CN113541944A - Privacy calculation method and system based on noise source synchronization and computer equipment - Google Patents

Privacy calculation method and system based on noise source synchronization and computer equipment Download PDF

Info

Publication number
CN113541944A
CN113541944A CN202110805512.5A CN202110805512A CN113541944A CN 113541944 A CN113541944 A CN 113541944A CN 202110805512 A CN202110805512 A CN 202110805512A CN 113541944 A CN113541944 A CN 113541944A
Authority
CN
China
Prior art keywords
random number
noise source
privacy
data
calculation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110805512.5A
Other languages
Chinese (zh)
Other versions
CN113541944B (en
Inventor
蔡超超
单进勇
王昊昱
牛子儒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shudu Technology Co ltd
Original Assignee
Beijing Shudu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shudu Technology Co ltd filed Critical Beijing Shudu Technology Co ltd
Priority to CN202110805512.5A priority Critical patent/CN113541944B/en
Publication of CN113541944A publication Critical patent/CN113541944A/en
Application granted granted Critical
Publication of CN113541944B publication Critical patent/CN113541944B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to the field of privacy computation, in particular to a privacy computation method, a system and computer equipment based on noise source synchronization, wherein the method comprises the steps of determining a noise source generation method and a noise source seed; generating the same random number sequence by a user according to the noise source seeds and dividing bits; the user uses the random number and data held by the user to carry out privacy calculation to obtain a local result value; summarizing local result values of all users participating in the task calculation as target calculation results; different participants in the method can only acquire the random numbers of the participants from hardware, and the random numbers of other participants cannot be acquired, so that the process of generating the random numbers by a third party (or generating the random numbers by interactive cooperation of the participants) in the traditional scheme is omitted, and the interactive times and resource consumption of the participating users are reduced.

Description

Privacy calculation method and system based on noise source synchronization and computer equipment
Technical Field
The present application relates to the field of privacy computing, and in particular, to a privacy computing method, system and computer device based on noise source synchronization.
Background
In recent years, the number of events of privacy disclosure is varying, and the demand for data privacy protection is increasing. The working scene of multi-party cooperation cannot be avoided in business cooperation, and in order to solve the problem of cooperative computing for protecting privacy among a group of distrusted parties, scholars propose the concept of privacy computing. The privacy calculation is a multi-party calculation method for protecting data safety and privacy, a plurality of participants holding respective private data execute a calculation logic together and obtain a calculation result, and the participants do not reveal the respective private data. During the execution of the privacy computing protocol, the information of the private data held by each party cannot be deduced from the messages disclosed by the parties, and the information which can be deduced only by the private data can be obtained from the output result. At present, a large number of random numbers are needed in the privacy calculation process supporting multi-party participation, and the random numbers among all the parties are often needed to have a certain mathematical relationship, which causes the problems of large communication overhead, large occupied resources, low efficiency and the like in the privacy calculation process.
Disclosure of Invention
Aiming at the problem that resources occupied by a random number generation process in a privacy calculation process are overlarge, the invention provides a privacy calculation method, a system and computer equipment based on noise source synchronization, wherein the method comprises the steps that a data owner divides data participating in privacy calculation into multiple parts, the multiple parts of data are respectively sent to user modules for calculation according to the condition that one part of data corresponds to one user module, each user module feeds a calculation result back to a server after calculation is completed, the server counts the calculation results fed back by all the user modules participating in privacy calculation, and a final calculation result of the data participating in privacy calculation is obtained, and the method specifically comprises the following steps:
determining a noise source generation method and a noise source seed;
the data owner distributes the data needing to participate in privacy calculation to each participant;
the participators generate the same random number sequence according to the noise source seeds and carry out bit division;
the participator uses the random number and the data held by the participator to carry out privacy calculation to obtain a local result value;
and the server summarizes the local result values of all the users participating in the task as a target calculation result.
Further, the process of distributing the data needing to participate in the privacy calculation to each participant by the data owner comprises the following steps:
the data owner X divides the data X participating in the privacy calculation into n parts according to the number of participants, wherein X is X1+x2+...+xn
The data owner distributes the data to the participants, the ith participant obtains a sub-secret x of the original secret xi(ii) a Other data owners are partitioned and distributed in the same way. Further, the generating the same random number sequence and performing bit division by the user according to the noise source seed includes:
dividing the random number into 3n-1 sections according to the number of participants and the size of the random number sequence, and dividing each section into a random number;
the 3n-1 random numbers obtained are expressed as: a is1,a2,...,an,b1,b2,...,bn,c1,...,cn-1
The random number sequence p assigned to any one participant iiExpressed as: p is a radical ofi(ai,bi,ci);
Wherein, cn=a×b-c1-c2-…-cn-1,a={a1,a2,...,an},b={b1,b2,...,bn}。
Furthermore, the user module extracts a random number from the random sequence according to the sequence number i of the user module, encrypts the extracted random number, and stores the encrypted random number and the key, and the rule of the user module for extracting the random number comprises t-bit data after the (i-1) × t positions of the random number sequence are extracted and t-bit data read after every (n-1) t positions, wherein one t-bit data represents one random number.
Further, the step of the user performing privacy calculation using the random number and data held by the user to obtain a local result value includes the following steps:
the user takes the difference between the sub-secret held by the user and the random number held by the user as an intermediate parameter;
and carrying out privacy calculation by using the obtained intermediate parameters and combining the sub-secret acquired by the user from the data owner to acquire a local result value, which is expressed as:
[z]i=[c]i+α[b]i+…+β[a]i+I×α×β;
wherein, use [. X [ ]]Representing the state after the secret is shared, [ z ]]iIs the ith local result value; α is the secret value assigned to the participant by the server minus the random number divided by it, [ α ]]=[x]-[a]X is the sub-secret X assigned to the current participant by the data owner XiB is a random number; beta is the difference value of the sub secret value of the participant and the divided random number, and is expressed as; [ beta ]]=[y]-[b]Y is the sub-secret Y assigned to the current participant i by the data participant Yi(ii) a When I is 1, the value of I is 1, otherwise it is 0.
The invention also provides a privacy computing system based on noise source synchronization, which comprises user modules and a privacy computing server, wherein the server comprises a seed negotiation module, a reconstruction module and a target task computing module, each user module requests the seed negotiation module for noise source seeds, the reconstruction module reconstructs parameters required by computing local result value calculation according to intermediate parameters input by each user module and feeds back the parameters to the user module for local result calculation, and the target task computing module collects the local result values computed by each user module to obtain a target computing task result.
Further, the user module includes a noise source generating unit and a bit dividing unit, the noise source generating unit generates a random number sequence according to the noise source seed obtained from the seed negotiation module, and the bit dividing unit performs bit division on the generated random number sequence.
The invention also provides privacy computer equipment based on noise source synchronization, which is characterized by comprising a processor and a memory, wherein any one of the privacy computer equipment based on noise source synchronization is stored in the memory, and the processor executes the method stored in the memory.
The invention is based on the noise source synchronization method, realizes the rapid generation of the random number required by the privacy calculation process, and creates the precondition for ensuring the safety, high efficiency and transparency of the privacy calculation process. In the scheme of the invention, the participants realize noise source synchronization by generating the same random number sequence, and the generated random number sequence is divided as required by using a noise source generation algorithm and a bit division technology embedded in hardware. Different participants can only acquire the random numbers of the participants from hardware, and the random numbers of other participants cannot be acquired, so that the process of generating the random numbers by a third party (or interactively and cooperatively generating the random numbers by the participants) in the traditional scheme is omitted, and the interaction times and resource consumption of the participating users are reduced.
Drawings
FIG. 1 is a block diagram of a privacy computing platform based on noise source synchronization in an embodiment of the present invention;
FIG. 2 is a logic flow diagram of an embodiment of a privacy computing platform based on noise source synchronization in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a privacy calculation method based on noise source synchronization, wherein a data owner divides data participating in privacy calculation into a plurality of parts, and respectively sends the plurality of parts of data to user modules for calculation according to the condition that one part of data corresponds to one user module, each user module feeds back a calculation result to a server after completing the calculation, the server counts the calculation results fed back by all the user modules participating in the privacy calculation, and obtains a final calculation result of the data participating in the privacy calculation, and the method specifically comprises the following steps:
determining a noise source generation method and a noise source seed;
the data owner distributes the data needing to participate in privacy calculation to each participant;
the participators generate the same random number sequence according to the noise source seeds and carry out bit division;
the participator uses the random number and the data held by the participator to carry out privacy calculation to obtain a local result value;
and the server summarizes the local result values of all the users participating in the task as a target calculation result.
Example 1
FIG. 1 is a block diagram of a privacy computing platform based on noise source synchronization, the structure comprising the following modules: the system comprises a seed negotiation module, a reconstruction module and a target task calculation module. The seed negotiation module is used for determining the noise source seed among the participants for the first time and creating conditions for realizing the synchronization of the random number sequence. The reconstruction module is used for reconstructing the intermediate parameters input by the participants into local result values to calculate the required parameters and returning the parameters to the participants. And the target task calculation module is used for summarizing the local result values input by the participants and obtaining a target calculation task result value. The use of the module in the privacy calculation process is to be understood with reference to embodiments thereof.
As shown in the logic flow diagram of the embodiment of the privacy computing platform based on noise source synchronization in fig. 2, a specific embodiment of the platform includes the following steps:
s1: initializing a system: a noise source generation method and a noise source seed are determined.
S11: determining a noise source generation method SecureRandomGen (, which is an input parameter of an algorithm and embedding the algorithm for generating the random number sequence into hardware; for example, the noise emitted by the host heat sink may be used as a parameter for generating the random number sequence, and the random number sequence is generated through SecureRandomGen (—), and the noise source seed used in this embodiment is determined through user negotiation.
S12: all parties participating in privacy calculation jointly determine a noise source seed, and the determined seed is used as an input parameter of a random number sequence generation algorithm. Subsequent updates of the seed are synchronously transformed according to rules established by the participants.
S2: noise source synchronization: the participator generates the same random number sequence according to the noise source seed, and determines the bit ownership of the random number sequence by hardware, and determines the random number for realizing the privacy calculation.
S21: the participant input noise source generates the required seed and executes the random number sequence generation algorithm SecureRandomGen (×) by hardware, generating the same random number sequence. Wherein, the process of generating the same random number sequence is a noise source synchronization process.
S22: determining bit division of the random number sequence and the attribution weight thereof by hardware, wherein the attribution weight is as follows: each participant has only a portion of the sequence, which is obtained by bit division.
The determination of the ownership is realized by three processes: dividing a random number sequence, storing the random number and obtaining the random number. The determination of the ownership is explained below in the generation of a Beaver triple.
1) Dividing a random number sequence: assuming n participants, the generated random number sequence is (3n-1) x t bits. Dividing t bits into a random number, a1,a2,...,an,b1,b2,...,bn,c1,...,cn-1. Let a be a1+a2+...+an,b=b1+b2+...+bn,c=c1+c2+...+cnFrom the properties of the beacon triplet, it can be known that: c is a × b, the hardware can calculate c according to the random number divided by itselfn=a×b-c1-...-cn-1(ii) a For example, in this embodiment, it is assumed that there are 3 participants, and if the generated random number sequence is 8 × 64 bits, each 64 bits is divided into one random number by hardware, which is respectively represented as: a is1、a2、a3、b1、b2、b3、c1、c2From the properties of the beacon triplet, it can be known that: c is a × b, the hardware can calculate c according to the random number divided by itself3=a×b-c1-c2
When only two data owners exist, random numbers are directly generated and distributed according to the method, and when the number of the data owners is larger than two, the calculation results of the first two data and the secret of the third data owner are subjected to random number generation and distribution operation again, and then privacy calculation is performed.
2) And a random number storage stage: the processor device in the hardware recognizes the identity of the participant device for the first time, and the identity of the participant device is the serial number i of the participant. The processor assigns the required key to the participant device and then stores the random number encrypted using an encryption algorithm (e.g., AES), the key being stored in hardware, as well as the device identity information of its participant. The stored random numbers are t bits of data after the (i-1) × t positions of the random number sequence and t bits of data read after every (n-1) t positions.
3) And a random number acquisition stage: the processor firstly identifies the personal device identity, finds the corresponding decryption key from the hardware, and then reads the random number from the storage device and decrypts the random number. Other random numbers cannot be revealed because the participating party cannot acquire the keys of other parties.
S3: and a local result calculation process: and the participator calculates based on the data held by the participator and the obtained random number to obtain a local result value of the target calculation task.
And S31, calculating the intermediate parameters and publishing the intermediate parameters on a privacy calculation platform for reconstruction to obtain parameters required by the local result value of the target calculation task.
Wherein the intermediate parameter is the difference between the secret held by the participant itself and the random number owned by the participant, for example, a multiplication is taken as an example, and the intermediate parameter is [ alpha ]]=[x]-[a],[β]=[y]-[b]By]Indicating the state after the secret has been shared, e.g. [ a ]]Indicating that the secret a has been shared to the participants by a secret sharing function, if there are n participants, a]={a1,a2,...,an}. The difference value is disclosed to the privacy computing platform by the participant, and the required parameter is obtained through the calculation of a reconstruction module of the privacy computing platform. The results of the reconstruction were:α=x-a,β=y-b。
s32: and the participator carries out privacy calculation according to the subsief, the parameter and the random number owned by the participator to obtain a local result value.
Wherein the sub-secret is obtained by the data owner distributing its data to the participants through secret sharing. The calculation of the local result value is performed locally at the participant. The final result can not be obtained according to the unilateral local result value, and can be obtained only by the participation of multiple parties. Meanwhile, the single local result value cannot reversely deduce the original data.
The local result value is calculated as: [ z ] + α · [ b ] + β [ a ] + α · β.
S4: and a target result calculation process: and each participant uses the local result value held by the participant to calculate the target result value on the privacy calculation platform.
S41: and each participant publishes the local result value on the privacy computing platform to carry out final operation.
S42: based on the participant's local result value, a target calculation result is determined and returned to each participant.
The target calculation results are: z is ═ z]1+[z]2+[z]3Xy, wherein
[z]1=[c]1+α·[b]1+β[a]1+α·β,
[z]2=[C]2+α·[b]2+β[a]2
[z]3=[C]3+α·[b]3+β[a]3
Compared with the prior art, each user generates the random number sequence according to the same noise source seed and the noise generation algorithm, compared with the traditional algorithm, the random number sequence generation method and the random number generation device do not need to additionally arrange a device to generate the random number sequence, distribute the random number sequence to each participant, omit the interaction process between the participant and the random number sequence generator, reduce the use of communication resources, reduce interaction and improve the calculation safety to a certain extent.
Example 2
The embodiment provides a privacy computing system based on noise source synchronization, which comprises user modules, a seed negotiation module, a reconstruction module and a target task computing module, wherein each user module requests a noise source seed from the seed negotiation module, the reconstruction module reconstructs parameters required by computing a local result value according to intermediate parameters input by each user module and feeds back the parameters to the user module for local result computing, and the target task computing module summarizes the local result values computed by each user module to obtain a target computing task result.
Further, the user module includes a noise source generating unit and a bit dividing unit, the noise source generating unit generates a random number sequence according to the noise source seed obtained from the seed negotiation module, and the bit dividing unit performs bit division on the generated random number sequence.
The embodiment also provides a privacy computer device based on noise source synchronization, which is characterized by comprising a processor and a memory, wherein the privacy computer device based on noise source synchronization, which is described in the embodiment 1, is stored in the memory, and the processor executes the method stored in the memory.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A privacy calculation method based on noise source synchronization is characterized in that a data owner divides data participating in privacy calculation into multiple parts, the multiple parts of data are respectively sent to user modules for calculation according to the fact that one part of data corresponds to one user module, each user module feeds back calculation results to a server after calculation is completed, the server counts the calculation results fed back by all the user modules participating in privacy calculation, and the final calculation results of the data participating in privacy calculation are obtained, and the method specifically comprises the following steps:
determining a noise source generation method and a noise source seed;
the data owner distributes the data needing to participate in privacy calculation to each participant;
the participators generate the same random number sequence according to the noise source seeds and carry out bit division;
the participator uses the random number and the data held by the participator to carry out privacy calculation to obtain a local result value;
and the server summarizes the local result values of all the users participating in the task as a target calculation result.
2. The privacy computation method based on the noise source synchronization as claimed in claim 1, wherein the process of the data owner distributing the data to participate in the privacy computation to each participant comprises the following steps:
each data owner divides the data participating in the privacy calculation into n shares … based on the number of participants.
3. Each data owner distributes the data to participants, the ith participant obtains a sub-secret X of the original secret of the data owner Xi. The privacy computation method based on noise source synchronization according to claim 1, wherein the generating the same random number sequence and performing bit division by the user according to the noise source seed comprises:
dividing the random number into 3n-1 sections according to the number of participants and the size of the random number sequence, and dividing each section into a random number;
the 3n-1 random numbers obtained are expressed as: a is1,a2,...,an,b1,b2,...,bn,c1,...,cn-1
The random number sequence p assigned to any one participant iiExpressed as: p is a radical ofi(ai,bi,ci);
Wherein, cn=a×b-c1-c2-…-cn-1,a={a1,a2,...,an},b={b1,b2,...,bn}。
4. The privacy computation method based on noise source synchronization according to claim 3, wherein the user module extracts a random number from the random sequence according to its own serial number i and encrypts the extracted random number, and stores the encrypted random number together with the secret key, and the rule for the user module to extract the random number includes extracting t-bit data after (i-1) × t positions of the random number sequence, and reading t-bit data after every (n-1) t positions, wherein one t-bit data represents one random number.
5. The privacy computation method based on noise source synchronization as claimed in claim 1, wherein the step of the user performing privacy computation using the random number and the data held by the user to obtain the local result value comprises the following steps:
the user takes the difference between the sub-secret held by the user and the random number held by the user as an intermediate parameter;
and carrying out privacy calculation by using the obtained intermediate parameters and combining the sub-secret acquired by the user from the data owner to acquire a local result value, which is expressed as:
[z]i=[c]i+α[b]i+…+β[a]i+I×α×β;
wherein, use [. X [ ]]Representing the state after the secret is shared, [ z ]]iIs the ith local result value; α is the secret value assigned to the participant by the server minus the random number divided by it, [ α ]]=[x]-[a]X is the sub-secret X assigned to the current participant by the data owner XiB is a random number; beta is the difference value of the sub secret value of the participant and the divided random number, and is expressed as; [ beta ]]=[y]-[b]Y is the sub-secret Y assigned to the current participant i by the data participant Yi(ii) a When I is 1, the value of I is 1, otherwise it is 0.
6. A privacy computing system based on noise source synchronization is characterized by comprising user modules and a privacy computing server, wherein the server comprises a seed negotiation module, a reconstruction module and a target task computing module, each user module requests a noise source seed from the seed negotiation module, the reconstruction module reconstructs parameters required by computing local result values according to intermediate parameters input by each user module and feeds the parameters back to the user module for local result computing, and the target task computing module collects the local result values computed by each user module to obtain a target computing task result.
7. The privacy computation method based on noise source synchronization of claim 1, wherein the user module comprises a noise source generation unit and a bit division unit, the noise source generation unit generates a random number sequence according to the noise source seed obtained from the seed negotiation module, and the bit division unit performs bit division on the generated random number sequence.
8. A privacy computer device based on noise source synchronization, characterized by comprising a processor and a memory, wherein any one of the privacy computer device based on noise source synchronization of claims 1-5 is stored in the memory, and the processor executes the method stored in the memory.
CN202110805512.5A 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization Active CN113541944B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110805512.5A CN113541944B (en) 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110805512.5A CN113541944B (en) 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization

Publications (2)

Publication Number Publication Date
CN113541944A true CN113541944A (en) 2021-10-22
CN113541944B CN113541944B (en) 2024-01-30

Family

ID=78128431

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110805512.5A Active CN113541944B (en) 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization

Country Status (1)

Country Link
CN (1) CN113541944B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090013019A1 (en) * 2006-02-22 2009-01-08 Qinetiq Limited Apparatus and Method for Generating Random Numbers
CN111543025A (en) * 2017-08-30 2020-08-14 因福尔公司 High precision privacy preserving real valued function evaluation
CN111563261A (en) * 2020-05-15 2020-08-21 支付宝(杭州)信息技术有限公司 Privacy protection multi-party computing method and system based on trusted execution environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090013019A1 (en) * 2006-02-22 2009-01-08 Qinetiq Limited Apparatus and Method for Generating Random Numbers
CN111543025A (en) * 2017-08-30 2020-08-14 因福尔公司 High precision privacy preserving real valued function evaluation
US20200304293A1 (en) * 2017-08-30 2020-09-24 Inpher, Inc. High-Precision Privacy-Preserving Real-Valued Function Evaluation
CN111563261A (en) * 2020-05-15 2020-08-21 支付宝(杭州)信息技术有限公司 Privacy protection multi-party computing method and system based on trusted execution environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
唐春明;魏伟明;: "基于安全两方计算的具有隐私性的回归算法", 信息网络安全, no. 10 *

Also Published As

Publication number Publication date
CN113541944B (en) 2024-01-30

Similar Documents

Publication Publication Date Title
CN109684855B (en) Joint deep learning training method based on privacy protection technology
US9331984B2 (en) Secret sharing method and system
CN112765664A (en) Safe multi-party k-means clustering method with differential privacy
EP2689554B1 (en) Method and system for obtaining a result of a joint public function for a plurality of parties
Mohanty et al. Secure cloud-based volume ray-casting
CN114036581A (en) Privacy calculation method based on neural network model
CN116170142B (en) Distributed collaborative decryption method, device and storage medium
CN117155551A (en) Secret information sharing method, system, equipment and storage medium
JP7259875B2 (en) Information processing device, secure calculation method and program
CN113541944A (en) Privacy calculation method and system based on noise source synchronization and computer equipment
Anbarasi et al. Verifiable Multi Secret Sharing Scheme for 3D Models.
JP2008020871A (en) Secret sharing information processing system
TWI782701B (en) Non-interactive approval system for blockchain wallet and method thereof
WO2019111319A1 (en) Secret equality determination system, secret equality determination method and secret equality determination program recording medium
CN109617674A (en) The cryptographic key distribution method cooperated between multiple key management systems
CN111628862B (en) Multi-party participated random number generation method and device
Salam et al. Efficient Data Collaboration Using Multi-Party Privacy Preserving Machine Learning Framework
CN113312604A (en) Block chain authentication-based public reconstruction-based distributed secret image sharing method
Obimbo et al. A Parallel Algorithm for determining the inverse of a matrix for use in blockcipher encryption/decryption
CN114095157B (en) Key management method, key management device, computer equipment and readable storage medium
CN115345307B (en) Secure convolution neural network reasoning method and system on ciphertext image
Ding et al. Participants Increasing for Shamir’s Polynomial-Based Secret Image Sharing Scheme
CN113381850B (en) SM9 user key generation method, device, equipment and storage medium
CN116303308B (en) Secret data sharing method and device, electronic equipment and storage medium
Takahashi et al. Secret sharing scheme for cloud computing using IDs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant