comprises:
initializing an elliptic curve and the self private key;
and carrying out elliptic curve point doubling operation on the object to be inquired by utilizing the elliptic curve and the self private key to obtain the privacy element.
7. The method according to claim 6, wherein the determining query elements according to the self private key and the elliptic curve multiplication result received from the data provider comprises:
and carrying out privacy removal processing on the elliptic curve multiple point operation result according to the self private key to obtain a query element.
8. A cross-organization privacy query request method is characterized by comprising the following steps:
receiving a query element; the query element is determined by the data query party according to the private key of the data query party and an elliptic curve multiple operation result received from the data provider; the elliptic curve doubling operation result is obtained by the data providers transmitting the received privacy elements among the data providers according to a second sequence, so that each data provider performs elliptic curve doubling operation on the privacy elements after receiving the privacy elements transmitted by other data providers;
performing matching query on the privacy data in the privacy processing result according to the query element; and the privacy processing result is obtained by transmitting the privacy data sets among the data providers according to a first sequence by the data providers and carrying out privacy processing on the data to be processed in the privacy data sets by using the private keys of the data providers.
9. A cross-organization privacy query request apparatus, comprising:
the privacy processing unit is used for transmitting the privacy data sets among the data providers according to a first sequence, so that after receiving the privacy data sets sent by other data providers, each data provider utilizes a private key of the data provider to perform privacy processing on data to be processed in the privacy data sets;
the elliptic curve doubling operation unit is used for transmitting the privacy elements received from the data inquirer among the data providers according to a second sequence, so that after receiving the privacy elements sent by other data providers, each data provider performs elliptic curve doubling operation on the privacy elements by using the own private key;
the first sending unit is used for sending the elliptic curve point multiplication operation result to the data inquiring party so that the data inquiring party determines an inquiry element according to the self private key and the elliptic curve point multiplication operation result;
and the second sending unit is used for sending the privacy processing results of the data providers to a privacy data query service platform so that the privacy data query service platform can perform matching query on the privacy data in the privacy processing results of the data providers according to the query elements.
10. The cross-organization privacy query request device according to claim 9, further comprising:
the initialization unit is used for initializing the elliptic curve, the elliptic curve generating element, and the private key and the public key of each data provider;
and the shared key determining unit is used for performing key agreement by using the elliptic curve, the elliptic curve generating element, the private key and the public key to determine a temporary shared key.
11. The cross-organization privacy query request device according to claim 10, wherein the privacy processing unit includes:
the initialization module is used for initializing a random point generating function;
and the privacy processing module is used for carrying out privacy processing on the data to be processed by utilizing the random point generating function, the temporary shared secret key and the private key thereof.
12. The cross-organization privacy query request device according to claim 9, specifically configured to:
and carrying out-of-order processing on the private data set.
13. A cross-organization privacy query request apparatus, comprising:
the device comprises a sending unit, a receiving unit and a sending unit, wherein the sending unit is used for receiving a temporary shared key sent by a data provider, and the temporary shared key is obtained by the data provider through key agreement;
the privacy element determining unit is used for determining privacy elements of an object to be queried by using a private key of the data provider and the temporary shared key, so that the data provider transmits the received privacy elements among the data providers according to a second sequence, and each data provider performs elliptic curve point multiplication on the privacy elements after receiving the privacy elements sent by other data providers to obtain an elliptic curve point multiplication result;
and the query element determining unit is used for determining a query element according to the self private key and the elliptic curve multiple operation result received from the data provider, so that the private data query service platform performs matching query on the private data in the privacy processing result of each data provider according to the query element.
14. The cross-organization privacy query request device according to claim 13, wherein the privacy element determination unit includes:
the initialization module is used for initializing the elliptic curve and the self private key;
and the privacy element determining module is used for carrying out elliptic curve point doubling operation on the object to be inquired by utilizing the elliptic curve and the private key of the privacy element determining module to obtain the privacy element.
15. The cross-organization privacy query request device according to claim 14, wherein the query element determining unit is specifically configured to:
and carrying out privacy removal processing on the elliptic curve multiple point operation result according to the private key of the user, so as to obtain a query element.
16. A cross-organization privacy query request apparatus, comprising:
a receiving unit for receiving a query element; the query element is determined by the data query party according to the private key of the data query party and an elliptic curve multiple operation result received from the data provider; the elliptic curve doubling operation result is obtained by the data providers transmitting the received privacy elements among the data providers according to a second sequence, so that each data provider performs elliptic curve doubling operation on the privacy elements after receiving the privacy elements transmitted by other data providers;
the query matching unit is used for performing matching query on the privacy data in the privacy processing result according to the query element; and the privacy processing result is obtained by transmitting the privacy data sets among the data providers according to a first sequence by the data providers and carrying out privacy processing on the data to be processed in the privacy data sets by using the private keys of the data providers.
17. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program performs the steps of the cross-organization privacy query request method of any one of claims 1 to 8.
18. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the cross-organisation privacy query request method of any one of claims 1 to 8.
CN202110812887.4A 2021-07-19 2021-07-19 Cross-organization privacy query request method and device Active CN113538129B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110812887.4A CN113538129B (en) 2021-07-19 2021-07-19 Cross-organization privacy query request method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110812887.4A CN113538129B (en) 2021-07-19 2021-07-19 Cross-organization privacy query request method and device

Publications (2)

Publication Number Publication Date
CN113538129A CN113538129A (en) 2021-10-22
CN113538129B true CN113538129B (en) 2023-01-13

Family

ID=78128665

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110812887.4A Active CN113538129B (en) 2021-07-19 2021-07-19 Cross-organization privacy query request method and device

Country Status (1)

Country Link
CN (1) CN113538129B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN111090870A (en) * 2019-12-17 2020-05-01 支付宝(杭州)信息技术有限公司 Privacy-protecting user information query method and device
CN111177769A (en) * 2020-04-10 2020-05-19 支付宝(杭州)信息技术有限公司 Private data protection list query method and related list query system
CN112685781A (en) * 2020-12-31 2021-04-20 上海玳鸽信息技术有限公司 Private data exchange method, system, electronic equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603549A (en) * 2016-12-28 2017-04-26 上海优刻得信息科技有限公司 Data exchange method and system based on cryptograph
CN107547525B (en) * 2017-08-14 2020-07-07 复旦大学 Privacy protection method for big data query processing
CN109818744B (en) * 2019-02-27 2022-11-18 矩阵元技术(深圳)有限公司 Shared secret key generation method and device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN111090870A (en) * 2019-12-17 2020-05-01 支付宝(杭州)信息技术有限公司 Privacy-protecting user information query method and device
CN111177769A (en) * 2020-04-10 2020-05-19 支付宝(杭州)信息技术有限公司 Private data protection list query method and related list query system
CN112685781A (en) * 2020-12-31 2021-04-20 上海玳鸽信息技术有限公司 Private data exchange method, system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN113538129A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
US11410150B2 (en) Method, server, and readable storage medium for processing payment in offline scenario
CN111130803B (en) Method, system and device for digital signature
CN108234443B (en) Subscription method, system and computer readable storage medium
CN111431713B (en) Private key storage method and device and related equipment
WO2018000317A1 (en) Secure data processing
WO2020073715A1 (en) Two-dimensional code anti-counterfeiting method, device and system based on security application
CN111476572B (en) Block chain-based data processing method, device, storage medium and equipment
CN111404943B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN109995781A (en) Transmission method, device, medium and the equipment of data
CN110070357B (en) Data processing method, device and system
CN113536379B (en) Private data query method and device and electronic equipment
US20240020410A1 (en) Privacy-preserving identity data exchange
WO2024093426A1 (en) Federated machine learning-based model training method and apparatus
CN111931209A (en) Contract information verification method and device based on zero knowledge certification
CN117319086B (en) System, method, electronic device and storage medium for inadvertent transmission
US11943210B2 (en) System and method for distributed, keyless electronic transactions with authentication
CN107480980A (en) A kind of method of virtual resource allocation, server and system
CN113538129B (en) Cross-organization privacy query request method and device
CN116743376A (en) Multiparty secret sharing data privacy comparison method based on efficient ciphertext confusion technology
US20230027010A1 (en) Secret code verification protocol
CN111010283A (en) Method and apparatus for generating information
CN115567297A (en) Cross-site request data processing method and device
CN115860741A (en) Block chain data encryption verification method, device and system
CN112667992A (en) Authentication method, authentication device, storage medium, and electronic apparatus
CN113744041B (en) Intelligent contract credit matching method, system, computer equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant