CN113553615A - Matching query method of private data sharing system - Google Patents

Matching query method of private data sharing system Download PDF

Info

Publication number
CN113553615A
CN113553615A CN202110765640.1A CN202110765640A CN113553615A CN 113553615 A CN113553615 A CN 113553615A CN 202110765640 A CN202110765640 A CN 202110765640A CN 113553615 A CN113553615 A CN 113553615A
Authority
CN
China
Prior art keywords
data
psi
user
matching
sharing system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110765640.1A
Other languages
Chinese (zh)
Inventor
谈扬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qianhai Xinxin Digital Technology Co ltd
Original Assignee
Shenzhen Qianhai Xinxin Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qianhai Xinxin Digital Technology Co ltd filed Critical Shenzhen Qianhai Xinxin Digital Technology Co ltd
Priority to CN202110765640.1A priority Critical patent/CN113553615A/en
Publication of CN113553615A publication Critical patent/CN113553615A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to a matching query method of a private data sharing system, which is based on a block chain, a PSI (program specific information) and a PIR (passive infrared) private data sharing system; a user having a need to match database records performs a matching query, comprising: the user uploads an intermediate result required by PSI calculation and reward information for the data provider to the block chain; all data providers calculate the intermediate result of the PSI according to the public information of the user and the data set of the data providers and upload the intermediate result to the block chain; a user obtains a specific query matching result; and the user sends rewards to all data providers through blockchain transactions according to set rules. In the invention, the data providers can share the database without revealing respective data, and provide private data matching and query services for users so as to protect the privacy of the users. Corresponding rewards can also be obtained through a data set matching or querying service that provides reference value.

Description

Matching query method of private data sharing system
Technical Field
The invention relates to the field of a matching query method of a private data sharing system, and the private data sharing system is based on a block chain, PSI and PIR.
Background
Blockchains are basically a technique to agree on a single data value or a single state between all nodes in an open untrusted network.
The names of blockchains are derived from their data structure as shown in FIG. 1: the data published on the blockchain has the attributes of public verifiability, and all transaction records cannot be tampered once reaching a consensus, and the current mainstream blockchain has the following attributes: bitcoin, Ethereum, EOS, Cosmos, and the like.
Due to the decentralized non-tamper-ability of the block chains, it can be used to publish some public but not tamper-able information.
PSI is short for private set interaction, and each entity has a private data set between two or more entities, and the entities want to calculate the common intersection between all the entities but do not want to reveal the content of the respective private set to the other. PSI is one technique to fulfill such requirements.
The PSI is divided into Unbalanced PSI and Balanced PSI, and the conditions that the data set scales between the entities are greatly different and the scales are approximate are respectively met.
PIR (Private Information Retrieval) is a technology for protecting user query privacy, and when a user submits a data query request to a data service party to obtain data, the specific query request is not revealed to the data service party, that is, the data service party does not know the specific query Information of the user and the retrieved data item in the process. In addition, the data service side generally requires that the user can only obtain the data items requested by the user, and other data items of the data service side are invisible to the user.
In the current internet era, with rapid development of big data, cloud computing, artificial intelligence, block chains, internet of things technology and the like, colorless and intangible data becomes the most valuable property of the society. The huge Internet enterprises with massive user data can easily develop services and quickly occupy the market. Small companies also go to great lengths to collect user data as much as possible for occasional needs in order to survive. Due to problems of hacker attack, poor management of internal data authority and the like, sensitive data of companies are easy to leak, even data black market appears, and a large amount of enterprise and personal information data are bought and sold. For example, Facebook mass user data was divulged to cambridge analytics for 2016 to support total president elections in the united states of telampsia. Facebook is heavily penalized with a 50 billion dollar fine for this event. In addition, google is also used for data mining because of unauthorized collection of user data in private, with a penalty of 5700 million dollars in europe.
Since each country pays more attention to personal information privacy, and GDPR (General Data Protection Regulation, abbreviated as GDPR) is a Regulation of the european union), CCPA, and the release of laws and regulations such as personal information Protection law of the people's republic of china, each enterprise collects usage Data, and also has the obligation of protecting Data and the risk of serious punishment when leakage occurs. Therefore, when more and more enterprises develop business, great efforts are also made to take data security management as a key point, and internal management is changed to a technical means. For example, apple uses differential privacy to count the input habits of users, Google also uses differential privacy to conduct federal learning, and Microsoft uses PSI to check the leakage of user passwords. By means of the technical means, the privacy of the user is protected, and meanwhile, the business can be developed.
Not only for conducting business, performing calculations, etc., between an enterprise and a user, where the business is desired to be conducted without revealing privacy. Enterprises and organizations also want to break data islands, and can share and utilize respective data while not revealing sensitive data of the enterprises and organizations as much as possible, so that businesses can be better developed. The traditional mode is that two parties sign a cooperative security agreement and standardize respective obligations for data protection, but the obligation can only prevent the monarch and can not prevent the kids. The better mode is to carry out privacy protection through a technical mode and develop business in an absolutely safe mode.
Common techniques for performing private data security calculation by data sharing include homomorphic encryption and multi-party security calculation, both of which can calculate encrypted data, but both have advantages and disadvantages, one is high calculation overhead and the other is high communication overhead. In specific application, various encryption technologies are often combined to avoid the length and the length of the specific application scene. For example, in recent fire and heat federal machine learning, enterprises or organizations share data to perform multi-party calculation joint modeling. The Federal machine learning can establish a better prediction model and better develop services by expanding data, and the encryption technology used by the Federal learning covers homomorphic encryption, careless transmission, PSI, safe multi-party calculation, a garbled circuit and other technical means, and is fused at each stage of calculation to ensure that sensitive data cannot be leaked to other enterprises or organizations during joint calculation.
Currently, the main private data sharing systems are as follows:
the simple privacy query system technology can realize privacy query, such as password leakage of Microsoft based on PSI and a privacy information query system based on PIR.
Through the authority management, the data sharing system restricted by laws and regulations, the scheme starts from the aspects of management and laws and regulations. For example, the minimum authority principle of data use is realized by carrying out strict authority management on data; and signing a security agreement and other legal and legal means. Leakage of sensitive data is prevented by these means.
The method comprises the steps of safe data sharing and multi-party computing technical means, wherein the means can make up the defects of management or legal and legal ways through technologies such as encryption, privacy computation and the like. A secure multiparty computing platform, such as a counte, hundreds of degrees paddlefl, for machine-learned open source computing face of the micro-bank; common multi-party computing platforms such as Baidu Mesatee, Morse by ants.
The disadvantages of the pure privacy inquiry system technology are as follows: the data source is single, and data sharing cannot be carried out, so that available data can be expanded.
Through rights management, the disadvantages of data sharing systems constrained by laws and regulations: however, in such methods, the user may still be exposed to sensitive data during the specific use process, which may result in a risk of leakage.
Disadvantages of secure data sharing: such approaches, or the application scenario is relatively complex machine learning, etc., cannot be used as a general solution. Or general homomorphic encryption and a general safe multi-party computing framework are used, but the communication computing cost is large and not practical. Although the performance advantages of hardware-based TEE are significant, there are additional security risks such as deployment difficulties and channel-side attacks.
In addition, such technical means also often do not have the technical means of fusing data value circulation of similar block chains. The data provider cannot receive a valid reward and the computing task cannot be overtly tamper-proof.
Disclosure of Invention
Aiming at the defects of the existing private data sharing, matching and inquiring system, the invention provides a matching and inquiring method of the private data sharing system, which is based on a block chain and a private data system of PSI and PIR.
The technical scheme adopted by the invention for realizing the technical purpose is as follows: a matching query method of a private data sharing system is based on a block chain, a PSI private data sharing system and a PIR private data sharing system; a user having a need to match database records performs a matching query, comprising the steps of:
s1, uploading intermediate results required by PSI calculation and reward information for a data provider to a block chain by a user;
s2, all data providers obtain specific requests of the users from the blockchain, if a certain data provider intentionally provides a data matching request, the intermediate result of the PSI is calculated according to the public information of the users and the own data set, and the intermediate result is uploaded to the blockchain;
s3, the user acquires all PSI intermediate results of the data provider aiming at the matching request from the blockchain, and decrypts the PSI intermediate results to acquire specific query matching results;
and S4, for the data providers providing the matching records, the user sends rewards to the data providers through blockchain transactions according to set rules.
Further, in the above matching query method of the private data sharing system: further comprising:
s5, the user also needs to provide a zero knowledge proof of the PSI match result.
Further, in the above matching query method of the private data sharing system: the zero knowledge proof is calculated by a general zero knowledge algorithm or a zero knowledge proof algorithm specially designed for PSI calculation; the universal zero knowledge algorithm comprises ZkSnark and ZkStark.
Further, in the above matching query method of the private data sharing system: if the user needs to obtain the specific information of the matching data record, the method further comprises the following steps:
and S6, the user performs PIR (passive infrared) occlusion search interaction with the data provider containing the data record according to the PSI matching result to acquire the specific information of the record.
Further, in the above matching query method of the private data sharing system: in step S1, the user may also upload the following information to the blockchain through the proxy blockchain node: the PSI calculates the intermediate results required and the reward information to the data provider.
Further, in the above matching query method of the private data sharing system: the intermediate result required by PSI calculation comprises a PSI algorithm based on homomorphic encryption, a user's own public key, encrypted data and derived data.
Further, in the above matching query method of the private data sharing system: the following preparation work is also required at the beginning:
s01, block chain type selection; the method comprises the following steps: all data providers sharing sensitive data jointly construct and join a block chain, wherein the block chain is a alliance chain, and all nodes in the block chain are trusted certification authorities;
s02, selecting a PSI algorithm; in the step, an Unbalanced PSI scheme based on homomorphic encryption is selected;
s03, selecting a PIR algorithm; in this step, OT-based PIR is used.
In the invention, the data providers can share the database without revealing respective data, and provide private data matching and query services for users so as to protect the privacy of the users. Corresponding rewards can also be obtained through a data set matching or querying service that provides reference value.
The present invention will be described in detail below with reference to the accompanying drawings and specific embodiments.
Drawings
Fig. 1, block chain structure diagram.
Fig. 2 is a matching query method of the private data sharing system according to embodiment 1 of the present invention.
Detailed Description
As shown in fig. 2, the embodiment is a matching query method for a private data sharing system, and preparation work required for constructing the private data sharing, matching and querying system based on a blockchain, PSI and PIR includes:
block chain type selection: data providers sharing sensitive data together build and join a blockchain, as data providers are typically a few organizations or enterprises. So the blockchain here typically chooses to use a federation chain, such as IBM's open source blockchain scheme: and each node in the HyperLegend alliance chain and the block chain is a credible certification authority. Other open sources may validate federation chains such as R3 Corda, EEA, ChinLedger.
The PSI algorithm is selected for users with record matching requirements, such as blacklist matching, or scenarios like microsoft's password disclosure query. Since the inquirer generally matches only one record or several records at a time, and the size is much smaller than the data set of the data provider, it is more appropriate to select the Unbalanced PSI type scheme, such as the paper applied in microsoft password disclosure check scheme [ Labeled PSI from full huge Encryption with magic Security: the secure PSI algorithm with labels based on the fully homomorphic encryption under the malicious adversary, and other thesis algorithms such as [ PIR-PSI: Scaling Private Contact Discovery: Pir-PSI high performance privacy contact discovery Pir-PSI ].
The PIR algorithm is selected for the user to make a specific privacy query after the PSI to obtain information of the previous matching record, such as a specific bad record of the blacklist. A general PIR scheme requires that all data providers have the same data Set, which does not apply here, and PIR based on OT can be used, such as [ Efficient blocked overview PRF with Applications to Private Set interaction: efficient bulk of inadvertent PRFs and their application on privacy intersections efficient 1-out-of-n OT implemented algorithms in papers are used to implement PIR, and can also be implemented using a similar [ Private Information recovery with Private Online Time: the communication cost of the PIR algorithm of the single server of the on-line privacy information retrieval paper with the time of sub-linear complexity is less than that of the PIR algorithm of the privacy information retrieval paper, but homomorphic encryption is introduced, and the calculation efficiency is relatively slow compared with OT.
1. Assuming that a user has a requirement for matching database records (such as blacklist matching), the user (or through a proxy blockchain node) uploads intermediate results required by PSI calculation (for example, a PSI algorithm based on homomorphic encryption, the user needs to upload own public key, encrypted data, derived data, and the like), and reward information for a data provider to a blockchain.
2. After the user uploads the data matching request to the blockchain, all data providers can obtain the specific request of the user from the blockchain, and if a certain data provider intentionally provides the data matching request, the intermediate calculation result of the PSI is calculated according to the public information of the user and the own data set and uploaded to the blockchain.
3. And the user acquires all PSI intermediate results of the data providers aiming at the matching requests from the blockchain, and decrypts the PSI intermediate results to acquire specific query matching results.
4. For data providers that provide a record of matches, the user sends a reward (e.g., blockchain tokens or credits) to each data provider via blockchain transactions according to certain rules (e.g., an average assignment or an assignment based on the credit rating of the data provider).
5. If each node of the block chain requires that the calculation result of the PSI is verifiable to prevent the user from distributing rewards to the data provider according to rules, the user also needs to provide a zero knowledge proof of the PSI calculation result, the zero knowledge proof can be calculated by a general zero knowledge algorithm, such as ZkSnark and zkstart, or a PSI calculation dedicated zero knowledge proof algorithm can be designed by the user, so as to further improve the efficiency.
6. If the user needs to acquire specific information of the matched data record, such as blacklist bad behavior record, the user performs PIR (passive infrared) covert tracking query interaction with a data provider containing the data record according to the PSI result to acquire the recorded specific information.
Fig. 2 shows a specific operation process of this embodiment:
assuming that the PSI algorithm is selected as [ Labeled PSI from full Mobile autonomous Encryption with magic Security ], the PIR algorithm is selected as [ PIR-PSI: Scaling Private Contact Discovery ], the block chain is selected as the federation chain HyperLedger, and the implementation steps are as follows:
as shown in fig. 2: suppose there are data provider node 1, node 2, node 3, node 4, and blockchain proxy node 5, user U, data provider A, B, C, D together building and joining a federation chain based on Hyperridge, user U connecting node 5, acting through node 5 to interact with blockchain.
The data provider establishes intelligent contracts for points or Token awards on the federation chain, and intelligent contract definitions may use templates like the etherhouse ERC20, assuming that points Token and associated transfer, getbank, etc. functions are defined.
Suppose that user U needs to match a data record: x, and the data matching PSI algorithm is [1 ]]If the user generates a public and private key pair (pk, sk) of the encryption algorithm, the information that the user needs to upload to the block chain includes the public key pk of the homomorphic encryption algorithm and the ciphertext c of xx=Encpk(x) And reward information (e.g., 100Token reward).
CommitTx(pk,cxRecord matching request, reward information)
After the PSI request (say tx1) of user U is uploaded to the blockchain, the data provider node 1, node 2, etc. can see PSI request tx1 from the blockchain, and assuming node 1 decides to provide data matching service to user U, it obtains the specific information of tx1 from the blockchain, including
(pk,cx)=getTransaction(tx1)
Assume that the data set of node 1 is Y ═ Y1,y2,…,ynThen according to (4), node 1 calculates the following result
Figure BDA0003151449280000081
Where r is a random number.
The node 1 uploads the PSI intermediate calculation result d to the block chain, and the transaction is tx 2:
CommitTx(d,tx1)
user U obtains the PSI intermediate result from the blockchain for which it matches request tx1,
(d1,d2,…,ds)=getTransactionResults(tx1)
it is assumed here that d1D, denotes the PSI intermediate calculation result of node 1.
The user U decrypts all intermediate results by the private key sk
(p1,p2,…,ps)=(Decsk(d1),Decsk(d2),…,Decsk(ds))
Assume that the result p decrypted by the PSI intermediate calculation result d1 of node 11Equal to 0, the data x which shows the matching of the user U is in the data set of the node 1, the calculation of the matching of the related data is completed, the user U sends a reward to the node 1, if the result of requiring PSI is verifiable, the zero knowledge proof (ZKSNARK) of decryption calculation, proof (Decsk (d1))ZkSnark
SendReward (node 1,100Token, tx1, proof)
If the user U matches that x is in the data set of the node 1 and needs to acquire specific information of the data x from the node 1, the user U can perform PIR query with the node 1, the PIR algorithm is selected as [3], an OT of 1-out-of-n is generated according to the size n of the data set of the node 1, x is used as a key, and the OT is used for acquiring the specific information.
Figure BDA0003151449280000091
If node 1 requires the reward of a PIR query, the user may choose to upload a PIR request to the blockchain as well.
Committtx ("PIR request", tx1, node 1, reward 100 token).

Claims (7)

1. A matching query method of a private data sharing system is based on a block chain, a PSI private data sharing system and a PIR private data sharing system; the method is characterized in that: a user having a need to match database records performs a matching query, comprising the steps of:
s1, uploading intermediate results required by PSI calculation and reward information for a data provider to a block chain by a user;
s2, all data providers obtain specific requests of the users from the blockchain, if a certain data provider intentionally provides a data matching request, the intermediate result of the PSI is calculated according to the public information of the users and the own data set, and the intermediate result is uploaded to the blockchain;
s3, the user acquires all PSI intermediate results of the data provider aiming at the matching request from the blockchain, and decrypts the PSI intermediate results to acquire specific query matching results;
and S4, for the data providers providing the matching records, the user sends rewards to the data providers through blockchain transactions according to set rules.
2. The match query method for the private data sharing system according to claim 1, wherein: further comprising:
s5, the user also needs to provide a zero knowledge proof of the PSI match result.
3. The match query method for the private data sharing system according to claim 2, wherein: the zero knowledge proof is calculated by a general zero knowledge algorithm or a zero knowledge proof algorithm specially designed for PSI calculation; the universal zero knowledge algorithm comprises ZkSnark and ZkStark.
4. The match query method for the private data sharing system according to claim 3, wherein: if the user needs to obtain the specific information of the matching data record, the method further comprises the following steps:
and S6, the user performs PIR (passive infrared) occlusion search interaction with the data provider containing the data record according to the PSI matching result to acquire the specific information of the record.
5. The match query method for the private data sharing system according to claim 1, wherein: in step S1, the user may also upload information to the blockchain via the proxy blockchain node, such as intermediate results required by the PSI calculation and reward information to the data provider.
6. The match query method for the private data sharing system according to claim 1, wherein: the intermediate result required by PSI calculation comprises a PSI algorithm based on homomorphic encryption, and a user needs to upload own public key, encrypted data and derived data.
7. The match query method for the private data sharing system according to any one of claims 1 to 6, wherein: the following preparation work is also required at the beginning:
s01, block chain type selection; the method comprises the following steps: all data providers sharing sensitive data jointly construct and join a block chain, wherein the block chain is a alliance chain, and all nodes in the block chain are trusted certification authorities;
s02, selecting a PSI algorithm; in the step, an Unbalanced PSI scheme based on homomorphic encryption is selected;
s03, selecting a PIR algorithm; in this step, OT-based PIR is used.
CN202110765640.1A 2021-07-07 2021-07-07 Matching query method of private data sharing system Pending CN113553615A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110765640.1A CN113553615A (en) 2021-07-07 2021-07-07 Matching query method of private data sharing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110765640.1A CN113553615A (en) 2021-07-07 2021-07-07 Matching query method of private data sharing system

Publications (1)

Publication Number Publication Date
CN113553615A true CN113553615A (en) 2021-10-26

Family

ID=78102794

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110765640.1A Pending CN113553615A (en) 2021-07-07 2021-07-07 Matching query method of private data sharing system

Country Status (1)

Country Link
CN (1) CN113553615A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338038A (en) * 2021-12-27 2022-04-12 内蒙古科技大学 Memory system for block chain data secret inquiry and careless transmission method
CN115168455A (en) * 2022-09-07 2022-10-11 华控清交信息科技(北京)有限公司 Fuzzy query method, device, multi-party secure computing system and readable storage medium
CN115865426A (en) * 2022-11-14 2023-03-28 中国联合网络通信集团有限公司 Privacy intersection method and device
CN115988245A (en) * 2022-12-12 2023-04-18 四川启睿克科技有限公司 Intelligent television advertisement recommendation method based on safe multi-party computing privacy information retrieval
CN117577248A (en) * 2024-01-15 2024-02-20 浙江大学 Medical data sharing method and system integrating blockchain and privacy intersection technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111008228A (en) * 2020-03-09 2020-04-14 支付宝(杭州)信息技术有限公司 Method and device for inquiring account privacy information in block chain
CN112131227A (en) * 2020-09-29 2020-12-25 深圳前海微众银行股份有限公司 Data query method and device based on alliance chain
US20210194668A1 (en) * 2019-12-18 2021-06-24 International Business Machines Corporation Weighted partial matching under homomorphic encryption
CN113037753A (en) * 2021-03-09 2021-06-25 电子科技大学 Encrypted data sharing method with privacy protection based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210194668A1 (en) * 2019-12-18 2021-06-24 International Business Machines Corporation Weighted partial matching under homomorphic encryption
CN111008228A (en) * 2020-03-09 2020-04-14 支付宝(杭州)信息技术有限公司 Method and device for inquiring account privacy information in block chain
CN112131227A (en) * 2020-09-29 2020-12-25 深圳前海微众银行股份有限公司 Data query method and device based on alliance chain
CN113037753A (en) * 2021-03-09 2021-06-25 电子科技大学 Encrypted data sharing method with privacy protection based on block chain

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338038A (en) * 2021-12-27 2022-04-12 内蒙古科技大学 Memory system for block chain data secret inquiry and careless transmission method
CN115168455A (en) * 2022-09-07 2022-10-11 华控清交信息科技(北京)有限公司 Fuzzy query method, device, multi-party secure computing system and readable storage medium
CN115865426A (en) * 2022-11-14 2023-03-28 中国联合网络通信集团有限公司 Privacy intersection method and device
CN115865426B (en) * 2022-11-14 2024-03-26 中国联合网络通信集团有限公司 Privacy intersection method and device
CN115988245A (en) * 2022-12-12 2023-04-18 四川启睿克科技有限公司 Intelligent television advertisement recommendation method based on safe multi-party computing privacy information retrieval
CN115988245B (en) * 2022-12-12 2024-04-16 四川启睿克科技有限公司 Smart television advertisement recommendation method based on secure multiparty calculation privacy information retrieval
CN117577248A (en) * 2024-01-15 2024-02-20 浙江大学 Medical data sharing method and system integrating blockchain and privacy intersection technology
CN117577248B (en) * 2024-01-15 2024-04-05 浙江大学 Medical data sharing method and system integrating blockchain and privacy intersection technology

Similar Documents

Publication Publication Date Title
Wang et al. A blockchain based privacy-preserving incentive mechanism in crowdsensing applications
Li et al. Blockchain-based searchable symmetric encryption scheme
CN113553615A (en) Matching query method of private data sharing system
Yang et al. Blockchain-based verifiable multi-keyword ranked search on encrypted cloud with fair payment
Yan et al. A homomorphic encryption and privacy protection method based on blockchain and edge computing
Panda et al. Bitcoin and blockchain: History and current applications
Tahir et al. Privacy-preserving searchable encryption framework for permissioned blockchain networks
CN112134864B (en) Evidence chain platform based on double-block chain structure and implementation method thereof
CN112073196B (en) Service data processing method and device, electronic equipment and storage medium
Yan et al. Blockchain-based searchable encryption scheme with fair payment
Li et al. A blockchain-based credible and secure education experience data management scheme supporting for searchable encryption
Yadav et al. P2LBS: Privacy provisioning in location-based services
Li et al. A novel privacy-preserving location-based services search scheme in outsourced cloud
Yang et al. Enhanced digital rights management authentication scheme based on smart card
Gao et al. BFR‐SE: A Blockchain‐Based Fair and Reliable Searchable Encryption Scheme for IoT with Fine‐Grained Access Control in Cloud Environment
Xiao et al. A collaborative auditing scheme with dynamic data updates based on blockchain
Yanhui et al. Research on identity authentication system of Internet of Things based on blockchain technology
Ficsór et al. Wabisabi: Centrally coordinated coinjoins with variable amounts
Wang et al. A novel digital rights management in p2p networks based on bitcoin system
Zhang et al. Blockchain-based access control mechanism in electronic evidence
Wang et al. Linking Souls to Humans with ZKBID: Accountable Anonymous Blockchain Accounts for Web 3.0 Decentralized Identity
Mohideen AbdulKader et al. Privacy challenges and enhanced protection in blockchain using erasable ledger mechanism
CN112016118B (en) Method and system for anonymous database rating update
CN113673893A (en) Retired power battery management method and system
Yarava et al. Ring signature-based blockchain for guaranteeing privacy preservation in online social networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination