CN113810182A - Data circulation method and system based on safe multi-party calculation - Google Patents

Data circulation method and system based on safe multi-party calculation Download PDF

Info

Publication number
CN113810182A
CN113810182A CN202110769699.8A CN202110769699A CN113810182A CN 113810182 A CN113810182 A CN 113810182A CN 202110769699 A CN202110769699 A CN 202110769699A CN 113810182 A CN113810182 A CN 113810182A
Authority
CN
China
Prior art keywords
data
circulation
supplier
platform
circulation platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110769699.8A
Other languages
Chinese (zh)
Inventor
黄君佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Luoyang Xiaoxingjia Technology Co ltd
Original Assignee
Luoyang Xiaoxingjia Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Luoyang Xiaoxingjia Technology Co ltd filed Critical Luoyang Xiaoxingjia Technology Co ltd
Priority to CN202110769699.8A priority Critical patent/CN113810182A/en
Publication of CN113810182A publication Critical patent/CN113810182A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of information security, and discloses a data circulation method and a system based on secure multiparty computation, wherein the data circulation system adopted by the method comprises the following steps: and a first data end of the data circulation platform is connected with a data demand side terminal through a data cable, and a second data end of the data circulation platform is respectively connected with a data supplier A, a data supplier B, a data supplier C and a data supplier X through the data cable. The invention can realize the conversion from the data supplier development mode to the data demand side development mode, reduce the data supply difficulty of the data supplier and improve the development efficiency. Meanwhile, the data sharing can be realized under the condition that a data supplier does not leak original data and a data demander does not leak service processing logic; the privacy and asset security of the target data holder are protected.

Description

Data circulation method and system based on safe multi-party calculation
Technical Field
The invention relates to the technical field of information security, in particular to a data circulation method and system based on secure multi-party computing.
Background
At present, in the data sharing process, many enterprises or organizations serve as data suppliers, and for the consideration of information security or benefits, internal data cannot be directly opened to the outside, and an agreement needs to be reached with a data demand side, so that the data suppliers process the data according to the business demands of the data demand side, and only non-private data or the final data processing result is returned. In this mode, the data supplier is required to realize the software function of data processing according to the service logic of the data demander, and the data supplier generally corresponds to a plurality of data demanders, and cannot develop and complete all software development in a short time, thereby influencing the service requirements of the data demanders to a certain extent. Meanwhile, under some conditions, the data demand party is in the consideration of business safety, and the data supply party is not expected to know the business logic of data processing, so that the data supply party does not provide data, and the data demand party does not provide the business processing logic, which seriously affects the realization of data sharing.
Secure Multi-Party computing (MPC) is an important branch of cryptography, and aims to solve the problem of privacy-preserving cooperative computing among a group of untrusted parties and provide a Multi-Party cooperative computing capability for data requiring parties without revealing original data.
The MPC can be applied to various fields relating to data sharing, and can realize the safe query of data by utilizing the safe multi-party computing technology.
When the mechanism is crossed, data is often acquired from a plurality of data sources and spliced into full data for analysis, an existing data analysis algorithm may cause privacy exposure and data ownership transfer, and the original data can be calculated by applying a safe multi-party calculation technology without being collected and shared, so that the privacy of a target data holder and the asset safety are protected.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention provides a data circulation method and a data circulation system based on secure multi-party calculation.
In order to achieve the purpose, the invention adopts the following technical scheme:
a secure multiparty computing based data distribution system comprising: and a first data end of the data circulation platform is connected with a data demand side terminal through a data cable, and a second data end of the data circulation platform is respectively connected with a data supplier A, a data supplier B, a data supplier C, a data supplier X through a data cable.
A secure multiparty computing based data distribution method, comprising: a preparation stage and a circulation stage;
1) the model of data circulation in the preparation phase and the circulation phase is as follows: the data demand side is connected with the data circulation platform through a data cable; the first data end and the second data end of the data circulation platform are respectively connected with a data supplier A, a data supplier B, a data supplier C, a data supplier X and a data supplier C through data cables;
2) the data circulation of multi-party calculation comprises the following steps:
(1) the data demand party sends an initial value and a user identity card number to the data circulation platform;
(2) the data circulation platform judges circulation according to the circulation processing logic codes deployed in the preparation stage;
(3) the data circulation platform forwards the initial value to a data supplier;
(4) the data supplier carries out logic processing on the initial value according to the deployed data processing logic code to obtain a processed result A 'and returns the result A' to the data circulation platform;
(5) and the data circulation platform repeats the steps 2-4 according to the circulation processing logic code until all data suppliers involved in the circulation processing logic code request completion. Obtaining a final result X';
(6) and the data circulation platform carries out evidence storage operation on the circulation record and returns a final value, and the user has no bad record to the data demand party.
The invention has the following advantages due to the adoption of the technical scheme:
a data circulation method and system based on safe multi-party computation realizes the conversion from a data supplier development mode to a data demand side development mode by introducing a safe multi-party computation mechanism in the data circulation process, reduces the data supply difficulty of the data supplier and improves the development efficiency. Meanwhile, due to the protocol characteristics of safe multi-party computing, data sharing can be realized under the condition that a data supplier does not leak original data and a data demand supplier does not leak business processing logic. The privacy and asset security of the target data holder can be protected.
Drawings
FIG. 1 is an overall framework diagram of a multi-party computing data flow system;
FIG. 2 is a flow diagram of a preparation phase of a multi-party computing data distribution system;
FIG. 3 is a flow chart of a flow phase of a multi-party computing data flow system.
Detailed Description
As shown in fig. 1, 2 and 3, a data circulation system based on secure multiparty computation includes: and a first data end of the data circulation platform is connected with a data demand side terminal through a data cable, and a second data end of the data circulation platform is respectively connected with a data supplier A, a data supplier B, a data supplier C, a data supplier X through a data cable.
A secure multiparty computing based data distribution system comprising: a preparation stage and a circulation stage;
the data demand side is connected with the data circulation platform through a data cable; the first data end and the second data end of the data circulation platform are respectively connected with a data supplier A, a data supplier B, a data supplier C, a data supplier D, a data supplier A, a data supplier B, a data supplier C and a data supplier X through data cables.
The data circulation method based on the secure multi-party calculation comprises the following steps:
1. the data demand party sends an initial value, such as a user identity card number, to the data circulation platform.
2. And the data circulation platform judges the circulation according to the circulation processing logic codes deployed in the preparation stage.
3. The data currency platform forwards the initial values to the data supplier a.
4. And the data supplier performs logic processing on the initial value according to the deployed data processing logic code to obtain a processed result A ', and returns the result A' to the data circulation platform.
5. And the data circulation platform repeats the steps 2-4 according to the circulation processing logic code until all data suppliers involved in the circulation processing logic code request completion. The final result X' is obtained.
6. And the data circulation platform carries out evidence storage operation on the circulation record and returns a final value, if the user has no bad record to the data demand side.

Claims (2)

1. A data circulation system based on secure multiparty computation is characterized in that: the method comprises the following steps: and a first data end of the data circulation platform is connected with a data demand side terminal through a data cable, and a second data end of the data circulation platform is respectively connected with a data supplier A, a data supplier B, a data supplier C, a data supplier X through a data cable.
2. A data circulation method based on secure multiparty computation is characterized in that: the method comprises the following steps: a preparation stage, a circulation stage and a calculation step;
1) the model of data circulation in the preparation phase and the circulation phase is as follows: the data demand side is connected with the data circulation platform through a data cable; the first data end and the second data end of the data circulation platform are respectively connected with a data supplier A, a data supplier B, a data supplier C, a data supplier X and a data supplier C through data cables;
2) the data circulation of multi-party calculation comprises the following steps:
(1) the data demand side sends an initial value, namely a user identity card number, to the data circulation platform;
(2) the data circulation platform judges circulation according to the circulation processing logic codes deployed in the preparation stage;
(3) the data circulation platform forwards the initial value to a data supplier;
(4) the data supplier carries out logic processing on the initial value according to the deployed data processing logic code to obtain a processed result A 'and returns the result A' to the data circulation platform;
(5) the data circulation platform repeats the steps 2-4 according to the circulation processing logic code until all data suppliers involved in the circulation processing logic code have requested to complete; obtaining a final result X';
(6) and the data circulation platform carries out evidence storage operation on the circulation record and returns a final value.
CN202110769699.8A 2021-07-07 2021-07-07 Data circulation method and system based on safe multi-party calculation Pending CN113810182A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110769699.8A CN113810182A (en) 2021-07-07 2021-07-07 Data circulation method and system based on safe multi-party calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110769699.8A CN113810182A (en) 2021-07-07 2021-07-07 Data circulation method and system based on safe multi-party calculation

Publications (1)

Publication Number Publication Date
CN113810182A true CN113810182A (en) 2021-12-17

Family

ID=78893066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110769699.8A Pending CN113810182A (en) 2021-07-07 2021-07-07 Data circulation method and system based on safe multi-party calculation

Country Status (1)

Country Link
CN (1) CN113810182A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109615378A (en) * 2019-01-24 2019-04-12 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and readable storage medium storing program for executing based on block chain
CN109660358A (en) * 2019-01-08 2019-04-19 余炀 A kind of data circulation method based on block chain and secure execution environments
CN111931211A (en) * 2020-08-19 2020-11-13 杭州甘道智能科技有限公司 Secure multiparty computing method, device and system
CN111951060A (en) * 2020-08-31 2020-11-17 航天信息股份有限公司 Safety tax control invoice data transaction system and method based on block chain
CN112613076A (en) * 2021-01-22 2021-04-06 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660358A (en) * 2019-01-08 2019-04-19 余炀 A kind of data circulation method based on block chain and secure execution environments
CN109615378A (en) * 2019-01-24 2019-04-12 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and readable storage medium storing program for executing based on block chain
CN111931211A (en) * 2020-08-19 2020-11-13 杭州甘道智能科技有限公司 Secure multiparty computing method, device and system
CN111951060A (en) * 2020-08-31 2020-11-17 航天信息股份有限公司 Safety tax control invoice data transaction system and method based on block chain
CN112613076A (en) * 2021-01-22 2021-04-06 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system

Similar Documents

Publication Publication Date Title
CN109361688B (en) Evidence storing method and system based on 5G architecture and block chain
CN111800434A (en) Multi-channel asset docking platform and working method thereof
CN112527893B (en) Safe and efficient cross-chain service operation method and system based on SGX
CN112291305B (en) Code chain construction method and device based on unified identification
CN112583887B (en) Data credible sharing method based on block chain
CN104902465A (en) Long-distance card-writing method and system for opening an account with the real-name system
CN111932250A (en) Method for realizing power grid information sharing based on block chain technology
CN115907762A (en) Cross-industry supply chain supervision method based on multi-chain cooperation
CN110033188A (en) Business scheduling method, device, calculating equipment and medium based on block chain
CN113810182A (en) Data circulation method and system based on safe multi-party calculation
CN111901384A (en) System, method, electronic device and readable storage medium for processing message
CN116821952A (en) Privacy data calculation traceability system and method based on block chain consensus mechanism
CN114549149A (en) Smart grid energy transaction data processing method and device and computer equipment
CN113609528A (en) Data authorization circulation method and system based on digital pass
CN114780224A (en) Resource scheduling method and system applied to meta universe
CN117077161B (en) Privacy protection depth model construction method and system based on dynamic programming solution
CN116366273B (en) Private data sending method based on blockchain
CN117521092B (en) Block chain data reflow processing method and system
CN114257412B (en) Privacy protection multi-party data cooperation box-separating method, system, equipment and terminal
CN115271841A (en) Distributed power generation listing transaction method, server, system and storage medium
CN117579348A (en) Power data encryption sharing method, system and storage medium
CN116366342A (en) Privacy calculation method and system
CN115330538A (en) Resource transaction method and device based on block chain
CN114255032A (en) Method and apparatus for running distributed applications
CN115983855A (en) Trusted execution environment and federal learning data platform system based method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination