CN113821810A - Data processing method and system, storage medium and electronic device - Google Patents

Data processing method and system, storage medium and electronic device Download PDF

Info

Publication number
CN113821810A
CN113821810A CN202110989806.8A CN202110989806A CN113821810A CN 113821810 A CN113821810 A CN 113821810A CN 202110989806 A CN202110989806 A CN 202110989806A CN 113821810 A CN113821810 A CN 113821810A
Authority
CN
China
Prior art keywords
data
encrypted
processing
processing method
supplier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110989806.8A
Other languages
Chinese (zh)
Other versions
CN113821810B (en
Inventor
杨维嘉
杨治
金麒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Yingke Information Technology Co ltd
Original Assignee
Shanghai Yingke Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yingke Information Technology Co ltd filed Critical Shanghai Yingke Information Technology Co ltd
Priority to CN202110989806.8A priority Critical patent/CN113821810B/en
Publication of CN113821810A publication Critical patent/CN113821810A/en
Application granted granted Critical
Publication of CN113821810B publication Critical patent/CN113821810B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/067Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Educational Administration (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Game Theory and Decision Science (AREA)
  • Mathematical Physics (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Pure & Applied Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Quality & Reliability (AREA)
  • Computational Mathematics (AREA)
  • Marketing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Algebra (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Probability & Statistics with Applications (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a data processing method and a system, electronic equipment and a storage medium, wherein the data processing method is applied to a supplier and comprises the following steps: receiving encrypted identification data and encrypted service data of each object sent by a demand side; acquiring evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects; dividing encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters; processing each data set to obtain corresponding target data; and sending the target data to a demand side for decryption processing. According to the invention, the encrypted service data provided by the demand party is divided into a plurality of data sets for processing, and the processing result is returned to the demand party, so that the demand party can obtain the required data population statistical result, meanwhile, the risk of individual information leakage is prevented, and malicious extraction of individual data information is avoided by setting random noise, and the safety of data interaction is effectively ensured.

Description

Data processing method and system, storage medium and electronic device
Technical Field
The present invention relates to the field of information security technologies, and in particular, to a data processing method, system, medium, and device.
Background
In the information society, each link of enterprise or personal information interaction increasingly depends on digital implementation. For example, different models need to be established in each link of business behaviors such as pricing, anti-fraud, marketing and the like of products of banks, insurance and related ecological enterprises, so as to improve accuracy, but the accuracy of the models is often limited by data dimensions of the enterprises, so that the accuracy of the models is poor. There is a need to rely on data from other relevant channels to achieve better modeling, such as to supplement data obtained from other data providers in the financial ecology, such as other intermediary enterprises, mainframe factories, interconnected financial enterprises, etc. However, due to the interests of companies and personal privacy, a great potential safety hazard exists if the data supplier directly provides the individual initial data to the demander, which not only involves the disclosure of personal privacy, but also may cause the loss of business confidentiality, and is one of the main reasons for increasing the difficulty of data sharing among enterprises.
Disclosure of Invention
The invention aims to overcome the defect of potential safety hazard of individual data leakage in the process of providing initial data to a demand party by a data supplier in the prior art, and provides a data processing method and system, electronic equipment and a storage medium.
The invention solves the technical problems through the following technical scheme:
the invention provides a data processing method, which is applied to a supplier and comprises the following steps:
receiving initial encrypted data sent by a demand party; the initial encrypted data comprises encrypted identification data and encrypted service data of each object;
acquiring evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects;
dividing the encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters;
processing each data set to obtain corresponding target data;
and sending the target data to the demand side for decryption processing.
Preferably, the evaluation parameters comprise subject score data;
the step of dividing all the encrypted service data into a plurality of data sets based on the evaluation parameters comprises:
determining a plurality of grading data intervals based on the object grading data;
dividing the encrypted service data corresponding to the object into a plurality of data sets according to the grading data interval;
each scoring data interval corresponds to one data set, and each data set corresponds to a plurality of encrypted service data.
Preferably, the encrypted service data is obtained by encrypting according to a homomorphic encryption algorithm;
the step of sending the target data to the demand side for decryption processing comprises the following steps:
and sending the target data to the demand side so that the demand side decrypts the target data according to the homomorphic encryption algorithm.
Preferably, the step of processing each data set to obtain corresponding target data includes:
and obtaining the target data based on the encrypted service data corresponding to each data set.
Preferably, the step of obtaining the target data based on the encrypted service data corresponding to each data set includes:
calculating the overall average value of the encrypted service data in all the data sets;
respectively generating a noise parameter of each data set according to the overall average value and a preset random number range;
acquiring a first mean value corresponding to each data set;
and combining the first mean value and the noise parameter corresponding to each data set to obtain each data combination corresponding to the target data.
Preferably, the step of receiving the initial encrypted data sent by the demander comprises the following steps:
detecting the encrypted service data;
if the occurrence frequency of the encrypted service data exceeds a preset threshold value, stopping data processing operation; otherwise, executing the step of obtaining the evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects.
Preferably, the encrypted identification data is encrypted based on a one-way encryption algorithm;
the step of screening the evaluation parameters corresponding to the object based on the encrypted identification data of the object comprises:
encrypting the identification data of the object in the supplier data by adopting the one-way encryption algorithm to obtain an encryption result;
according to the encryption result, screening processing is carried out on the received encrypted identification data so as to determine the object shared by the supplier data and the initial encrypted data;
and acquiring the evaluation parameters corresponding to the object.
Preferably, the homomorphic encryption algorithm is a homomorphic addition encryption algorithm.
The invention also provides a data processing system, which is applied to a supplier and comprises the following steps:
the data receiving module is used for receiving initial encrypted data sent by a demand party; the initial encrypted data comprises encrypted identification data and encrypted service data of each object;
the screening module is used for acquiring evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects;
the dividing module is used for dividing the encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters;
the data processing module is used for processing each data set to obtain corresponding target data;
and the sending module is used for sending the target data to the demand side for decryption processing.
Preferably, the evaluation parameters comprise subject score data;
the dividing module includes:
the first unit is used for determining a plurality of grading data intervals based on the object grading data;
a second unit, configured to divide, according to the score data interval, encrypted service data corresponding to the object into a plurality of data sets;
each scoring data interval corresponds to one data set, and each data set corresponds to a plurality of encrypted service data.
Preferably, the encrypted service data is obtained by encrypting according to a homomorphic encryption algorithm;
the sending module is specifically configured to send the target data to the demanding party, so that the demanding party decrypts the target data according to the homomorphic encryption algorithm.
Preferably, the data processing module is specifically configured to obtain the target data based on the encrypted service data corresponding to each data set.
Preferably, the data processing module includes:
a calculating unit, configured to calculate an overall average of the encrypted service data in all the data sets;
the noise generation unit is used for respectively generating noise parameters of each data set according to the overall average value and a preset random number range;
a merging unit, configured to obtain a first mean value corresponding to each data set, and merge the first mean value and the noise parameter corresponding to each data set, so as to obtain the target data corresponding to each data combination.
Preferably, the data processing system further comprises a detection module, configured to detect the encrypted service data; when the occurrence frequency of the encrypted service data exceeds a preset threshold value, stopping data processing operation; or when the occurrence frequency of the encrypted service data does not exceed the preset threshold value, calling the screening module.
Preferably, the encrypted identification data is encrypted based on a one-way encryption algorithm;
the screening module includes:
the unidirectional encryption unit is used for encrypting the identification data of the object in the supplier data by adopting the unidirectional encryption algorithm to obtain an encryption result;
a matching unit, configured to perform screening processing with the received encrypted identification data according to the encryption result to determine the object that is common to the supplier data and the initial encrypted data;
an evaluation acquisition unit configured to acquire the evaluation parameter corresponding to the object.
Preferably, the homomorphic encryption algorithm is a homomorphic addition encryption algorithm.
The invention also provides an electronic device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the data processing method when executing the computer program.
The present invention also provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the above-mentioned data processing method.
The positive progress effects of the invention are as follows:
according to the data processing method and system, the electronic device and the storage medium, the encrypted service data provided by the demand party is divided into the plurality of data sets to be processed, and the processing result is transmitted back to the demand party, so that the demand party can obtain the required data group statistical result, the risk of individual information leakage is prevented, malicious extraction of individual data information is avoided by setting random noise, and the safety of data interaction is effectively guaranteed.
Drawings
Fig. 1 is a schematic flow chart of a data processing method according to embodiment 1 of the present invention.
Fig. 2 is a schematic diagram of data interaction between a demand side and a supplier side in embodiment 1 of the present invention.
Fig. 3 is a block diagram of a data processing system according to embodiment 2 of the present invention.
Fig. 4 is a schematic structural diagram of an electronic device according to embodiment 3 of the present invention.
Detailed Description
The invention is further illustrated by the following examples, which are not intended to limit the scope of the invention.
Example 1
Referring to fig. 1, the present embodiment specifically provides a data processing method, which is applied to a data provider, and includes the following steps:
s1, receiving initial encrypted data sent by a demand side; the initial encrypted data comprises encrypted identification data and encrypted service data of each object;
s2, acquiring evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects;
s3, dividing encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters;
s4, processing each data set to obtain corresponding target data;
and S5, sending the target data to a demand side for decryption processing.
Specifically, the data interaction flow between the demand side and the supply side is shown in fig. 2.
In this embodiment, the demand side has raw data, and the purpose of using the raw data includes, but is not limited to, model training and prediction; but the raw data at the demanding side cannot be applied to various scenes including the above-mentioned examples because of lack of attribute information for classification or statistics in part. The provider in this embodiment possesses attribute information that is missing from the original data described above.
In step S1, the supplier receives the initial encrypted data from the demander; the initial encryption data includes encryption identification data and encryption service data of each object. For convenience of describing the technical solution in the embodiment, each object in the initial encrypted data may be regarded as each data record in a database or a data table; and the encrypted identification data and the encrypted service data correspond to field values of an identifier field (e.g., a primary key) and a service attribute field of each data record, respectively. It will be understood by those skilled in the art that the above and the following corresponding application scenario settings are for describing the steps of the data processing method more clearly, and do not limit the present invention in any way.
In an alternative embodiment, after step S1, the initial encrypted data is detected; if the occurrence frequency of the initial encrypted data exceeds a preset threshold value, stopping data processing operation; otherwise, step S2 is executed.
This optional embodiment is used to prevent malicious detection of individual evaluation parameters of the supplier by the claimant. For example, most of the service data sent by the requesting party is a fixed value, such as zero; and only individual service data are real values, and the relative relation of the specific individuals can be deduced by the demander according to the interval in which the non-zero value returned by the supplier falls. The embodiment can effectively prevent the situation that the data operation is interrupted due to the possibility of malicious detection of the data when the occurrence frequency of the same encrypted service data exceeds a preset threshold value, so that the data security is protected.
In step S2, the supplier obtains evaluation parameters corresponding to the respective objects by filtering based on the encrypted identification data of the objects. As will be appreciated by those skilled in the art, each data record in the data of the requester and the data of the supplier has an identifier field; the data sharing can be realized by determining the common data through the identifier field by the demand side and the supplier side. In order to protect the security of the information of the data related to the subject, the requesting party encrypts the field value of the identifier field and sends the encrypted field value to the supplying party, and in an alternative embodiment, the supplying party local data has identification information, and based on the encrypted identification data sent by the requesting party, the supplying party decrypts the encrypted identification data and filters the encrypted identification data and the identification information of the local data to obtain matching local data, and then obtains the evaluation parameter based on the matching local data. Since the mode has agreement or agreement about the specific encryption mode of the identification data for both the supply and demand parties, certain application limitation exists. Thus, the present embodiment provides a preferred embodiment as follows.
In a preferred embodiment, the encrypted identification data is encrypted based on a one-way encryption algorithm; step S2 includes:
encrypting the identification data of the object in the supplier data by adopting a one-way encryption algorithm to obtain an encryption result;
according to the encryption result, screening processing is carried out on the received encrypted identification data so as to determine an object shared by the supplier data and the initial encrypted data;
an evaluation parameter corresponding to the object is acquired.
In this embodiment, the requesting party generates the encrypted identification data by a single encryption algorithm. The one-way encryption algorithm is an irreversible encryption algorithm, and is characterized in that a secret key is not needed in the encryption process, a system directly processes the encryption algorithm into a ciphertext after inputting a plaintext, the encrypted data cannot be decrypted, and only after the plaintext is input again and is processed by the same irreversible encryption algorithm again, the same encrypted ciphertext is obtained and is identified again by the system, and then the encrypted ciphertext can be really decrypted. The one-way encryption Algorithm in the present embodiment includes, but is not limited to, an MD5(Message-Digest Algorithm, cryptographic Hash Algorithm) encryption Algorithm and an SHA (Secure Hash Algorithm) encryption Algorithm.
Since the encrypted identification data is generated by processing a single encryption algorithm and cannot be decrypted, the supplier also needs to process the supplier data based on the same one-way encryption algorithm; of course, those skilled in the art will appreciate that what is encrypted is the supplier identifier field corresponding to the supplier identifier field. Therefore, a group of single encrypted data is obtained and is screened and matched with the encrypted identification data sent by the demand side. Therefore, the data intersection of the supplier and the supplier can be obtained through screening, namely, the object shared by the supplier data and the initial encrypted data is determined. Further, the supplier acquires the evaluation parameter corresponding to the object shared by both the supplier and the supplier, which is determined as described above, so that the supplier performs a specific process in a subsequent step. The embodiment authenticates and matches the data by the supplier in a common one-way encryption mode with the demander, ensures the safety and reliability of the object data in the transmission process, and is a more convenient and feasible processing mode for the supplier.
Based on the step S2, the step S3 divides the encrypted business data corresponding to the shared object into several data sets based on the determined evaluation parameters of the shared object. The basis of the division can be combined with the use purpose of the demander, and it can be understood that the demander can master the basis of the division and finally use the target data based on the basis of the division. The basis of the division may include, but is not limited to, classifying the division according to the attribute of the evaluation parameter, or classifying the division according to the value of the evaluation parameter, or classifying the result of the evaluation parameter after statistics or calculation, etc. The significance of the method is that the encrypted service data are divided into a plurality of data sets, and the unordered data set sent by the original demand side forms a plurality of data sets with statistical significance according to the use purpose of the demand side, so that the method is convenient for application of subsequent model training and the like.
When the evaluation parameter is specific score data, a preferred embodiment of step S3 includes:
determining a plurality of grading data intervals based on the object grading data;
dividing encrypted service data corresponding to the object into a plurality of data sets according to the grading data interval; each grading data interval corresponds to one data set, and each data set corresponds to a plurality of encrypted service data.
In the present embodiment, a processing method for dividing a data set based on score data of an object is provided. Object scoring data is a common category of data that consumers need to obtain from suppliers. For convenience of description, the car insurance model is taken as an example for explanation, but the category of the scoring data in the embodiment is not limited to this. Insurance companies generally need to obtain vehicle rating data from a host factory for training vehicle insurance models and predicting vehicle insurance claim settlement results of different vehicle types. The scoring data may be specifically scoring for different vehicle types.
First, the scoring data is divided into a plurality of sections according to the size of the scoring data, for example, the sections with the vehicle type score of <1 and the vehicle type score of ≧ 1 are divided. And then dividing the encrypted service data into data sets according to the interval. In the above example of vehicle type scoring, the vehicle type scoring is divided into two data sets.
Of course, those skilled in the art will understand that the division according to the size of the score data is only a specific implementation manner, and the division may also be performed based on the characteristics of the data itself, such as parity, or based on the post-processing result of the score data, such as based on the square root of the score data; the above-described division does not constitute any limitation on the generation of data sets by the present invention.
Based on the execution result of step S3, step S4 further processes each data set to obtain corresponding target data. Although the data set in step S3 can distinguish between several sets of data, it is often necessary to obtain more intuitive and accurate statistical results, i.e., target data, in consideration of the original purpose of the demander sending encrypted data to the supplier; further processing of each data set is required.
However, because of each data set, the encrypted service data corresponding to each object still exists in the form of ciphertext. Therefore, the supplier needs to ensure that the target data obtained by processing the ciphertext can still be finally used by the demand side on the basis of dividing the ciphertext based on the scoring parameters.
In a preferred embodiment, both the supplier and the supplier use a homomorphic encryption algorithm to achieve this. Specifically, the encrypted service data of the demand party is generated by encrypting according to a homomorphic encryption algorithm. In step S5, after the supplier sends the target data to the demander, the demander still decrypts the target data according to the corresponding homomorphic encryption algorithm.
Homomorphic encryption algorithm is a cryptographic technique based on the computational complexity theory of the mathematical problem, data which is homomorphic encrypted is processed to obtain an output, the output is decrypted, and the result is consistent with the output result obtained by processing the unencrypted original data by the same method. The embodiment utilizes the principle of homomorphic encryption algorithm, and the supplier can directly process the encrypted service data sent by the demand side, thereby ensuring strong purpose and high pertinence of the processing process. After the processed result, namely the target data ciphertext is transmitted back to the demand side, the demand side can decrypt based on the homomorphic encryption algorithm to obtain a corresponding accurate result, so that the data requirement of the demand side is guaranteed, and meanwhile, the safety of the target data is also guaranteed. As an alternative implementation, a homomorphic addition encryption algorithm may be specifically used.
Preferably, when the evaluation parameter in this embodiment is score data, the step S4 executed based on the homomorphic algorithm may obtain the target data by respectively based on the encrypted service data corresponding to each data set. Although the target data is obtained by calculation according to the encrypted service data, the target data can be finally restored to usable original data at the demand side due to the application of the homomorphic encryption algorithm.
In consideration of the possibility of data malicious detection by the demand side, the demand side can also transmit a specific decimal number to achieve the aim in addition to the manner of transmitting a fixed value. Such as: the service data sent by the demander is mostly integer, but each has a decimal number. Although the supplier returns the average of the scoring interval, the demander can know the scoring condition of the individual according to whether the average contains a specific decimal or not. In an optional implementation manner, the processing may be performed by setting a noise parameter, and specifically, the processing is performed by the following steps:
calculating the overall average value of encrypted service data in all the data sets;
respectively generating a noise parameter of each data set according to the overall average value and a preset random number range;
acquiring a first mean value corresponding to each data set;
and combining the first mean value corresponding to each data set and the noise parameter to obtain target data corresponding to each data combination.
In this embodiment, there are several data sets, and the encrypted service data corresponding to a certain object i is enc (x)i) (ii) a The overall average value of encrypted service data in all data sets is
Figure BDA0003232082380000101
The average value corresponding to the jth data set is avg (enc (x)i,j))。
Setting noise parameters based on the purpose of malicious detection of placement data
Figure BDA0003232082380000102
Where uniform distribution of random numbers generated within the interval (l, h) is used.
The target data of each data set is
Figure BDA0003232082380000103
After the step S5 sends the target data to the demander, the demander decrypts the target data to obtain:
Figure BDA0003232082380000104
wherein, decryption represents decryption processing based on a homomorphic encryption algorithm. Therefore, the demand side obtains the actual service data mean value of each partition and has random noise for placing malicious detection.
The present embodiment describes a data processing method by using a specific example, but those skilled in the art will understand that the application scenario and implementation of the present invention are not limited thereto. The demand side is a car insurance company, the owned service data are the full insurance fee and the full claim payment amount corresponding to 4 cars respectively, and the full claim payment rate corresponding to the cars with different grades is verified through the car grading data of the supplier. The target is the above-mentioned 4 vehicles. The flat premium data is shown in table 1.
TABLE 1
Vehicle with a steering wheel Payment at full date (plaintext) Payment at full date (ciphertext) Supplier vehicle scoring
a 2000 951091951 0.3
b 5000 754075543 0.7
c 3000 1290419043 1.1
d 5000 754075543 2.1
In the vehicles in table 1, assuming that the matching results are obtained in the supplier data by the above one-way encryption method, the vehicles a to d are all the objects obtained after screening.
Specifically, taking an object such as a vehicle a as an example, assuming that the frame number is LSVHJ133022221761, the processing is performed in a unidirectional encryption manner of MD5, and an encryption result V' is 8B975667099154E2301a90C5145914 AA; thus, after the supplier receives V' from the demander, matching is performed within the identity of the supplier data encrypted by MD5, resulting in a vehicle score of 0.3 for vehicle a. The processing for other objects, i.e. vehicles, is similar.
Based on the vehicle score, dividing the vehicle score into vehicle scores<1 and vehicle score ≧ 1 two data sets A and B. For data set a, its corresponding objects are vehicle a and vehicle b; for data set B, the corresponding objects are vehicle c and vehicle d. Based on a homomorphic addition encryption algorithm, the expired premium ciphertext data of a certain vehicle i is enc (x)i) Mean value of
Figure BDA0003232082380000111
The calculation result of (2) is 937415520. Wherein, the average values of the full premium cryptographs of the data sets A and B are 852583747 and 1022247293 respectively; noise parameters 0.02 and-0.01 are generated, respectively.
Thus, the formula is calculated from the target data
Figure BDA0003232082380000112
The target data for datasets A and B were found to be 871332057.4 and 1012873138, respectively. And sending the target data to a demand side, decrypting the target data by the demand side according to a homomorphic addition encryption algorithm, and respectively obtaining decrypted full-term premium plaintext data 3575 (corresponding to vehicles a and b) and 3962.5 (corresponding to vehicles c and d).
The vehicle pay-out data is shown in table 2. Then, the required party obtains the decrypted full-term payment amounts in plain texts 302.53575 (corresponding vehicles a, b) and 4973.75 (corresponding vehicles c, d), respectively, based on the same calculation process as the full-term premium. Thus, according to the full-term pay rate, the decrypted full-term pay rates corresponding to the data sets a and B are 8% and 126%, respectively.
TABLE 2
Figure BDA0003232082380000121
The claimant may assume, based on the data obtained, that the lower the score the lower the claims out-of-date for the vehicle (typically the vehicle with the better performance). Therefore, a reliable evaluation basis is provided for future vehicle insurance models.
As a verification, related data set division and corresponding operation are directly carried out according to all the plaintext data, and the final obtained full-term pay rates corresponding to the data sets A and B are 7% and 125%. Therefore, although the data processing method of the invention directly calculates the encrypted service data sent by the demand party through the supplier, the data processing method still ensures extremely high data accuracy and referential performance.
The data processing method provided by this embodiment divides encrypted service data provided by a demander into a plurality of data sets to be processed, and returns the result of processing the data sets to the demander, so that the demander can obtain a required data population statistical result while being unable to obtain individual data information therein, thereby preventing the risk of leakage of the individual data information, and avoiding malicious extraction of the individual data information by increasing random interference.
Example 2
Referring to fig. 3, the embodiment specifically provides a data processing method applied to a data provider, including:
the data receiving module 1 is used for receiving initial encrypted data sent by a demand party; the initial encrypted data comprises encrypted identification data and encrypted service data of each object;
the screening module 2 is used for acquiring evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects;
the dividing module 3 is used for dividing the encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters;
the data processing module 4 is used for processing each data set to obtain corresponding target data;
and the sending module 5 is used for sending the target data to a demand side for decryption processing.
In this embodiment, the demand side has raw data, and the purpose of using the raw data includes, but is not limited to, model training and prediction; but the raw data at the demanding side cannot be applied to various scenes including the above-mentioned examples because of lack of attribute information for classification or statistics in part. The provider in this embodiment possesses attribute information that is missing from the original data described above.
Through the data receiving module 1, the supplier receives initial encrypted data from the demand side; the initial encryption data includes encryption identification data and encryption service data of each object. For convenience of describing the technical solution in the embodiment, each object in the initial encrypted data may be regarded as each data record in a database or a data table; and the encrypted identification data and the encrypted service data correspond to field values of an identifier field (e.g., a primary key) and a service attribute field of each data record, respectively. It will be appreciated by those skilled in the art that the foregoing and following corresponding application scenario settings are for clarity of description of the data processing system and are not intended to limit the present invention in any way.
In an optional embodiment, the system further comprises a detection module 6 for detecting the initial encrypted data; if the occurrence frequency of the initial encrypted data exceeds a preset threshold value, stopping data processing operation; otherwise, the screening module 2 is called.
This optional embodiment is used to prevent malicious detection of individual evaluation parameters of the supplier by the claimant. For example, most of the service data sent by the requesting party is a fixed value, such as zero; and only individual service data are real values, and the relative relation of the specific individuals can be deduced by the demander according to the interval in which the non-zero value returned by the supplier falls. The embodiment can effectively prevent the situation that the data operation is interrupted due to the possibility of malicious detection of the data when the occurrence frequency of the same encrypted service data exceeds a preset threshold value, so that the data security is protected.
For the screening module 2, the supplier screens the evaluation parameters corresponding to the respective objects based on the encrypted identification data of the objects. As will be appreciated by those skilled in the art, each data record in the data of the requester and the data of the supplier has an identifier field; the data sharing can be realized by determining the common data through the identifier field by the demand side and the supplier side. In order to protect the security of the information of the data related to the subject, the requesting party encrypts the field value of the identifier field and sends the encrypted field value to the supplying party, and in an alternative embodiment, the supplying party local data has identification information, and based on the encrypted identification data sent by the requesting party, the supplying party decrypts the encrypted identification data and filters the encrypted identification data and the identification information of the local data to obtain matching local data, and then obtains the evaluation parameter based on the matching local data. Since the mode has agreement or agreement about the specific encryption mode of the identification data for both the supply and demand parties, certain application limitation exists. Thus, the present embodiment provides a preferred embodiment as follows.
In a preferred embodiment, the encrypted identification data is encrypted based on a one-way encryption algorithm; the screening module 2 includes:
a one-way encryption unit 21, configured to perform encryption processing on the identification data of the object in the provider data by using a one-way encryption algorithm to obtain an encryption result;
a matching unit 22 for performing a filtering process with the received encrypted identification data according to the encryption result to determine an object common to the supplier data and the initial encrypted data;
an evaluation acquisition unit 23 for acquiring an evaluation parameter corresponding to the object.
In this embodiment, the requesting party generates the encrypted identification data by a single encryption algorithm. The one-way encryption algorithm is an irreversible encryption algorithm, and is characterized in that a secret key is not needed in the encryption process, a system directly processes the encryption algorithm into a ciphertext after inputting a plaintext, the encrypted data cannot be decrypted, and only after the plaintext is input again and is processed by the same irreversible encryption algorithm again, the same encrypted ciphertext is obtained and is identified again by the system, and then the encrypted ciphertext can be really decrypted. The one-way encryption algorithm in this embodiment includes, but is not limited to, the MD5 encryption algorithm and the SHA encryption algorithm.
Since the encrypted identification data is generated by processing a single encryption algorithm and cannot be decrypted, the supplier also needs to process the supplier data based on the same one-way encryption algorithm; of course, those skilled in the art will appreciate that what is encrypted is the supplier identifier field corresponding to the supplier identifier field. Therefore, a group of single encrypted data is obtained and is screened and matched with the encrypted identification data sent by the demand side. Therefore, the data intersection of the supplier and the supplier can be obtained through screening, namely, the object shared by the supplier data and the initial encrypted data is determined. Further, the supplier acquires the evaluation parameter corresponding to the object shared by both the supply and demand sides determined as described above, so as to perform a specific process later. The embodiment authenticates and matches the data by the supplier in a common one-way encryption mode with the demander, ensures the safety and reliability of the object data in the transmission process, and is a more convenient and feasible processing mode for the supplier.
On the basis of the result obtained by the screening module 2, the dividing module 3 divides the encrypted service data corresponding to the shared object into a plurality of data sets based on the determined evaluation parameter of the shared object. The basis of the division can be combined with the use purpose of the demander, and it can be understood that the demander can master the basis of the division and finally use the target data based on the basis of the division. The basis of the division may include, but is not limited to, classifying the division according to the attribute of the evaluation parameter, or classifying the division according to the value of the evaluation parameter, or classifying the result of the evaluation parameter after statistics or calculation, etc. The significance of the method is that the encrypted service data are divided into a plurality of data sets, and the unordered data set sent by the original demand side forms a plurality of data sets with statistical significance according to the use purpose of the demand side, so that the method is convenient for application of subsequent model training and the like.
When the evaluation parameter is specific scoring data, in a preferred embodiment, the dividing module 3 comprises:
a first unit 31, configured to determine a number of score data intervals based on the object score data;
a second unit 32, configured to divide the encrypted service data corresponding to the object into a plurality of data sets according to the score data interval; each grading data interval corresponds to one data set, and each data set corresponds to a plurality of encrypted service data.
In the present embodiment, a processing method for dividing a data set based on score data of an object is provided. Object scoring data is a common category of data that consumers need to obtain from suppliers. For convenience of description, the car insurance model is taken as an example for explanation, but the category of the scoring data in the embodiment is not limited to this. Insurance companies generally need to obtain vehicle rating data from a host factory for training vehicle insurance models and predicting vehicle insurance claim settlement results of different vehicle types. The scoring data may be specifically scoring for different vehicle types.
First, the scoring data is divided into a plurality of sections according to the size of the scoring data, for example, the sections with the vehicle type score of <1 and the vehicle type score of ≧ 1 are divided. And then dividing the encrypted service data into data sets according to the interval. In the above example of vehicle type scoring, the vehicle type scoring is divided into two data sets.
Of course, those skilled in the art will understand that the division according to the size of the score data is only a specific implementation manner, and the division may also be performed based on the characteristics of the data itself, such as parity, or based on the post-processing result of the score data, such as based on the square root of the score data; the above-described division does not constitute any limitation on the generation of data sets by the present invention.
Based on the data sets obtained by the dividing module 3, the data processing module 4 further processes each data set to obtain corresponding target data. Although the data set can distinguish the data among a plurality of groups, the original purpose of the demand side to send the encrypted data to the supplier is considered, so that more intuitive and accurate statistical results, namely target data, are often required to be obtained; further processing of each data set is required.
However, because of each data set, the encrypted service data corresponding to each object still exists in the form of ciphertext. Therefore, the supplier needs to ensure that the target data obtained by processing the ciphertext can still be finally used by the demand side on the basis of dividing the ciphertext based on the scoring parameters.
In a preferred embodiment, both the supplier and the supplier use a homomorphic encryption algorithm to achieve this. Specifically, the encrypted service data of the demand party is generated by encrypting according to a homomorphic encryption algorithm. After the sending module 5 sends the target data to the demand side, the demand side still decrypts the target data according to the corresponding homomorphic encryption algorithm.
Homomorphic encryption algorithm is a cryptographic technique based on the computational complexity theory of the mathematical problem, data which is homomorphic encrypted is processed to obtain an output, the output is decrypted, and the result is consistent with the output result obtained by processing the unencrypted original data by the same method. The embodiment utilizes the principle of homomorphic encryption algorithm, and the supplier can directly process the encrypted service data sent by the demand side, thereby ensuring strong purpose and high pertinence of the processing process. After the processed result, namely the target data ciphertext is transmitted back to the demand side, the demand side can decrypt based on the homomorphic encryption algorithm to obtain a corresponding accurate result, so that the data requirement of the demand side is guaranteed, and meanwhile, the safety of the target data is also guaranteed. As an alternative implementation, a homomorphic addition encryption algorithm may be specifically used.
Preferably, when the evaluation parameter in this embodiment is the score data, the data processing module 4 based on the homomorphic encryption algorithm may obtain the target data by respectively based on the encrypted service data corresponding to each data set. Although the target data is obtained by calculation according to the encrypted service data, the target data can be finally restored to usable original data at the demand side due to the application of the homomorphic encryption algorithm.
In consideration of the possibility of data malicious detection by the demand side, the demand side can also transmit a specific decimal number to achieve the aim in addition to the manner of transmitting a fixed value. Such as: the service data sent by the demander is mostly integer, but each has a decimal number. Although the supplier returns the average of the scoring interval, the demander can know the scoring condition of the individual according to whether the average contains a specific decimal or not. In an alternative embodiment, the situation may be dealt with by setting a noise parameter, and specifically, the data processing module 4 includes:
a calculating unit 41, configured to calculate an overall average value of encrypted service data in all data sets;
the noise generation unit 42 is configured to generate a noise parameter of each data set according to the overall average value and a preset random number range;
a merging unit 43, configured to respectively obtain the first mean value corresponding to each data set, and merge the first mean value corresponding to each data set and the noise parameter, so as to obtain target data corresponding to each data combination.
In this embodiment, there are several data sets, and the encrypted service data corresponding to a certain object i is enc (x)i) (ii) a The overall average value of encrypted service data in all data sets is
Figure BDA0003232082380000171
The average value corresponding to the jth data set is avg (enc (x)i,j))。
Setting noise parameters based on the purpose of malicious detection of placement data
Figure BDA0003232082380000172
Where uniform distribution of random numbers generated within the interval (l, h) is used.
The target data of each data set is
Figure BDA0003232082380000173
After the sending module 5 sends the target data to the demand side, the demand side decrypts the target data to obtain:
Figure BDA0003232082380000174
wherein, decryption represents decryption processing based on a homomorphic encryption algorithm. Therefore, the demand side obtains the actual service data mean value of each partition and has random noise for placing malicious detection.
The data processing system provided by the embodiment divides the encrypted service data provided by the demander into a plurality of data sets to be processed, and transmits the processing result back to the demander, so that the demander can obtain the required data population statistical result, the risk of individual information leakage is prevented, malicious extraction of individual data information is avoided by setting random noise, and the safety of data interaction is effectively guaranteed.
Example 3
Fig. 4 is a schematic structural diagram of an electronic device according to embodiment 3 of the present invention. The electronic device includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor implements the data processing method in embodiment 1 when executing the program. The electronic device 30 shown in fig. 4 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 4, the electronic device 30 may be embodied in the form of a general purpose computing device, which may be, for example, a server device. The components of the electronic device 30 may include, but are not limited to: the at least one processor 31, the at least one memory 32, and a bus 33 connecting the various system components (including the memory 32 and the processor 31).
The bus 33 includes a data bus, an address bus, and a control bus.
The memory 32 may include volatile memory, such as Random Access Memory (RAM)321 and/or cache memory 322, and may further include Read Only Memory (ROM) 323.
Memory 32 may also include a program/utility 325 having a set (at least one) of program modules 324, such program modules 324 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
The processor 31 executes various functional applications and data processing, such as the data processing method in embodiment 1 of the present invention, by executing the computer program stored in the memory 32.
The electronic device 30 may also communicate with one or more external devices 34 (e.g., keyboard, pointing device, etc.). Such communication may be through input/output (I/O) interfaces 35. Also, model-generating device 30 may also communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via network adapter 36. As shown in FIG. 4, network adapter 36 communicates with the other modules of model-generating device 30 via bus 33. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the model-generating device 30, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID (disk array) systems, tape drives, and data backup storage systems, etc.
It should be noted that although in the above detailed description several units/modules or sub-units/modules of the electronic device are mentioned, such a division is merely exemplary and not mandatory. Indeed, the features and functionality of two or more of the units/modules described above may be embodied in one unit/module according to embodiments of the invention. Conversely, the features and functions of one unit/module described above may be further divided into embodiments by a plurality of units/modules.
Example 4
The present embodiment provides a computer-readable storage medium on which a computer program is stored, the program implementing the steps in the data processing method in embodiment 1 when executed by a processor.
More specific examples, among others, that the readable storage medium may employ may include, but are not limited to: a portable disk, a hard disk, random access memory, read only memory, erasable programmable read only memory, optical storage device, magnetic storage device, or any suitable combination of the foregoing.
In a possible implementation, the present invention can also be implemented in the form of a program product including program code for causing a terminal device to perform the steps of implementing the data processing method in embodiment 1 when the program product is run on the terminal device.
Where program code for carrying out the invention is written in any combination of one or more programming languages, the program code may execute entirely on the user device, partly on the user device, as a stand-alone software package, partly on the user device and partly on a remote device or entirely on the remote device. While specific embodiments of the invention have been described above, it will be appreciated by those skilled in the art that this is by way of example only, and that the scope of the invention is defined by the appended claims. Various changes and modifications to these embodiments may be made by those skilled in the art without departing from the spirit and scope of the invention, and these changes and modifications are within the scope of the invention.

Claims (11)

1. A data processing method applied to a supplier, the method comprising the steps of:
receiving initial encrypted data sent by a demand party; the initial encrypted data comprises encrypted identification data and encrypted service data of each object;
acquiring evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects;
dividing the encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters;
processing each data set to obtain corresponding target data;
and sending the target data to the demand side for decryption processing.
2. The data processing method of claim 1, wherein the evaluation parameters include object scoring data;
the step of dividing all the encrypted service data into a plurality of data sets based on the evaluation parameters comprises:
determining a plurality of grading data intervals based on the object grading data;
dividing the encrypted service data corresponding to the object into a plurality of data sets according to the grading data interval;
each scoring data interval corresponds to one data set, and each data set corresponds to a plurality of encrypted service data.
3. The data processing method according to claim 2, wherein the encrypted service data is encrypted according to a homomorphic encryption algorithm;
the step of sending the target data to the demand side for decryption processing comprises the following steps:
and sending the target data to the demand side so that the demand side decrypts the target data according to the homomorphic encryption algorithm.
4. The data processing method of claim 3,
the step of processing each data set to obtain corresponding target data comprises:
and obtaining the target data based on the encrypted service data corresponding to each data set.
5. The data processing method according to claim 4, wherein the step of obtaining the target data based on the encrypted service data corresponding to each of the data sets respectively comprises:
calculating the overall average value of the encrypted service data in all the data sets;
respectively generating a noise parameter of each data set according to the overall average value and a preset random number range;
acquiring a first mean value corresponding to each data set;
and combining the first mean value and the noise parameter corresponding to each data set to obtain each data combination corresponding to the target data.
6. The data processing method of claim 1, wherein the step of receiving the initial encrypted data sent by the requestor is followed by:
detecting the encrypted service data;
if the occurrence frequency of the encrypted service data exceeds a preset threshold value, stopping data processing operation; otherwise, executing the step of obtaining the evaluation parameters corresponding to the screened objects based on the encrypted identification data of the objects.
7. The data processing method of claim 1, wherein the encrypted identification data is encrypted based on a one-way encryption algorithm;
the step of screening the evaluation parameters corresponding to the object based on the encrypted identification data of the object comprises:
encrypting the identification data of the object in the supplier data by adopting the one-way encryption algorithm to obtain an encryption result;
according to the encryption result, screening processing is carried out on the received encrypted identification data so as to determine the object shared by the supplier data and the initial encrypted data;
and acquiring the evaluation parameters corresponding to the object.
8. A data processing method according to any one of claims 3 to 5, wherein the homomorphic encryption algorithm is a homomorphic addition encryption algorithm.
9. A data processing system for use with a supplier, the processing system comprising:
the data receiving module is used for receiving initial encrypted data sent by a demand party; the initial encrypted data comprises encrypted identification data and encrypted service data of each object;
the screening module is used for screening to obtain an evaluation parameter corresponding to the object based on initial identification data corresponding to the encrypted identification data of the object;
the dividing module is used for dividing the encrypted service data corresponding to the object into a plurality of data sets based on the evaluation parameters;
the data processing module is used for processing each data set to obtain corresponding target data;
and the sending module is used for sending the target data to the demand side for decryption processing.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the data processing method of any of claims 1-8 when executing the computer program.
11. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the data processing method of any one of claims 1 to 8.
CN202110989806.8A 2021-08-26 2021-08-26 Data processing method and system, storage medium and electronic equipment Active CN113821810B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110989806.8A CN113821810B (en) 2021-08-26 2021-08-26 Data processing method and system, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110989806.8A CN113821810B (en) 2021-08-26 2021-08-26 Data processing method and system, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN113821810A true CN113821810A (en) 2021-12-21
CN113821810B CN113821810B (en) 2024-03-08

Family

ID=78923407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110989806.8A Active CN113821810B (en) 2021-08-26 2021-08-26 Data processing method and system, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN113821810B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114997755A (en) * 2022-08-03 2022-09-02 共幸科技(深圳)有限公司 Upstream and downstream supply and demand matching management method and system
CN115169848A (en) * 2022-06-28 2022-10-11 上海东普信息科技有限公司 Statistical analysis method, device, equipment and storage medium for logistics business data
CN115941600A (en) * 2023-03-14 2023-04-07 鹏城实验室 Message distribution method, system and computer readable storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682379A (en) * 2017-11-22 2018-02-09 南京汽车集团有限公司 Safe information transmission device, transmission method and storage method based on homomorphic cryptography
CN110162551A (en) * 2019-04-19 2019-08-23 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110400162A (en) * 2019-04-10 2019-11-01 腾讯科技(深圳)有限公司 A kind of data processing method, device, server and system
CN110457912A (en) * 2019-07-01 2019-11-15 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
US20200175178A1 (en) * 2019-08-01 2020-06-04 Alibaba Group Holding Limited Encrypted data exchange
CN111464282A (en) * 2019-01-18 2020-07-28 百度在线网络技术(北京)有限公司 Data processing method and device based on homomorphic encryption
CN111510281A (en) * 2020-06-29 2020-08-07 腾讯科技(深圳)有限公司 Homomorphic encryption method and device
CN111586000A (en) * 2020-04-28 2020-08-25 北京物资学院 Full-proxy homomorphic re-encryption transmission system and operation mechanism thereof
CN111931253A (en) * 2020-09-15 2020-11-13 腾讯科技(深圳)有限公司 Data processing method, system, device and medium based on node group
WO2020233260A1 (en) * 2019-07-12 2020-11-26 之江实验室 Homomorphic encryption-based privacy-protecting multi-institution data classification method
CN112685676A (en) * 2020-12-30 2021-04-20 华控清交信息科技(北京)有限公司 Information recommendation method and device and electronic equipment
CN113282935A (en) * 2021-05-19 2021-08-20 中原银行股份有限公司 Model-based prediction method and device and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682379A (en) * 2017-11-22 2018-02-09 南京汽车集团有限公司 Safe information transmission device, transmission method and storage method based on homomorphic cryptography
CN111464282A (en) * 2019-01-18 2020-07-28 百度在线网络技术(北京)有限公司 Data processing method and device based on homomorphic encryption
CN110400162A (en) * 2019-04-10 2019-11-01 腾讯科技(深圳)有限公司 A kind of data processing method, device, server and system
CN110162551A (en) * 2019-04-19 2019-08-23 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110457912A (en) * 2019-07-01 2019-11-15 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
WO2020233260A1 (en) * 2019-07-12 2020-11-26 之江实验室 Homomorphic encryption-based privacy-protecting multi-institution data classification method
US20200175178A1 (en) * 2019-08-01 2020-06-04 Alibaba Group Holding Limited Encrypted data exchange
CN111586000A (en) * 2020-04-28 2020-08-25 北京物资学院 Full-proxy homomorphic re-encryption transmission system and operation mechanism thereof
CN111510281A (en) * 2020-06-29 2020-08-07 腾讯科技(深圳)有限公司 Homomorphic encryption method and device
CN111931253A (en) * 2020-09-15 2020-11-13 腾讯科技(深圳)有限公司 Data processing method, system, device and medium based on node group
CN112685676A (en) * 2020-12-30 2021-04-20 华控清交信息科技(北京)有限公司 Information recommendation method and device and electronic equipment
CN113282935A (en) * 2021-05-19 2021-08-20 中原银行股份有限公司 Model-based prediction method and device and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115169848A (en) * 2022-06-28 2022-10-11 上海东普信息科技有限公司 Statistical analysis method, device, equipment and storage medium for logistics business data
CN114997755A (en) * 2022-08-03 2022-09-02 共幸科技(深圳)有限公司 Upstream and downstream supply and demand matching management method and system
CN115941600A (en) * 2023-03-14 2023-04-07 鹏城实验室 Message distribution method, system and computer readable storage medium
CN115941600B (en) * 2023-03-14 2023-05-26 鹏城实验室 Message distribution method, system and computer readable storage medium

Also Published As

Publication number Publication date
CN113821810B (en) 2024-03-08

Similar Documents

Publication Publication Date Title
US11934540B2 (en) System and method for multiparty secure computing platform
CN110851496B (en) Method, apparatus, accounting node and medium for querying transaction information in blockchain network
CA2948106C (en) Systems and method for tracking behavior of networked devices using hybrid public-private blockchain ledgers
CN112132198B (en) Data processing method, device and system and server
CN113821810B (en) Data processing method and system, storage medium and electronic equipment
US20210406386A1 (en) System and method for multiparty secure computing platform
TW201947446A (en) Blockchain-based information supervision method and device
CN112990918A (en) Method, system, electronic device and storage medium for determining right and transferring article
CN111292041A (en) Electronic contract generating method, device, equipment and storage medium
CN111367903A (en) Credit report generation method based on block chain and related system
EP1959372B1 (en) Distance-preserving anonymization of data
Arora et al. Hybrid algorithm designed for handling remote integrity check mechanism over dynamic cloud environment
CN110992032A (en) Method and device for evaluating credible users by combining multiple parties
Paul et al. Enhanced Trust Based Access Control for Multi-Cloud Environment.
CN111932249A (en) Data transaction ecosystem based on block chain
CN113872751B (en) Method, device and equipment for monitoring service data and storage medium
CN113343309B (en) Natural person database privacy security protection method and device and terminal equipment
CN111079190A (en) Block chain supply chain transaction hiding dynamic supervision system and method
CN114172663A (en) Service right confirming method and device based on block chain, storage medium and electronic equipment
CN113821811B (en) Block chain-based data acquisition method and system, electronic equipment and storage medium
CN113536372B (en) Data processing method and device and electronic equipment
CN113515716B (en) Target pattern matching system and method with privacy protection function
Park et al. Blockchain-based secure and fair iot data trading system with bilateral authorization
Narayanan et al. A machine learning framework for providing data integrity and confidentiality for sensitive data cloud applications
CN111753018B (en) E-letter method, system and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant