CN113672949A - Data transmission method and system for protecting advertisement multiparty privacy - Google Patents

Data transmission method and system for protecting advertisement multiparty privacy Download PDF

Info

Publication number
CN113672949A
CN113672949A CN202110851776.4A CN202110851776A CN113672949A CN 113672949 A CN113672949 A CN 113672949A CN 202110851776 A CN202110851776 A CN 202110851776A CN 113672949 A CN113672949 A CN 113672949A
Authority
CN
China
Prior art keywords
data
value
encryption
query
data transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110851776.4A
Other languages
Chinese (zh)
Inventor
徐远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meikul Business Information Consulting Shanghai Co ltd
Original Assignee
Meikul Business Information Consulting Shanghai Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meikul Business Information Consulting Shanghai Co ltd filed Critical Meikul Business Information Consulting Shanghai Co ltd
Priority to CN202110851776.4A priority Critical patent/CN113672949A/en
Publication of CN113672949A publication Critical patent/CN113672949A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements

Abstract

The invention discloses a data transmission method and a system for protecting advertisement multiparty privacy, wherein the method comprises the following steps: receiving a query request of the request terminal, wherein the query request comprises a first encrypted value and a data code of requested query data; carrying out encryption operation on the first encryption value to obtain a second encryption value responding to the query request; index query is carried out in the unified coding database according to the data codes to obtain a numerical value pair subset pointing to target data; and sending a query result to the request end, wherein the query result comprises the second encryption value and the value pair subset. Its advantages are: the protection of multi-party privacy data in an advertisement putting scene is realized by improving a data transmission algorithm of an information query request end and an information response end in communication.

Description

Data transmission method and system for protecting advertisement multiparty privacy
[ technical field ] A method for producing a semiconductor device
The invention relates to the technical field of communication, in particular to a data transmission method and a data transmission system for protecting advertisement multiparty privacy.
[ background of the invention ]
In the advertisement multiparty communication, the target consumer data transmission generated between an advertiser and an advertiser is mainly included, wherein the advertiser refers to a legal person or an economic organization who designs, makes and distributes advertisements on media by oneself or entrusts others for promoting goods or providing services; the advertising agent refers to a legal person or an economic organization that performs matching portraits according to consumer data provided by advertisers, and performs customized advertisement delivery and display. In the process of communicating with the advertising agents, advertisers desire the ability to customize advertising for individual consumers to achieve optimal advertising effectiveness. Without any technical processing, this means that advertisers need to provide privacy information of target consumers, such as cell phone numbers, etc., to advertising agents, who match according to the privacy data of consumers and perform customized advertising and presentation. Problems with the advertiser's behavior in providing consumer privacy data in this process include: a) leakage of consumer data assets owned by advertisers; b) not complying with the regulations of the relevant privacy regulations.
In order to solve the problems existing in the communication process, in the prior art, an advertiser and an advertisement agent jointly agree an irreversible coding algorithm to code the private data of a consumer so as to achieve the purpose of legal compliance, thereby avoiding exchanging the clear private data of the consumer. However, this only solves the problem of b) non-compliance as described above, and problem a) remains unsolved, i.e., the advertising agent can deduce the full amount of consumer data that the advertiser has from the information provided by the advertiser, which will result in leakage of advertiser data assets. In order to further solve the information security problem, a PSI (Private section Intersection) algorithm is adopted in the data transmission process, and the Intersection of data is obtained through calculation so as to be used for the secure exchange of Private data. The algorithm logic of the PSI protocol is: the method is characterized by comprising a sender S and a receiver R, wherein the sender S holds a set X, the receiver R holds a set Y, PSI protocol executes X-n-Y operation to obtain intersection, and the result is sent to the receiver R, and the sender S does not obtain any information. After the PSI protocol is over, receiver R cannot obtain any messages about X uey-Y nor can sender S obtain any messages about X uey-X and X andy. Although the PSI algorithm solves the problem of information leakage in the advertisement delivery scene, the PSI algorithm still has the unavoidable defect that the algorithm can only protect the consumer data outside the intersection of the two data, and the consumer data inside the intersection of the two data still can be inevitably obtained by the advertisement agency. Assuming that the Y data set owned by the advertising agent is large enough (owning all or nearly all consumer information), then the advertising agent can still get X ∞ Y through multiple data exchanges of PSI protocols and derive the advertiser's full consumer data from a union of all results.
Therefore, in the advertisement putting process, how to ensure that the multi-party privacy information is not leaked when data transmission is carried out between the advertiser and the advertisement agent is still a considerable problem.
[ summary of the invention ]
The invention aims to provide a data transmission method and a data transmission system for protecting advertisement multiparty privacy, aiming at the defects in the prior art, and the protection of multiparty privacy data in an advertisement putting scene is realized by improving the data transmission algorithm of an information inquiry request end and an information response end in communication.
Additional features and advantages of the invention will be set forth in the detailed description which follows, or may be learned by practice of the invention.
In a first aspect, the present invention provides a data transmission method for protecting privacy of advertisement parties, where the data transmission method is applied to a query response end, and performs data transmission with a query request end by constructing a unified coding database, and includes the following steps:
receiving a query request of the request terminal, wherein the query request comprises a first encrypted value and a data code of requested query data;
carrying out encryption operation on the first encryption value to obtain a second encryption value responding to the query request;
index query is carried out in the unified coding database according to the data codes to obtain a numerical value pair subset pointing to target data;
and sending a query result to the request end, wherein the query result comprises the second encryption value and the value pair subset.
Preferably, the method for constructing the unified coding database comprises the following steps:
each piece of privacy data in the privacy data set is subjected to normalized processing, and a hash value is obtained through a hash algorithm;
carrying out encryption operation on the hash value to obtain a storage encrypted value;
mapping the storage encryption value to a uniform identity number corresponding to the privacy data;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain the data code;
and constructing a unified encoding database which takes the data codes as indexes and takes the storage encrypted values and the unified identity numbers as value pairs.
Preferably, the request end includes a full consumer database which is recorded and stored and owned by an advertiser, the coding database includes a full consumer database owned by an advertising agency, and the database of the request end and the same consumer data in the coding database are mapped to the same data code.
Correspondingly, the invention also provides a data transmission system for protecting the privacy of the advertisement parties, and the data transmission method can be realized. The data transmission system has the function of realizing the response end behavior in the method. The functions can be realized by hardware, and corresponding software can be executed by hardware, and the hardware or the software comprises one or more modules corresponding to the functions. Namely, the data transmission system for protecting the privacy of advertisement parties comprises:
the receiving unit is used for receiving a query request from a request terminal, wherein the query request comprises a first encryption value and a data code of requested query data;
the encryption unit is used for carrying out encryption operation on the first encryption value to obtain a second encryption value responding to the query request;
the retrieval unit is used for indexing and querying in the unified coding database according to the data codes to obtain a numerical value pair subset pointing to target data;
a sending unit, configured to send a query result to the requesting end, where the query result includes the second encrypted value and the subset of value pairs.
Preferably, the data transmission system further includes: the database management unit is used for constructing a unified coding database, and the method for constructing the unified coding database comprises the following steps:
each piece of privacy data in the privacy data set is subjected to normalized processing, and a hash value is obtained through a hash algorithm;
carrying out encryption operation on the hash value to obtain a storage encrypted value;
mapping the storage encryption value to a uniform identity number corresponding to the privacy data;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain data codes;
and constructing a unified encoding database which takes the data codes as indexes and takes the storage encrypted values and the unified identity numbers as value pairs.
In another aspect, the present invention provides a data transmission method for protecting privacy of multiple parties in advertisement, where the data transmission method is applied to a query request end, and performs data transmission with a response end by creating a query request, and includes the following steps:
normalizing the private data to be inquired, and acquiring a hash value of the private data through hash operation;
carrying out encryption operation on the hash value to obtain a first encryption value;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain data codes;
and sending the first encryption value and the data code to the response end to create a query request.
Preferably, the data transmission method further includes:
receiving a response result of the query request, wherein the response result comprises a second encrypted value returned by the response end and a value pair subset obtained by query according to the data coding index;
carrying out decryption operation on the second encrypted value to obtain a stored encrypted value;
and judging whether the storage encryption value is contained in the numerical value pair subset, if so, acquiring a uniform identity number matched with the storage encryption value, otherwise, the information requested to be inquired does not exist.
Preferably, the length of the hash field prefix corresponding to the data code intercepted at the request end is equal to the length intercepted at the response end.
Correspondingly, the invention also provides a data transmission system for protecting the privacy of the advertising parties, and the data transmission method can be realized. The data transmission system has the function of realizing the behavior of the request terminal in the method. The functions can be realized by hardware, and corresponding software can be executed by hardware, and the hardware or the software comprises one or more modules corresponding to the functions. Namely, the data transmission system for protecting the privacy of advertisement parties comprises:
the processing unit is used for carrying out normalized processing on the private data to be inquired and acquiring a hash value of the private data through hash operation;
the encryption unit is used for carrying out encryption operation on the hash value to obtain a first encryption value;
the encoding unit is used for customizing the prefix length of the hash field and intercepting the prefix of the hash value to obtain data codes;
and the sending unit is used for sending the first encryption value and the data code to the response end and creating an inquiry request.
Preferably, the data transmission system further includes:
the receiving unit is used for receiving a response result of the query request, wherein the response result comprises a second encryption value returned by the response end and a value pair subset obtained by query according to the data code index;
the decryption unit is used for carrying out decryption operation on the second encrypted value to obtain a stored encrypted value;
and the matching unit is used for judging whether the storage encryption value is contained in the numerical value pair subset, if so, acquiring a uniform identity number matched with the storage encryption value, and otherwise, returning a matching failure warning.
In the data transmission system for advertisement multi-party privacy protection in any aspect, when the system is a chip, the request end and the response end may be communication interfaces for data transmission with each other; when the system is a device, the requesting side and the responding side may be a receiver and a transmitter, respectively, which perform data signal transmission with each other.
In yet another aspect, the present invention provides a computer-readable storage medium having stored therein instructions, which when executed on a computer, cause the computer to perform the method of the above aspects.
In a further aspect, the present invention provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the above aspects.
The invention has the advantages that:
the invention improves the advertisement multi-party privacy data transmission algorithm through the unified identity coding and encryption algorithm, so that the advertiser and the advertisement agent finish the transmission of the identity information of the consumers under the condition that the advertiser and the advertisement agent do not know the data of the consumers of the other party, and the information can be used for the advertisement putting of media in the subsequent flow.
The invention realizes the identity coding inquiry of a single piece of private data from an advertisement agent by an advertiser through constructing a uniform identity coding database at a response end, and the inquiry and data transmission processes are as follows: the data of the advertiser and the advertising agent are independently stored, and no data leakage risk exists; the advertising agent cannot know which consumer data the advertiser inquires about, and therefore cannot deduce the consumer data owned by the advertiser; advertisers obtain a uniform identity code for their queried consumers but are not aware of other data information for advertising agents beyond that. The safety of advertisement multiparty private data transmission is improved.
[ description of the drawings ]
In order to more clearly illustrate the embodiments or the prior art solutions of the present invention, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive labor.
FIG. 1 is a flow chart of a data transmission method for multi-party privacy protection of advertisement in accordance with the present invention;
FIG. 2 is a schematic block diagram of a data transmission system for advertising multi-party privacy protection in one embodiment of the present invention;
FIG. 3 is a schematic block diagram of a data transmission system for advertising multi-party privacy protection in accordance with another embodiment of the present invention;
FIG. 4 is a schematic block diagram of a data transmission system for advertising multi-party privacy protection in accordance with yet another embodiment of the present invention.
[ detailed description ] embodiments
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail and completely with reference to the following embodiments and accompanying drawings. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The data transmission system for protecting the advertisement multi-party privacy can be provided with at least one application system corresponding to a data query request end and at least one application system corresponding to a data response end corresponding to the request end respectively. In an advertisement delivery scene, usually, an advertiser sends a data query request to an advertisement agent to know a user portrait corresponding to a consumer, so that customized advertisement delivery can be performed on the consumer to achieve the optimal advertisement effect; after receiving the consumer information requested to be inquired by the advertiser, the advertisement agent usually returns the most appropriate advertisement delivery scheme of the target object to the advertiser, and in the process, both sides do not want more client information owned by themselves to be known by the other side, so that in the data transmission process, the consumer identity information transmission is preferably completed under the condition that both sides do not know the consumer data of the other side. Based on the application background, the embodiment of the invention takes the application end applied to the advertiser as a data query request end, takes the application end applied to the advertising agent as a response end responding to data query, the advertiser sends a data code, the advertising agent returns an identity number to the advertising agent according to the data code, and the advertiser can identify the real identity of the user by combining the data information grasped by the advertiser, such as a browser cookie id, so that more accurate advertisement delivery is realized. The final purpose of the unified identity number queried by the advertiser is to place an advertisement on the media, for example, the advertiser may notify the media to show a certain brand of advertisement to the consumer with the unified identity number of 00001, so as to avoid the exchange of privacy data between the advertiser and the media.
How to perform data transmission between the requesting end and the responding end is specifically described through embodiments below, so that both parties participating in data transmission can avoid data leakage risks.
Fig. 1 shows an interaction flow diagram of a data transmission method for protecting privacy of multiple parties in advertising according to the present invention, and as can be seen from the diagram, the data transmission method applied to an inquiry request end performs data transmission with a response end by creating an inquiry request, specifically, obtains a data number of an object to be inquired by communicating with a unified coding database of the response end, and includes the following steps:
normalizing the private data to be inquired, and acquiring a hash value of the private data through hash operation;
carrying out encryption operation on the hash value to obtain a first encryption value;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain data codes;
and sending the first encryption value and the data code to the response end to create a query request.
The method realizes the process of establishing the query request by the request end, and in a specific advertisement putting application scene, the request end provides an application system of data management service for the advertiser, and the application system can be stored in any computer equipment, and realizes the data transmission and data processing of the advertiser through a computer storage medium and a computer program. Based on this application scenario, the process of an advertiser creating a query request is described by algorithmic pseudocode as follows:
inputting p, a, n;
p is consumer identity privacy data owned by an advertiser, and may include any one or more of consumer telephone information, mailbox address, address information and the like, a is a random number used for realizing ECDH encryption operation (ECDH is Elliptic Curve Diffie-Hellman key Exchange, Elliptic Curve Diffie-Hellman key Exchange), and n is an interception length of a hash field prefix;
1: function start
2: and p' ← normalization processing [ p ], wherein the normalization processing is to prepare normalized data for subsequent encryption operation, and the processing mode can adopt the mode of only keeping letters and number parts in private data and carrying out capitalization conversion on all the letters to generate a normalized message field.
3: h ← Argon2 hash [ p' ], where Argon2 denotes a hashing algorithm that converts a message into fixed-length and irreversible digest segments.
4:HaEither or not, and a Paocho Algorithm [ H, a ]]The method includes encrypting the hash value for the first time to obtain a first encrypted value, and it should be noted that the embodiment encrypts the hash value by using ECDH encryption operation, and may also encrypt the hash value by using other encryption methods in practical applications, for example, based on SageMath and python, the hash value is first converted into a digital form by using other algorithms, then an elliptic curve is established, and the value is mapped to a point on the elliptic curve to finally obtain an encrypted value.
5:H[0:n]Oid to truncate the prefix [ H, n-]The consumer identity privacy data is subjected to Hash algorithm to obtain a fixed-length and irreversible summary pieceAnd when the request end creates a query request, only the designated partition needs to be sent to the response end, so that the query overhead and the network data flow overhead can be reduced.
6: return to { H[0:n],HaAnd the request end customizes the intercepted field prefix length to obtain the data code of the intercepted partition for inquiring the index, and the data code and the first encryption value are used as inquiry request information to be sent to the response end to establish the inquiry request.
7: the function ends and the advertiser at the requesting end completes the creation of the query request.
The data transmission method of the invention can smoothly transmit data at the request end and the response end, firstly, a unified coding database is constructed at the response end, and the exchange of identity codes between the advertiser and the advertising agent is realized through the database without the need that the other party acquires more private data. The method for constructing the unified coding database at the response end comprises the following steps:
each piece of privacy data in the privacy data set is subjected to normalized processing, and a hash value is obtained through a hash algorithm;
carrying out encryption operation on the hash value to obtain a storage encrypted value;
mapping the storage encryption value to a uniform identity number corresponding to the privacy data;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain the data code;
and constructing a unified encoding database which takes the data codes as indexes and takes the storage encrypted values and the unified identity numbers as value pairs.
The method realizes the process of creating the uniform coding database by the response end, in a specific advertisement putting application scene, the response end provides an application system of data management service for the advertisement agent, the application system can be stored in any computer equipment, and the data management of the advertisement agent is realized through a computer storage medium and a computer program. Based on the application scenario, the process of creating the unified coding database by the advertising agency is described by the algorithm pseudo code as follows:
input P ═ P1,……,pn},b,n;
Wherein p is1To pnThe method is characterized in that the method is all consumer identity privacy data owned by an advertising agent, and may include preference and consumption habits of consumers and the like which can be used as reference information for fine advertisement delivery, wherein P is a set of the data, b is a random number used for realizing ECDH encryption operation (ECDH is Elliptic Curve Diffie-Hellman key Exchange, Elliptic Curve Diffie-Hellman key Exchange), and n is an interception length of a hash field prefix;
1: function start
2: to p1E, P circulation processing is carried out, and each data in the data set is stored in a data coding mode through circulation processing.
3:pi' Purpurification Process [ pi]The standardized processing is to prepare standardized data for subsequent encryption operation, and the processing mode can adopt the mode of only keeping letters and digital parts in the private data and carrying out capitalization conversion on all the letters to generate standardized message fields.
4: h ← Argon2 Hash [ pi’]Here, Argon2 denotes a hashing algorithm that converts a message into a digest segment of fixed length and that is irreversible.
5:HbAxle of winkle ECDH encryption operation [ H, b]And encrypting each data hash value stored in the database to obtain a storage encrypted value, wherein the storage encrypted value does not need to provide a secret key for a request end or decrypt the storage encrypted value by the request end, and only needs to return the storage encrypted value to the request end for matching the identity number of the corresponding consumer. It should be noted that, in this embodiment, the ECDH encryption operation is used to encrypt the hash value, and in practical applications, other encryption manners may also be used to encrypt the hash value, for example, based on SageMath and python, other algorithms are used to convert the hash value into a digital form first, then an elliptic curve is established, and the value is mapped to a point on the elliptic curve, so as to obtain an encrypted value finally.
6:HidOid prize uniform identity number assignment [ Hb]For each stored cryptographic value H, by uniform number allocationbAssigning a unique integer as a number according to a custom rule, where the number rule may be defined according to application scenarios and requirements, e.g., a simple rule may be defined as, for each HbA self-growing unique integer ID is assigned, e.g., 00001, 00002, etc. In actual complex applications, more complex logic may be used to match various data of the user, such as mailbox, cell phone number, cookie id, device id, etc., to generate a uniform identity number.
7:H[0:n]Oid to truncate the prefix [ H, n-]The consumer identity privacy data is subjected to Hash algorithm to obtain a fixed-length and irreversible abstract segment, the abstract segment is stored in a unified coding database in a partitioned mode to serve as a query index, the response end receives the truncated prefix sent by the request end and can search target data requested to be queried by the request end through the index, only the specified partition is needed to be sent to the response end according to the index, and query overhead and network data flow overhead can be reduced.
8: store { H[0:n],(Hb,Hid) And the storage mode of the data in the unified coding database is as follows: each piece of private data is encoded with data H[0:n]For indexing, the encrypted value H is storedbAnd a uniform identity number HidThe form of the constituent value pairs is stored in a unified coding database.
9: and (5) finishing the circulation, and storing all the privacy data in the unified coding database according to a unified standard form.
10: and finishing the function, and finishing the creation of the consent coding database by the response end.
Corresponding to the request end, the response end carries out data transmission by constructing the unified coding database and the query request end for responding to the query request, in the advertisement putting scene, the request end comprises a full consumer database which records and stores the owner of the advertisement, the coding database comprises a full consumer database owned by the advertising agency, and the database of the request end and the database of the query endThe same consumer data in the coding database is mapped to the same data code, namely, the interception length of the prefix of the hash field corresponding to the data code at the request end is equal to the interception length at the response end, and the H of the request end[0:n]H with the responding end[0:n]The values of n are the same. In the process, the data transmission method for protecting advertisement multiparty privacy of the invention comprises the following steps:
receiving a query request of the request terminal, wherein the query request comprises a first encrypted value and a data code of requested query data;
carrying out encryption operation on the first encryption value to obtain a second encryption value responding to the query request;
index query is carried out in the unified coding database according to the data codes to obtain a numerical value pair subset pointing to target data;
and sending a query result to the request end, wherein the query result comprises the second encryption value and the value pair subset.
The process of responding to the inquiry request by the response end mainly aims at the { H ] sent by the request end[0:n],HaAnd performing secondary encryption and index query, thereby returning a numerical value pair subset to the request end for matching the result to obtain the identity number of the consumer. The method realizes the process that the response end responds to the query request, in a specific advertisement delivery application scene, the response end provides an application system of data management and data transmission service for an advertisement agent, and forms a communication system of bidirectional data transmission with the request end, and when the system is a chip, the request end and the response end can be communication interfaces for mutual data transmission respectively; when the system is a device, the requesting side and the responding side may be a receiver and a transmitter, respectively, which perform data signal transmission with each other. The application system may be stored in any computer device that enables data transfer between an advertising agent and an advertiser via a computer storage medium and a computer program. Based on the application scenario, the process of the ad agent responding to the advertiser query request is described by the algorithm pseudo code as follows:
input device:H[0:n],Ha,b
Wherein H[0:n],HaThe return value in the algorithm of the request end, namely the received query request from the request end, b is a random number, and the selection of the random number b is consistent with the random number b selected when the privacy data in the unified coding database are stored.
1: function start
2:HabAxle key ECDH encryption operation (H)aAnd b), carrying out secondary encryption on the first encryption value sent by the request end to obtain a second encryption value, and encrypting the data information returned by the advertising agent through secondary encryption to prevent the data transmission process from being leaked. It should be noted that, in this embodiment, the ECDH encryption operation is used to encrypt the hash value, and in practical applications, other encryption manners may also be used to encrypt the hash value, for example, based on SageMath and python, other algorithms are used to convert the hash value into a digital form first, then an elliptic curve is established, and the value is mapped to a point on the elliptic curve, so as to obtain an encrypted value finally.
3: h' ← index query (H)[0:n]) The response end receives the inquiry request of the request end and encodes H according to the data[0:n]A subset of value pairs corresponding to the data code is retrieved in the unified coding database. The subset of value pairs H' here is all those represented by H[0:n]Is a prefix (H)b,Hid)
4: return (H)abH'), the returned query result is sent to the requesting end.
5: function termination
After the request end receives the query result returned by the response end, the query result needs to be decrypted, the identity code corresponding to the target data can be read, and the number of the consumer to be queried is determined. Specifically, after receiving the query result, the process of decrypting and matching the query result includes the following steps:
receiving a response result of the query request, wherein the response result comprises a second encrypted value returned by the response end and a value pair subset obtained by query according to the data coding index;
carrying out decryption operation on the second encrypted value to obtain a stored encrypted value;
and judging whether the storage encryption value is contained in the numerical value pair subset, if so, acquiring a uniform identity number matched with the storage encryption value, otherwise, the information requested to be inquired does not exist. In a possible embodiment, when the matching result is that the information requested to be queried does not exist, the requesting end receives a value returned as null, or may also return an error warning. In practical applications, the result that the information requested to be queried does not exist may be caused by the following reasons: 1) the database of the advertising agency does not record or store the consumer information inquired by the advertiser; 2) the advertiser has wrong decryption operation and obtains a wrong storage encryption value.
The method realizes the process of matching the response result by the request end, in a specific advertisement putting application scene, the request end is a data processing service system of an advertiser, a result matching module is constructed in the system for matching the response result, when the system and the module thereof are chips, the request end and the response end can be communication interfaces for mutual data transmission, and the matching module is a certain processing module in the chip correspondingly; when the system is a device, the request end and the response end may be a receiver and a transmitter, respectively, which perform data signal transmission with each other, and the matching module corresponds to a functional module in the device or another device communicating with the device. The application system can be stored in any computer equipment, and realizes data transmission between the advertising agency and the advertiser and processing of data inside the advertiser through a computer storage medium and a computer program. Based on the application scenario, the process of matching response results by the advertiser is described by the algorithm pseudo-code as follows:
input Hab,H’,a
Wherein HabAnd H' is the result of the response received by the requester from the responder, HabFor the second encrypted value, H' is all represented by H[0:n]Is a prefix (H)b,Hid) A subset of value pairs, a being a random number, whereThe random number a should be selected to be consistent with the random number a selected when the request end creates the query request.
1: function start
2:HbAxle key ECDH decryption operation (H)abAnd a), decrypting the second encrypted value to obtain a storage encrypted value stored in the unified encoding database by the data, wherein the storage encrypted value can be matched with the identity number of the response.
3:Hid←HbE.g. H', and obtaining the uniform identity number corresponding to the inquired information by judging whether the storage encrypted value obtained by decryption is in the numerical value subset corresponding to the returned response result.
4: return HidAfter the advertiser obtains the uniform identity number of the consumer, the advertiser can inform the media to display the advertisement of a certain brand for the consumer with the number d, so that the exchange of privacy data between the advertiser and the media can be avoided. In another scenario, the advertiser cannot know the real identity of the user by using its own data information, such as a browser cookie id, but the advertiser can recognize the real identity of the user by using the uniform identity number queried from the advertisement agent, thereby implementing more accurate advertisement delivery.
5: function termination
According to the data transmission method for protecting the privacy of the advertisement parties, provided by the embodiment of the invention, when data transmission is carried out between an advertiser and an advertisement agent, a third-party server is not needed to participate, and no key exchange process is needed between a first party and a second party, the transmission of consumer information can be completed only through the interaction of data codes of the two parties, and in the information transmission process, the data of the two parties are respectively and independently stored, so that the risk of data leakage is avoided.
The method of embodiments of the present invention is set forth above in detail, and the system of embodiments of the present invention is provided below. Therefore, the specific implementation of the data transmission system for protecting the privacy of multiple parties of an advertisement may refer to the foregoing embodiment of the data transmission method for protecting the privacy of multiple parties of an advertisement, and details are not repeated herein.
Fig. 2 is a schematic block diagram of a data transmission system for protecting privacy of multiple parties of advertisement according to an embodiment of the present invention, where the data transmission system 200 includes: a receiving unit 201, an encryption unit 202, a retrieval unit 203, and a transmitting unit 204.
The receiving unit 201 is configured to receive an inquiry request from a requesting end, where the inquiry request includes a first encrypted value and a data code of requested inquiry data;
an encrypting unit 202, configured to perform an encryption operation on the first encrypted value to obtain a second encrypted value responding to the query request;
the retrieval unit 203 is configured to index and query in the unified coding database according to the data codes to obtain a subset of value pairs pointing to target data;
a sending unit 204, configured to send a query result to the requesting end, where the query result includes the second encrypted value and the subset of value pairs.
In one implementation, the data transmission system 200 further includes a database management unit 205, configured to build a unified coding database at the responding end, where the method for building the unified coding database is implemented by:
each piece of privacy data in the privacy data set is subjected to normalized processing, and a hash value is obtained through a hash algorithm;
carrying out encryption operation on the hash value to obtain a storage encrypted value;
mapping the storage encryption value to a uniform identity number corresponding to the privacy data;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain data codes;
and constructing a unified encoding database which takes the data codes as indexes and takes the storage encrypted values and the unified identity numbers as value pairs.
Fig. 3 is a schematic block diagram of a data transmission system for protecting privacy of multiple parties of advertisement according to an embodiment of the present invention, where the data transmission system 300 includes: a processing unit 301, an encryption unit 302, an encoding unit 303, and a transmission unit 304.
The processing unit 301 is configured to perform normalized processing on the private data to be queried, and obtain a hash value of the private data through hash operation;
an encryption unit 302, configured to perform an encryption operation on the hash value to obtain a first encrypted value;
the encoding unit 303 is configured to customize a prefix length of a hash field, and intercept the prefix of the hash value to obtain a data code;
a sending unit 304, configured to send the first encrypted value and the data code to the response end, so as to create an inquiry request.
Based on the data transmission system applied to the request end shown in fig. 3, further, fig. 4 is a schematic block diagram of another data transmission system for protecting privacy of multiple parties for advertisement provided by the embodiment of the present invention, where the data transmission system 300 further includes, on the premise of the processing unit 301, the encryption unit 302, the encoding unit 303, and the sending unit 304 included in fig. 3: a receiving unit 311, a decryption unit 312 and a matching unit 313.
The receiving unit 311 is configured to receive a response result of the query request, where the response result includes the second encrypted value returned by the response end and a subset of value pairs obtained by querying according to the data coding index;
a decryption unit 312, configured to perform a decryption operation on the second encrypted value to obtain a stored encrypted value;
and the matching unit 313 is used for judging whether the stored encrypted value is contained in the value pair subset, if so, acquiring a uniform identity number matched with the stored encrypted value, and otherwise, returning a matching failure warning.
Embodiments of the present invention also provide a computer-readable storage medium storing one or more programs, where the one or more programs include instructions, which when executed by an electronic device including a plurality of application programs, enable the electronic device to perform the data transmission method for advertisement multiparty privacy protection provided in any embodiment of the present invention.
The systems, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above system is described as being divided into various units or modules by function, respectively. Of course, the functionality of the units or modules may be implemented in the same one or more software and/or hardware when implementing the invention.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and block diagrams of methods and systems according to embodiments of the invention. It will be understood that each flow and block of the flow diagrams and block diagrams, and combinations of flows and blocks in the flow diagrams and block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart block or blocks and flowchart block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction system which implement the function specified in the flowchart flow or flows and block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and block diagram block or blocks.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The embodiments of the present invention are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present invention, and is not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (10)

1. A data transmission method for protecting advertisement multi-party privacy is characterized in that the data transmission method is applied to a query response end, and performs data transmission with a query request end by constructing a unified coding database, and comprises the following steps:
receiving a query request of the request terminal, wherein the query request comprises a first encrypted value and a data code of requested query data;
carrying out encryption operation on the first encryption value to obtain a second encryption value responding to the query request;
index query is carried out in the unified coding database according to the data codes to obtain a numerical value pair subset pointing to target data;
and sending a query result to the request end, wherein the query result comprises the second encryption value and the value pair subset.
2. The data transmission method for multi-party privacy protection of advertisement according to claim 1, wherein the method for constructing the unified coding database comprises the following steps:
each piece of privacy data in the privacy data set is subjected to normalized processing, and a hash value is obtained through a hash algorithm;
carrying out encryption operation on the hash value to obtain a storage encrypted value;
mapping the storage encryption value to a uniform identity number corresponding to the privacy data;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain the data code;
and constructing a unified encoding database which takes the data codes as indexes and takes the storage encrypted values and the unified identity numbers as value pairs.
3. The data transmission method for advertising multiparty privacy protection according to claim 1 or 2, wherein the request end includes a full consumer database that is recorded and stored and owned by an advertiser, the coding database includes a full consumer database owned by an advertising agency, and the database of the request end and the same consumer data in the coding database are mapped to the same data code.
4. A data transmission method for protecting advertisement multi-party privacy is characterized in that the data transmission method is applied to a query request end, and performs data transmission by creating a query request and a response end, and comprises the following steps:
normalizing the private data to be inquired, and acquiring a hash value of the private data through hash operation;
carrying out encryption operation on the hash value to obtain a first encryption value;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain data codes;
and sending the first encryption value and the data code to the response end to create a query request.
5. The data transmission method for advertising multi-party privacy protection as claimed in claim 4, further comprising:
receiving a response result of the query request, wherein the response result comprises a second encrypted value returned by the response end and a value pair subset obtained by query according to the data coding index;
carrying out decryption operation on the second encrypted value to obtain a stored encrypted value;
and judging whether the storage encryption value is contained in the numerical value pair subset, if so, acquiring a uniform identity number matched with the storage encryption value, otherwise, the information requested to be inquired does not exist.
6. The data transmission method for advertising multiparty privacy protection as claimed in claim 4, wherein the length of the hash field prefix corresponding to the data code intercepted at the request end is equal to the length intercepted at the response end.
7. A data transmission system for advertising multi-party privacy protection, comprising:
the receiving unit is used for receiving a query request from a request terminal, wherein the query request comprises a first encryption value and a data code of requested query data;
the encryption unit is used for carrying out encryption operation on the first encryption value to obtain a second encryption value responding to the query request;
the retrieval unit is used for indexing and querying in the unified coding database according to the data codes to obtain a numerical value pair subset pointing to target data;
a sending unit, configured to send a query result to the requesting end, where the query result includes the second encrypted value and the subset of value pairs.
8. The data transmission system for advertising multi-party privacy protection as claimed in claim 7, further comprising: the database management unit is used for constructing a unified coding database, and the method for constructing the unified coding database comprises the following steps:
each piece of privacy data in the privacy data set is subjected to normalized processing, and a hash value is obtained through a hash algorithm;
carrying out encryption operation on the hash value to obtain a storage encrypted value;
mapping the storage encryption value to a uniform identity number corresponding to the privacy data;
self-defining the prefix length of the hash field, and intercepting the prefix of the hash value to obtain data codes;
and constructing a unified encoding database which takes the data codes as indexes and takes the storage encrypted values and the unified identity numbers as value pairs.
9. A data transmission system for advertising multi-party privacy protection, comprising:
the processing unit is used for carrying out normalized processing on the private data to be inquired and acquiring a hash value of the private data through hash operation;
the encryption unit is used for carrying out encryption operation on the hash value to obtain a first encryption value;
the encoding unit is used for customizing the prefix length of the hash field and intercepting the prefix of the hash value to obtain data codes;
and the sending unit is used for sending the first encryption value and the data code to the response end and creating an inquiry request.
10. The data transmission system for advertising multi-party privacy protection as claimed in claim 9, further comprising:
the receiving unit is used for receiving a response result of the query request, wherein the response result comprises a second encryption value returned by the response end and a value pair subset obtained by query according to the data code index;
the decryption unit is used for carrying out decryption operation on the second encrypted value to obtain a stored encrypted value;
and the matching unit is used for judging whether the storage encryption value is contained in the numerical value pair subset, if so, acquiring a uniform identity number matched with the storage encryption value, and otherwise, returning a matching failure warning.
CN202110851776.4A 2021-07-27 2021-07-27 Data transmission method and system for protecting advertisement multiparty privacy Pending CN113672949A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110851776.4A CN113672949A (en) 2021-07-27 2021-07-27 Data transmission method and system for protecting advertisement multiparty privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110851776.4A CN113672949A (en) 2021-07-27 2021-07-27 Data transmission method and system for protecting advertisement multiparty privacy

Publications (1)

Publication Number Publication Date
CN113672949A true CN113672949A (en) 2021-11-19

Family

ID=78540365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110851776.4A Pending CN113672949A (en) 2021-07-27 2021-07-27 Data transmission method and system for protecting advertisement multiparty privacy

Country Status (1)

Country Link
CN (1) CN113672949A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114090638A (en) * 2022-01-20 2022-02-25 支付宝(杭州)信息技术有限公司 Combined data query method and device based on privacy protection
CN114520721A (en) * 2022-03-22 2022-05-20 杭州博盾习言科技有限公司 Multi-party secure computation privacy intersection method, device, equipment and storage medium
CN114884675A (en) * 2022-04-29 2022-08-09 杭州博盾习言科技有限公司 Multi-party privacy intersection method, device, equipment and medium based on bit transmission
CN114969128A (en) * 2022-07-28 2022-08-30 翼方健数(北京)信息科技有限公司 Secret query method, system and storage medium based on secure multi-party computing technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101702469B1 (en) * 2015-08-21 2017-02-03 주식회사 로그에너지 Insurance information inquiry based driver matching support device and method
CN108197499A (en) * 2018-01-11 2018-06-22 暨南大学 A kind of ciphertext data area querying method that can verify that
CN110096899A (en) * 2019-04-29 2019-08-06 腾讯科技(深圳)有限公司 A kind of data query method and device
CN111723384A (en) * 2019-03-22 2020-09-29 阿里巴巴集团控股有限公司 Data processing method, system and equipment
CN112613077A (en) * 2021-01-22 2021-04-06 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101702469B1 (en) * 2015-08-21 2017-02-03 주식회사 로그에너지 Insurance information inquiry based driver matching support device and method
CN108197499A (en) * 2018-01-11 2018-06-22 暨南大学 A kind of ciphertext data area querying method that can verify that
CN111723384A (en) * 2019-03-22 2020-09-29 阿里巴巴集团控股有限公司 Data processing method, system and equipment
CN110096899A (en) * 2019-04-29 2019-08-06 腾讯科技(深圳)有限公司 A kind of data query method and device
CN112613077A (en) * 2021-01-22 2021-04-06 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114090638A (en) * 2022-01-20 2022-02-25 支付宝(杭州)信息技术有限公司 Combined data query method and device based on privacy protection
CN114520721A (en) * 2022-03-22 2022-05-20 杭州博盾习言科技有限公司 Multi-party secure computation privacy intersection method, device, equipment and storage medium
CN114520721B (en) * 2022-03-22 2024-03-29 杭州博盾习言科技有限公司 Multiparty secure computing privacy exchange method, device, equipment and storage medium
CN114884675A (en) * 2022-04-29 2022-08-09 杭州博盾习言科技有限公司 Multi-party privacy intersection method, device, equipment and medium based on bit transmission
CN114884675B (en) * 2022-04-29 2023-12-05 杭州博盾习言科技有限公司 Multi-party privacy intersection method, device, equipment and medium based on bit transmission
CN114969128A (en) * 2022-07-28 2022-08-30 翼方健数(北京)信息科技有限公司 Secret query method, system and storage medium based on secure multi-party computing technology
CN114969128B (en) * 2022-07-28 2022-10-28 翼方健数(北京)信息科技有限公司 Secure multi-party computing technology-based secret query method, system and storage medium

Similar Documents

Publication Publication Date Title
WO2021114927A1 (en) Method and apparatus for multiple parties jointly performing feature assessment to protect privacy security
CN113672949A (en) Data transmission method and system for protecting advertisement multiparty privacy
CN108123800A (en) Key management method, device, computer equipment and storage medium
CN109981641A (en) A kind of safe distribution subscription system and distribution subscription method based on block chain technology
CN110086817B (en) Reliable user service system and method
CN105553654A (en) Key information query processing method and device and key information management system
Chen et al. ARMOR: A secure combinatorial auction for heterogeneous spectrum
CN106850229A (en) SM2 digital signature generation method and system based on the secret segmentation of product
CN112966022B (en) Information query method, device and system of data transaction platform
CN106453246A (en) Equipment identity information distribution method, device and system
CN114840867B (en) Data query method, device and system based on exchangeable encrypted data confusion
CN110210249A (en) The system and method for track query function of hideing are realized based on data obfuscation
CN113905047A (en) Space crowdsourcing task allocation privacy protection method and system
CN107104793A (en) A kind of digital signature generation method and system
CN114124343A (en) Privacy-protecting risk scoring information query method, device, system and equipment
CN114491637A (en) Data query method and device, computer equipment and storage medium
CN112887087B (en) Data management method and device, electronic equipment and readable storage medium
CN117371011A (en) Data hiding query method, electronic device and readable storage medium
CN111555861B (en) Circular range query method and system in cloud environment based on position privacy protection
CN117371010A (en) Data trace query method, electronic device and readable storage medium
CN113965310B (en) Method for realizing mixed privacy calculation processing based on label capable of being controlled to be de-identified
CN114611152B (en) Query method and query system
CN110598427A (en) Data processing method, system and storage medium
CN114500006B (en) Query request processing method and device
CN114691759B (en) Data query statistical method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination