CN114580012A - Federal grouping statistic calculation method based on privacy security intersection and secret sharing - Google Patents

Federal grouping statistic calculation method based on privacy security intersection and secret sharing Download PDF

Info

Publication number
CN114580012A
CN114580012A CN202210125658.XA CN202210125658A CN114580012A CN 114580012 A CN114580012 A CN 114580012A CN 202210125658 A CN202210125658 A CN 202210125658A CN 114580012 A CN114580012 A CN 114580012A
Authority
CN
China
Prior art keywords
federal
participant
party
intersection
elements
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210125658.XA
Other languages
Chinese (zh)
Inventor
朱帆
傅致晖
孟丹
李晓林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Bodun Xiyan Technology Co ltd
Original Assignee
Hangzhou Bodun Xiyan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Bodun Xiyan Technology Co ltd filed Critical Hangzhou Bodun Xiyan Technology Co ltd
Priority to CN202210125658.XA priority Critical patent/CN114580012A/en
Publication of CN114580012A publication Critical patent/CN114580012A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a method, a system, a device and a storage medium for calculating federal grouping statistics based on privacy security submission and secret sharing, belonging to the technical field of federal learning, wherein the method comprises the following steps: the method comprises the steps that a first participant and a second participant perform privacy protection set intersection to obtain element intersection, wherein the first participant stores original grouping information, each original grouping at least comprises one element, and the second participant stores feature information of the elements; the second participant extracts characteristic information from each element in the element intersection; the first participant groups the elements in the element intersection according to the original grouping information to obtain a federal group, and calculates masks of the elements in the element intersection according to the elements contained in the federal group; and calculating statistics of each federal group on each dimension of the features through a secret sharing algorithm based on the mask and the feature information of each element in the intersection. The privacy and the safety of data of all parties can be fully protected, and the calculation efficiency can be improved.

Description

Federal grouping statistic calculation method based on privacy security intersection and secret sharing
Technical Field
The application relates to the technical field of federal learning, in particular to a method, a system, a device and a storage medium for calculating federal grouping statistics based on privacy security submission and secret sharing.
Background
In a real federal scene, the situation that grouping information and element feature information are in different parties often occurs, in order to calculate grouping statistics, calculation can be performed through sharing of original data, but data leakage is easily caused in the data sharing process, and potential safety hazards exist. Therefore, in the prior art, the calculation of group statistics such as sum value and average value is usually realized by homomorphic encryption of data, so that the leakage of original data can be avoided, and the safety of the data is improved. However, the approach of homomorphic encryption has the following two drawbacks: on one hand, the existing homomorphic encryption algorithm cannot directly perform comparison operation of the ciphertext; on the other hand, the homomorphic encryption generates a large number of data bits, and each private data needs to be encrypted, so that the calculation amount is large, which causes low calculation efficiency of the packet statistics, and especially when the real business data amount is large, the homomorphic encryption consumes more time, and therefore, the efficiency is lower.
Disclosure of Invention
The embodiment of the application provides a method, a system, a device and a storage medium for calculating the federal grouping statistic based on privacy security submission and secret sharing, so as to at least solve the problem of improving the calculation efficiency of the grouping statistic on the premise of ensuring data security.
In a first aspect, an embodiment of the present application provides a federal group statistic calculation method based on privacy and security deal and secret sharing, which is applied to a first party, where the first party stores original group information, and each original group includes at least one element, and the method includes:
performing privacy protection set intersection with elements owned by a second party to obtain an element intersection, wherein the second party stores feature information of the elements, and each element in the element intersection extracts the feature information through the second party;
grouping the elements in the element intersection according to the original grouping information to obtain federal groups, and calculating masks of the elements in each federal group in the element intersection according to the elements contained in each federal group;
and calculating statistics of each federal group on each dimensional feature through a secret sharing algorithm based on the mask of each element in each federal group in the element intersection and the feature information of the element in the element intersection extracted by the second party.
In some embodiments, the privacy-preserving set intersection of the elements owned by the first and second parties, the obtaining the element intersection includes:
the first party and the second party desensitize respective element information respectively through the same desensitization rule negotiated in advance, and perform privacy protection set intersection based on the desensitized elements to obtain element intersection.
In some embodiments, calculating, by a secret sharing algorithm, statistics of each dimension feature of each federate group based on a mask of each element in the element transaction in each federate group and feature information of the elements in the element transaction extracted by the second party includes:
for each element in the element intersection, executing a multiplication operation of a secret sharing algorithm based on a mask of the element owned by the first party in the federation group and each dimension characteristic value of the element owned by the second party, wherein the first party obtains a first multiplication operation result and the second party obtains a second multiplication operation result;
the first participant and the second participant respectively accumulate the first multiplication operation result and the second multiplication operation result to obtain a first accumulation result and a second accumulation result, and send the second accumulation result to the first participant;
and the first participant recovers the accumulated result of all elements in the federal grouping on each dimension characteristic according to the first accumulated result and the second accumulated result.
In some embodiments, for each element in the element intersection, performing a multiplication operation of the secret sharing algorithm based on the mask of the element owned by the first party in the federal group and each dimension feature value of the element owned by the second party includes:
selecting a first random number a and a second random number b by a trusted third party, and multiplying the first random number and the second random number to obtain a third random number ab;
randomly splitting the first random number a, the second random number B, and the third random number ab to obtain a first shared value [ a _ a ], a second shared value [ B _ a ], and a third shared value [ ab _ a ] for sharing to a first participant, and a first shared value [ a _ B ], a second shared value [ B _ B ], and a third shared value [ ab _ B ] for sharing to a second participant, wherein a ═ a ] + [ B _ a ], B ═ B _ a ] + [ B _ B ], and ab ═ ab _ a ] + [ ab _ B ];
the first participant randomly splits a mask X of the element into a first share value [ X _ a ] and a second share value [ X _ B ], locally retains the first share value [ X _ a ], and sends the second share value [ X _ B ] to the second participant, wherein the mask X ═ X _ a ] + [ X _ B ], and X takes a value of 0 or 1, when X ═ 0, it indicates that the element is not in the federal packet, and when X ═ 1, it indicates that the element is in the federal packet;
the second participant randomly splits each dimension feature information Y of the element into a first shared value [ Y _ A ] and a second shared value [ Y _ B ], locally retains the second shared value [ Y _ B ], and sends the first shared value [ Y _ A ] to the first participant, wherein Y is [ Y _ A ] + [ Y _ B ];
the first participant calculates a difference [ e _ a ] - [ X _ a ] - [ a _ a ], [ f _ a ] - [ Y _ a ] - [ b _ a ];
the second participant calculates the difference [ e _ B ] - [ Y _ B ] - [ a _ B ], [ f _ B ] - [ Y _ B ] - [ B _ B ];
the first participant shares [ e _ A ] and [ f _ A ] to the second participant and the second participant shares [ e _ B ] and [ f _ B ] to the first participant, recovering results e and f in the first and second participants;
the first participant calculates the first multiplication result [ XY _ a ] ═ f [ a _ a ] + e [ B _ a ] + [ ab _ a ], and the second participant calculates the second multiplication result [ XY _ B ] ═ e f + f [ a _ B ] + e [ B _ B ] + [ ab _ B ].
In some embodiments, after recovering the accumulated result of all elements in the federal packet on each dimension feature, the method further comprises:
and the first participant calculates the average result of all elements in the federal grouping on each dimensional feature according to the accumulated result of the federal grouping and the number of the elements in the federal grouping.
In some embodiments, after recovering the accumulated result of all elements in the federal packet on each dimension feature, the method further comprises:
performing a subtraction operation of a secret sharing algorithm based on the first multiplication result and the second multiplication result, the first party obtaining a first subtraction result, the second party obtaining a second subtraction result, wherein the second subtraction result is sent to the first party;
based on the first subtraction result and the second subtraction result, restoring a comparison result of the two elements on each dimension feature;
and when all the elements are compared, obtaining the maximum value and the minimum value of all the elements in the federal grouping on the feature of each dimension.
In a second aspect, the present invention provides a method for calculating federal group statistics based on privacy and security deal and secret sharing, which is applied to a system including a first party and a second party, where the first party stores original group information, and each original group includes at least one element, and the second party stores characteristic information of the element, the method includes:
performing privacy protection set intersection on the elements owned by the first party and the second party to obtain an element intersection;
the second participant extracts feature information for each element in the element intersection;
the first party groups the elements in the element intersection according to the original grouping information to obtain federal groups, and calculates masks of the elements in the element intersection in each federal group according to the elements contained in each federal group;
and calculating statistics of each federal group on each dimension of features through a secret sharing algorithm based on masks of the elements in each federal group in the element intersection and feature information of the elements in the element intersection.
In a third aspect, an embodiment of the present application provides a federated grouping statistic calculation apparatus based on privacy security deal and secret sharing, where the apparatus is a first party, and the apparatus includes:
the storage module is used for storing original grouping information, and each original grouping at least comprises one element;
the intersection solving module is used for carrying out privacy protection set intersection solving with a second participant to obtain an element intersection, wherein the second participant stores the feature information of elements, and each element in the element intersection extracts the feature information through the second participant;
the grouping module is used for grouping the elements in the element intersection according to the original grouping information to obtain federal groups, and calculating the mask of each element in the element intersection in each federal group according to the elements contained in each federal group;
and the calculation module is used for calculating statistics of each federal group on each dimensional feature through a secret sharing algorithm based on the mask of each element in each federal group in the element intersection and the feature information of the elements in the element intersection.
In a fourth aspect, the embodiment of the present application provides a federal group statistic calculation system based on privacy and security deal and secret sharing, the system includes a first party and a second party, wherein the first party stores original group information, each original group includes at least one element, the second party stores characteristic information of the element,
the first party and the second party perform privacy protection set intersection to obtain element intersection;
the second participant extracts feature information from each element in the element intersection;
the first party groups the elements in the element intersection according to the original grouping information to obtain federal groups, and calculates masks of the elements in the element intersection in each federal group according to the elements contained in each federal group;
and calculating statistics of each federal group on each dimensional feature through a secret sharing algorithm based on a mask of each element in each federal group in the element intersection and feature information of the elements in the element intersection.
In a fifth aspect, the present application provides a storage medium, in which a computer program is stored, where the computer program is configured to execute any one of the above methods when the computer program runs.
According to the federate grouping statistic calculation method and system based on privacy and safety intersection and secret sharing, in the federate grouping statistic calculation process, a participant only obtains an element intersection with an element of another participant and cannot obtain element information outside the element intersection in the other participant, and the participant with original grouping information only obtains feature information statistics of the elements in each federate grouping and cannot obtain original feature information of each element of the other participant; likewise, the party owning the characteristic information cannot obtain information of each original group of the other party. Therefore, the scheme does not need to directly or indirectly transmit the original grouping information and the characteristic information distributed on different participants to other organizations or organizations, and can fully protect the privacy of data of each party or meet related supervision requirements. In addition, when the embodiment of the application is applied to a scene with a large service data volume, compared with homomorphic encryption, encryption operation on a large amount of data is not needed, and the calculation efficiency can be improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a schematic structural diagram of a federated grouping statistic calculation system based on privacy security submission and secret sharing according to an embodiment of the present application;
FIG. 2 is a flowchart of a method for calculating federal group statistics based on privacy and security deals and secret sharing according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating an addition operation of a secret sharing algorithm according to an embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating a multiplication operation of a secret sharing algorithm according to an embodiment of the present disclosure;
FIG. 5 is a flowchart illustrating a comparison operation of a secret sharing algorithm according to an embodiment of the present disclosure;
FIG. 6 is a flowchart of a user ID federated grouping statistic calculation method according to an embodiment of the present application;
FIG. 7 is a flow chart of a federated group summation and average calculation provided in accordance with an embodiment of the present application;
FIG. 8 is a flowchart of a Compare operation for a federated grouping provided in accordance with an embodiment of the present application;
fig. 9 is a schematic structural diagram of a federal grouping statistic calculation device based on privacy and security submission and secret sharing according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described and illustrated below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments provided in the present application without any inventive step are within the scope of protection of the present application. Moreover, it should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions must be made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of ordinary skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments without conflict.
Unless otherwise defined, technical or scientific terms referred to herein should have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar words throughout this application are not to be construed as limiting in number, and may refer to the singular or the plural. The present application is directed to the use of the terms "including," "comprising," "having," and any variations thereof, which are intended to cover non-exclusive inclusions; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to the listed steps or elements, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. Reference to "connected," "coupled," and the like in this application is not intended to be limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. Reference herein to "a plurality" means greater than or equal to two. "and/or" describes an association relationship of associated objects, meaning that three relationships may exist, for example, "A and/or B" may mean: a exists alone, A and B exist simultaneously, and B exists alone. Reference herein to the terms "first," "second," "third," and the like, are merely to distinguish similar objects and do not denote a particular ordering for the objects.
Statistics are the most important concept for estimating and inferring digital features, common statistics include sample mean, sample variance, etc., while grouping statistics refer to computing description statistics after grouping samples, such as the cumulative sum, mean, maximum, and minimum values within each group.
The embodiment of the application provides a federal grouping statistic calculation method and system based on privacy and safety transaction and secret sharing on the basis of federal learning, wherein the federal learning is an emerging distributed machine learning technology which is provided for solving a data island problem, and the purpose of the method is to ensure that data realize the effect of common modeling on the basis of privacy and safety and legal compliance.
As an example, an embodiment of the present application provides a federated packet statistics computing system based on privacy and security deal sharing, and fig. 1 is a schematic structural diagram of the federated packet statistics computing system based on privacy and security deal sharing provided in an embodiment of the present application, as shown in fig. 1, the system includes a first participant and a second participant, the first participant is communicatively connected with the second participant, and may be connected through a wired connection or a wireless connection, including a local area network, the internet; the first participant stores original grouping information, and each original grouping at least comprises one element; the second party stores the feature information of the element, in the embodiment of the application, the feature information of the second party needs to be grouped according to the original grouping information of the first party, and statistics of the grouped feature information is calculated, so that the requirement of subsequent federal modeling or calculation is met. In the federal learning process, in order to meet the premise of data privacy protection, the first participant cannot reveal original group information to the second participant, and the second participant cannot reveal feature information to the first participant.
Fig. 2 is a flowchart of a method for calculating federal group statistics based on privacy and security deal and secret sharing according to an embodiment of the present application, as shown in fig. 2, the method includes the following steps:
s101: the first party and the second party perform privacy protection set intersection on the own elements to obtain element intersection;
s102: the second participant extracts characteristic information from each element in the element intersection;
s103: the first participant groups the elements in the element intersection according to the original grouping information to obtain federal groups, and calculates masks of the elements in each federal group in the element intersection according to the elements contained in each federal group;
s104: and calculating statistics of each federal group on each dimensional feature through a secret sharing algorithm based on the mask of each element in each federal group in the element intersection and the feature information of the element in the element intersection.
According to the above content, the federal group statistic calculation method based on privacy and security submission and secret sharing in the embodiment of the application is actually a calculation scheme of the federal group statistic under the condition that the original group information and the feature information are distributed in different parties. In the calculation process of the federal grouping statistic, a participant only obtains an element intersection with an element of another participant and cannot obtain element information outside the element intersection in the other participant, and the participant with original grouping information only obtains the feature information statistic of the element in each federal grouping and cannot obtain the original feature information of each element of the other party; likewise, the party owning the characteristic information cannot obtain information of each original group of the other party. Therefore, the scheme does not need to directly or indirectly transmit the original grouping information and the characteristic information distributed on different participants to other organizations or organizations, and can fully protect the privacy of data of each party or meet related supervision requirements. In addition, when the embodiment of the application is applied to a scene with a large service data volume, compared with homomorphic encryption, encryption operation on a large amount of data is not needed, and the calculation efficiency can be improved.
It should be noted that the privacy Protection Set Intersection (PSI) refers to that two parties holding data can obtain an Intersection part of data sets of the two parties through calculation, without exposing any data Set information outside the Intersection, for example, the existing RSA algorithm may be used, and details are not repeated here.
In addition, the secret sharing algorithm is to fragment the secret among the multiple parties such that only more than a certain number of parties can decrypt the secret and less than the certain number of parties cannot recover the secret. The secret sharing algorithm includes an addition operation, a multiplication operation, and a comparison operation.
Taking the example that the participant a owns the data X and the participant B owns the data Y, in the secret sharing operation process, neither the participant a nor the participant B can reveal the data X and Y of the party to the other party, fig. 3 is an addition operation flow chart of the secret sharing algorithm provided according to the embodiment of the present application, and as shown in fig. 3, the addition operation flow includes the following steps:
(1) party a randomly splits data X locally into two shares, namely [ X _ a ] and [ X _ B ], where X ═ X _ a ] + [ X _ B ], leaves [ X _ a ] local, sends [ X _ B ] to party B;
(2) party B randomly splits data Y locally into two parts, namely [ Y _ a ] and [ Y _ B ], where Y ═ Y _ a ] + [ Y _ B ], and sends [ Y _ a ] to party a;
(3) adding [ X _ A ] and [ Y _ A ] by the participant A to obtain [ XY _ A ] + [ Y _ A ];
(4) participant B adds [ X _ B ] and [ Y _ B ] to obtain [ XY _ B ] + [ X _ B ] + [ Y _ B ].
The participator A can obtain [ XY _ A ] in the operation process, and data X cannot be leaked to the participator B; likewise, party B only gets [ XY _ B ] during the calculation, and does not leak data Y to party a. If X + Y plaintext is desired, the two results need to be added, i.e., [ XY _ A ] + [ XY _ B ] to decrypt the X + Y result.
In some embodiments, fig. 4 is a flowchart of a multiplication operation of a secret sharing algorithm according to an embodiment of the present application, and as shown in fig. 4, the multiplication operation includes the following steps:
(1) the system further comprises a credible third party, wherein the credible third party selects two random numbers, namely a first random number a and a second random number b, and multiplies a and b to obtain a third random number ab; the method comprises the steps of sharing a first random number a, a second random number B and a third random number ab to a participant A and a participant B through addition operation, specifically, splitting the first random number a into first shared values [ a _ A ] and [ a _ B ], splitting the second random number B into second shared values [ B _ A ] and [ B _ B ], and splitting the third random number ab into third shared values [ ab _ A ] and [ ab _ B ]; sharing [ a _ A ], [ B _ A ] and [ ab _ A ] to participant A, and sharing [ a _ B ], [ B _ B ] and [ ab _ B ] to participant B;
(2) the participant A locally randomly splits the data X into two shares, namely a first share value [ X _ A ] and a second share value [ X _ B ], wherein X is [ X _ A ] + [ X _ B ], locally retains [ X _ A ], and sends [ X _ B ] to the participant B; similarly, party B randomly splits data Y locally into two shares, namely a first share value [ Y _ a ] and a second share value [ Y _ B ], where Y ═ Y _ a ] + [ Y _ B ], and sends [ Y _ a ] to party a, leaving [ Y _ B ] locally;
(3) party a calculates locally the difference [ e _ a ] ═ X _ a ] - [ a _ a ], [ f _ a ] - [ Y _ a ] - [ b _ a ]; likewise, party B locally calculates the difference [ e _ B ] ═ X _ B ] - [ a _ B ], [ f _ B ] - [ Y _ B ] - [ B _ B ];
(4) participant a shares [ e _ a ] and [ f _ a ] to participant B; likewise, party B shares [ e _ B ] and [ f _ B ] to party a; the calculations in party a and party B are e ═ e _ a ] + [ e _ B ], f ═ f _ a ] + [ f _ B ], so e and f can be recovered;
(5) the participator A calculates [ XY _ A ] ═ f [ a _ A ] + e [ b _ A ] + [ ab _ A ], and obtains a first multiplication result; the participant B calculates [ XY _ B ] ═ e f + f [ a _ B ] + e [ B _ B ] + [ ab _ B ], and obtains a second multiplication result.
The participator A can obtain [ XY _ A ] in the operation process, and data X cannot be leaked to the participator B; similarly, party B will get [ XY _ B ] during the calculation, and will not leak data Y to party a. If the plaintext of X Y is required to be obtained, the results of the two sides are added, namely [ XY _ A ] + [ XY _ B ] is calculated to obtain the result of X Y through decryption. It is noted that X × Y ═ X-a + a (Y-B + B) ═ X-a · (Y-B) + (X-a) × (B + a · (Y-B) + ab ═ e ═ f + e × B + f · a + ab ═ e ═ f + e ([ B _ a ] + [ B _ B ]) + f ([ a _ a ] + [ a _ B ]) + [ ab _ a ] + [ ab _ B ] + [ XY _ a ] + [ XY _ B ].
In some embodiments, fig. 5 is a comparison operation flow chart of a secret sharing algorithm according to an embodiment of the present application, and as shown in fig. 5, the comparison operation flow includes the following steps:
(1) party a randomly splits data X locally into two shares, namely [ X _ a ] and [ X _ B ], where X ═ X _ a ] + [ X _ B ], leaves [ X _ a ] local, sends [ X _ B ] to party B; likewise, party B randomly splits data Y locally into two shares, namely [ Y _ a ] and [ Y _ B ], where Y ═ Y _ a ] + [ Y _ B ], and sends [ Y _ a ] to party a, leaving [ Y _ B ] locally;
(2) party a calculates [ XY _ a ] - [ X _ a ] - [ Y _ a ]; likewise, the party B calculates [ XY _ B ] ═ X _ B ] - [ Y _ B ].
The participator A can obtain [ XY _ A ] in the operation process, and the original information of the data X can not be leaked to the participator B; likewise, party B only gets [ XY _ B ] during the calculation, and does not leak the original information of data Y to party a. If the size of X and Y are to be compared, the two results need to be added, and [ XY _ a ] + [ XY _ B ] is compared with 0, if [ XY _ a ] + [ XY _ B ] > (0), then X > -Y, otherwise X < Y.
According to the above, the scheme of the embodiment of the present application is used to solve the problem that the grouping information and the feature information are distributed in different parties and the privacy of data of each party is to be protected, that is, the grouping statistics calculation can be performed without directly or indirectly exchanging or leaking the grouping information and the feature information of any party to other parties, and the scheme of the embodiment of the present application can be used for data processing such as digital signature and identity authentication, and has high security.
As one example, the above element may be a user ID or a credit card account number, or the like. Suppose that two parties of the federal group statistic are a first party P1 and a second party P2, respectively, wherein the first party P1 has original group information, and each original group at least includes a user ID, and the user ID in each group is shown in table 1:
table 1 is the original packet ID and corresponding set of user IDs
Original packet ID User ID collection
group_1 {user_id_1_1,user_id_1_5,…}
group_2 {user_id_1_3,user_id_1_10,…}
group_3 {user_id_1_5,user_id_1_n,…}
group_t {user_id_1_2,user_id_1_12,…}
According to table 1, the first participant P1 has n user IDs of { user _ ID _1_1, user _ ID _1_2, …, user _ ID _1_ n }, and is divided into t groups, i.e. group _1, group _2, …, and group _ t, and the user ID sets corresponding to each original group are { user _ ID _1_1, user _ ID _1_5, … }, { user _ ID _1_3, user _ ID _1_10, … }, …, { user _ ID _1_2, user _ ID _1_12, … }, respectively. Intersection is allowed to exist between the user ID sets of different original groups, and as in the above example, the same user _ ID _1_5 exists in both group _1 and group _ 3;
the second party P2 possesses the feature information of the user ID, and the feature information of each user ID is shown in table 2:
table 2 shows user IDs and corresponding characteristic information
User ID feature_1 feature_2 feature_j
user_id_2_1 f_1_1 f_2_1 f_j_1
user_id_2_2 f_1_2 f_2_2 f_j_2
user_id_2_3 f_1_3 f_2_3 f_j_3
user_id_2_m f_1_m f_2_m f_j_m
According to table 2, the second participant P2 owns m pieces of user information { user _ ID _2_1, user _ ID _2_2, …, user _ ID _2_ m }, and the second participant P2 shares feature information of the m pieces of user IDs, where feature data of each user ID shares j dimensions, including [ feature _1, feature _2, …, feature _ j ].
Knowing that there is an intersection between the n user IDs of the first party P1 and the m user IDs of the second party P2, fig. 6 is a flowchart of a user ID federal grouping statistic calculation method provided in an embodiment of the present application, as shown in fig. 6, the method includes the following steps:
(1) the first participant P1 and the second participant P2 negotiate to desensitize the local original user ID using the same desensitization rules, with the first participant P1 getting n desensitized user IDs and the second participant P2 getting m desensitized user IDs.
(2) The first party P1 performs privacy protection set Intersection on the n desensitized User IDs and the m desensitized User IDs of the second party P2 to obtain an element Intersection _ User, where the element Intersection _ User includes the User IDs owned by the first party P1 and the second party P2.
(3) The second participant P2 extracts feature information for all User IDs in the Intersection _ User to obtain feature information Feat of all User IDs in the Intersection _ User.
(4) The first party P1 groups the User IDs in the element Intersection interaction _ User according to the original grouping information to obtain a User ID set of each federal group, for example, the federal group is divided into P1_ group _1_ User, P1_ group _2_ User, …, and P1_ group _ t _ User.
(5) Judging whether each User ID in the element Intersection _ User exists in the federal group or not to calculate a Mask of each User ID in each federal group, specifically, judging whether each User ID in the element Intersection _ User is in a P1_ group _ i _ User (the value of i is 1,2, 3.. and t) or not by a first party P1, if so, the Mask of the User ID is 1, otherwise, the Mask of the User ID is 0, and obtaining masks of all User IDs in the element Intersection _ User;
for example, in the above step (4) -step (5), it is assumed that the first participant P1 has 3 original grouping information, and a total of 15 user information, including:
grouping 1: { user 1, user 2, user 3, user 4, user 5}
Group 2: { user 6, user 7, user 8, user 9, user 10}
Group 3: { user 11, user 12, user 13, user 14, user 15 }.
Assume that second participant P2 has 10 users' profile information, with 10 users being { user 1, user 2, user 7, user 13, user 14, user 15, user 16, user 17, user 18, user 19 }.
And intersecting the element intersection _ User by the privacy protection set to obtain { User 1, User 2, User 7, User 13, User 14 and User 15 }.
The first party P1 groups users in the element intersection _ User according to the original grouping information to obtain a federal group, including:
p1_ group _1_ User ═ { User 1, User 2}
P1_ group _2_ User ═ { User 7}
P1_ group _3_ User ═ { User 13, User 14, User 15 };
according to P1_ group _1_ User ═ User 1, User 2, mask calculation is performed on element intersection _ User ═ User 1, User 2, User 7, User 13, User 14, User 15, and the masks of the corresponding users are 1,1,0,0,0,0 respectively;
according to P1_ group _2_ User ═ User 7}, performing mask calculation on element intersection _ User ═ User 1, User 2, User 7, User 13, User 14, and User 15}, and obtaining masks of corresponding users as 0,0,1,0,0,0, and 0, respectively;
according to P1_ group _3_ User ═ { User 13, User 14, User 15}, mask calculation is performed on element intersection _ User ═ { User 1, User 2, User 7, User 13, User 14, User 15}, and masks of corresponding users are obtained as 0,0,0,1,1,1, respectively.
(6) The first party P1 and the second party P2 perform multiplication operations of the secret sharing algorithm, wherein the first party P1 possesses the MASK of each user ID in each federation group in the element intersection, equivalent to the data X above in reference party a, and the first party P1 is equivalent to party a above; the second party P2 possesses the characteristic information Feat of each user ID in the element transaction, equivalent to the data Y in the above-mentioned party B, and the second party P2 is equivalent to the above-mentioned party B; for each user ID in the element intersection, performing multiplication operation of a secret sharing algorithm based on a MASK MASK of the user ID owned by a first participant P1 in the federal group and each dimension characteristic value of the user ID owned by a second participant P2, wherein the first participant obtains a first multiplication operation result [ MASK _ Feat _1], and the second participant obtains a second multiplication operation result [ MASK _ Feat _2 ];
(7) based on [ MASK _ Feat _1] and [ MASK _ Feat _2], the calculation of the summation, average, maximum, minimum of the federal grouping is performed.
In some embodiments, the step (7) comprises the steps of:
cumulative computation of federal group statistics: fig. 7 is a flowchart of federal group SUM and mean calculation according to an embodiment of the present application, and as shown in fig. 7, a first participant P1 and a second participant P2 SUM local [ MASK _ Feat _1], [ MASK _ Feat _2], respectively, to obtain a first SUM result [ SUM _1], and a second SUM result [ SUM _2 ];
continuing to refer to fig. 7, the second party P2 sends [ SUM _2] to the first party P1, and the first party P1 calculates SUM ═ SUM _1] + [ SUM _2], recovers the cumulative SUM result of all user IDs in each federal group on each dimension characteristic, and completes the addition operation of the secret sharing algorithm;
calculating the average value of the federal grouping statistics: the first party P1 calculates an average result MEAN of all User IDs in the Federal group P1_ group _ i _ User on each dimension characteristic through a division operation according to the SUM and the number of the User IDs in the P1_ group _ i _ User;
calculating the maximum value and the minimum value of the federal grouping statistics: executing subtraction of the secret sharing algorithm based on the first multiplication result [ MASK _ Feat _1] and the second multiplication result [ MASK _ Feat _2] to obtain a first subtraction result and a second subtraction result; sending the second subtraction result to the first party to recover the comparison result of the two user IDs on each dimension characteristic; and when all the user IDs are compared, obtaining the maximum value and the minimum value of all the user IDs in each federal group on each dimension characteristic.
As an example, fig. 8 is a flowchart of a federally grouped comparison operation according to an embodiment of the present application, as shown in fig. 8, a first participant P1 and a second participant P2 subtract two-by-two elements of the same position in [ MASK _ Feat _1] and [ MASK _ Feat _2], where the same position means that when the [ MASK _ Feat _1] value of the nth position of the first participant P1 is subtracted from the [ MASK _ Feat _1] value of the N + X-th position, the [ MASK _ Feat _2] value of the nth position is also subtracted from the [ MASK _ Feat _2] value of the N + X-th position in the second participant P2;
with reference to fig. 8, the second party P2 sends the second subtraction result to the first party P1, the first party P1 may recover the comparison result of secret sharing, i.e. the user ID with larger value and smaller value, repeat the above steps until all the elements [ MASK _ Feat _1] and [ MASK _ Feat _2] are compared, and the user ID with the maximum value and the minimum value of the federate group can be obtained, and finally, the first party P1 may recover the maximum value and the minimum value of the federate group according to the user ID.
In order to more clearly illustrate the embodiments of the present application, specific examples are set forth below in detail.
Assuming that the first party P1 is organization a, it has 2000 user IDs and the original grouping information of the 2000 user IDs; the second party P2 is organization B and has 10000 user IDs and characteristic information of the 10000 user IDs. Now that 2000 user IDs in the organization a and 10000 user IDs in the organization B have an intersection, it is necessary to calculate the federal grouping statistic based on the original grouping information of the organization a and the feature information in the organization B, and use the statistic as the feature information of each federal grouping for subsequent modeling.
Assuming that the local user IDs in organization a are divided into 20 groups, the set of user IDs for each group is shown in table 3:
table 3 is the original packet ID and corresponding set of user IDs
Original packet ID User ID collection
group_1 {A_1,A_100,…}
group_2 {A_3,A_20,…}
group_3 {A_5,A_2000,…}
group_20 {A_2,A_120,…}
Organization B has 10-dimensional feature information for 10000 local user IDs, as shown in table 4:
table 4 shows user IDs and corresponding 10-dimensional feature information
User ID feature_1 feature_2 feature_10
B_1 1.0 3.0 10.0
B_2 2.0 1.0 12.0
B_3 5.0 4.0 25.0
B_10000 1.0 100.0 50.0
For example, the maximum value, the cumulative sum and the average value of all user IDs in each federal group on each dimension feature in 10 dimensions need to be calculated, and the specific federal group statistics steps are as follows:
(1) and the mechanism A and the mechanism B negotiate to use the same desensitization rule to desensitize the local original user ID, for example, the desensitization rule adopts a SHA256 algorithm of a Hash function.
For example, the user ID is "admin", after desensitization by SHA256 algorithm, the user ID is converted into "8 c6976e5b5410415bde908bd4dee15dfb167a9c873fc4bb8a81f6f2ab448a 918", and after desensitization, the user ID can improve the data security.
Based on this, the mechanism a may obtain a desensitized local User ID set PA _ User ═ { en _ a _1, en _ a _2, …, en _ a _2000}, and the mechanism B may obtain a desensitized local User ID set PB _ User ═ { en _ B _1, en _ B _2, …, en _ B _10000 }.
(2) The mechanism a and the mechanism B perform privacy protection set intersection on PA _ User and PB _ User, for example, an RSA algorithm may be adopted, so as to obtain an element intersection PAB _ User of the User IDs in the mechanism a and the mechanism B.
(3) The mechanism A groups the User IDs in the PAB _ User according to the original grouping information of group _1, group _2, … and group _20 to obtain a federal group PA _ group _1 { (en _ A _1, en _ A _100, … }, PA _ group _2 { (en _3, en _ A _20, … }, …, PA _ group _20 { (en _ A _2, en _ A _120, … }, wherein each federal group corresponds to a desensitized User ID set;
(3) the mechanism B extracts characteristic information from each User ID in the PAB _ User to obtain each dimension characteristic value Feat of all the User IDs in the PAB _ User;
(4) for each federal group PA _ group _ i (i ═ 0,1 … 20) of PA _ group _1, PA _ group _2, …, PA _ group _20, agency a performs the following steps:
performing MASK calculation on each User ID in an element intersection PAB _ User by a mechanism A according to an ith federal packet, wherein if the User ID in the PAB _ User is in PA _ group _ i, the MASK value of the User is 1, otherwise, the User ID is 0, and obtaining a MASK MASK of each User ID in the PAB _ User in the ith federal packet;
based on MASK MASK and each dimension characteristic value Feat of each User ID in each federate group in each MASK MASK and element intersection of each User ID in PAB _ User, the mechanism A and the mechanism B execute multiplication operation of a secret sharing algorithm, wherein MASK is equivalent to the data X and Feat is equivalent to the data Y, according to the multiplication operation of the secret sharing algorithm, the mechanism A can obtain a first multiplication operation result [ MASK _ Feat _ A ], and the mechanism B can obtain a second multiplication operation result [ MASK _ Feat _ B ];
and thirdly, the mechanism A and the mechanism B respectively accumulate local (MASK _ Feat _ A) and local (MASK _ Feat _ B). For example, in organization a, the cumulative sum of all user IDs in a federation packet in feature _1 dimension is denoted as [ sum _1 ]; in organization B, the cumulative sum of all user IDs in the federation packet in feature _1 dimension is denoted as [ sum _2 ]; and the mechanism B sends [ sum _2] to the mechanism A, the mechanism A calculates sum which is [ sum _1] + [ sum _2], and the accumulated sum result of all the user IDs in the federal packet in the feature _1 dimension can be recovered. Further, the average result of all the user IDs in the federal group on feature _1 dimension can be calculated according to sum and the number of the user IDs in the federal group;
supposing that a first multiplication result of all user IDs in one federal group in the organization A on the feature _1 dimension is recorded as [ MASK _ Feat _ A1], a second multiplication result of all user IDs in the federal group in the organization B on the feature _1 dimension is recorded as [ MASK _ Feat _ B1], the organization A and the organization B perform subtraction operation on two elements at the same position in [ MASK _ Feat _ A1] and [ MASK _ Feat _ B1], a first subtraction operation result is obtained in the organization A, and a second subtraction operation result is obtained in the organization B; and the mechanism B sends the second subtraction result to the mechanism A, the mechanism A adds the first subtraction result and the second subtraction result to recover the comparison result of the two user IDs in the federation group on the feature _1 dimension, and the steps are repeated until all the user IDs in the federation group are compared to obtain the maximum value of all the user IDs in the federation group on the feature _1 dimension.
Based on the above contents, in the process of calculating the federal grouping statistic, a participant only obtains an element intersection with an element of another participant and cannot obtain element information outside the element intersection in the other participant, and the participant having the original grouping information only obtains feature information statistic of the element in each federal grouping and cannot obtain the original feature information of each element of the other party; likewise, the party owning the characteristic information cannot obtain information of each original group of the other party. Therefore, the scheme does not need to directly or indirectly transmit the original grouping information and the characteristic information distributed on different participants to other organizations or organizations, and can fully protect the privacy of data of each party or meet related supervision requirements. In addition, when the embodiment of the application is applied to a scene with a large service data volume, compared with homomorphic encryption, encryption operation on a large amount of data is not needed, and the calculation efficiency can be improved.
An embodiment of the present application further provides a device for calculating federal group statistics based on privacy and security deal and secret sharing, and fig. 9 is a schematic structural diagram of the device for calculating federal group statistics based on privacy and security deal and secret sharing provided by an embodiment of the present application, as shown in fig. 9, the device includes: the device comprises a storage module 1, an intersection solving module 2, a grouping module 3 and a calculating module 4, wherein the storage module 1 is used for storing original grouping information, and each original grouping at least comprises one element; the intersection solving module 2 is used for performing privacy protection set intersection with elements owned by a second participant to obtain an element intersection, wherein the second participant stores feature information of the elements, and each element in the element intersection extracts the feature information through the second participant; the grouping module 3 is used for grouping the elements in the element intersection according to the original grouping information to obtain federal groups, and calculating masks of the elements in each federal group in the element intersection according to the elements contained in each federal group; the calculation module 4 is configured to calculate, by using a secret sharing algorithm, statistics of each federate group on each dimensional feature based on masks of elements in each federate group in the element intersection and feature information of elements in the element intersection.
The above modules may be functional modules or program modules, and may be implemented by software or hardware. For a module implemented by hardware, the modules may be located in the same processor; or the modules can be respectively positioned in different processors in any combination.
For specific examples in this embodiment, reference may be made to the examples described in the above embodiments and optional implementation manners, and details of this embodiment are not described herein again.
In addition, in combination with the federal grouping statistic calculation method based on privacy security submission and secret sharing in the above embodiments, the embodiments of the present application may provide a storage medium to implement. The storage medium having stored thereon a computer program; the computer program, when executed by a processor, implements any one of the above-described embodiments of a federated grouping statistic calculation method based on privacy security deals and secret sharing.
It should be understood by those skilled in the art that various features of the above-described embodiments can be combined in any combination, and for the sake of brevity, all possible combinations of features in the above-described embodiments are not described in detail, but rather, all combinations of features which are not inconsistent with each other should be construed as being within the scope of the present disclosure.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A federal grouping statistic calculation method based on privacy security deal and secret sharing is applied to a first participant, wherein the first participant stores original grouping information, and each original grouping at least comprises one element, and the method comprises the following steps:
performing privacy protection set intersection with elements owned by a second party to obtain an element intersection, wherein the second party stores feature information of the elements, and each element in the element intersection extracts the feature information through the second party;
grouping the elements in the element intersection according to the original grouping information to obtain federal groups, and calculating masks of the elements in each federal group in the element intersection according to the elements contained in each federal group;
and calculating statistics of each federal group on each dimensional feature through a secret sharing algorithm based on the mask of each element in each federal group in the element intersection and the feature information of the element in the element intersection extracted by the second party.
2. The method of claim 1, wherein the first party intersects the privacy-preserving set of elements owned by the second party, and wherein obtaining the element intersection comprises:
the first party and the second party desensitize respective element information respectively through the same desensitization rule negotiated in advance, and perform privacy protection set intersection based on the desensitized elements to obtain element intersection.
3. The method according to claim 1 or 2, wherein calculating statistics on each dimension feature of each federate group through a secret sharing algorithm based on masks of elements in each federate group in the element transaction and feature information of elements in the element transaction extracted by the second party comprises:
for each element in the element intersection, executing a multiplication operation of a secret sharing algorithm based on a mask of the element owned by the first party in the federation group and each dimension characteristic value of the element owned by the second party, wherein the first party obtains a first multiplication operation result and the second party obtains a second multiplication operation result;
the first participant and the second participant respectively accumulate the first multiplication operation result and the second multiplication operation result to obtain a first accumulation result and a second accumulation result, and send the second accumulation result to the first participant;
and the first participant recovers the accumulated result of all elements in the federal grouping on each dimension characteristic according to the first accumulated result and the second accumulated result.
4. The method according to claim 3, wherein executing, for each element in the intersection of elements, the multiplication operation of the secret sharing algorithm based on the mask of the element owned by the first party in the federal group and the feature value of each dimension of the element owned by the second party comprises:
selecting a first random number a and a second random number b by a trusted third party, and multiplying the first random number and the second random number to obtain a third random number ab;
randomly splitting the first random number a, the second random number B, and the third random number ab to obtain a first shared value [ a _ a ], a second shared value [ B _ a ], and a third shared value [ ab _ a ] for sharing to a first participant, and a first shared value [ a _ B ], a second shared value [ B _ B ], and a third shared value [ ab _ B ] for sharing to a second participant, wherein a ═ a ] + [ B _ a ], B ═ B _ a ] + [ B _ B ], and ab ═ ab _ a ] + [ ab _ B ];
the first participant randomly splits a mask X of the element in the federal packet into a first share value [ X _ A ] and a second share value [ X _ B ], locally retains the first share value [ X _ A ], and sends the second share value [ X _ B ] to the second participant, wherein the mask X is [ X _ A ] + [ X _ B ], and X takes a value of 0 or 1, when X is 0, the element is not in the federal packet, and when X is 1, the element is in the federal packet;
the second participant randomly splits each dimension feature information Y of the element into a first shared value [ Y _ A ] and a second shared value [ Y _ B ], locally retains the second shared value [ Y _ B ], and sends the first shared value [ Y _ A ] to the first participant, wherein Y is [ Y _ A ] + [ Y _ B ];
the first participant calculates a difference [ e _ a ] - [ X _ a ] - [ a _ a ], [ f _ a ] - [ Y _ a ] - [ b _ a ];
the second participant calculates a difference [ e _ B ] - [ Y _ B ] - [ a _ B ], [ f _ B ] - [ Y _ B ] - [ B _ B ];
the first participant shares [ e _ A ] and [ f _ A ] to the second participant and the second participant shares [ e _ B ] and [ f _ B ] to the first participant, recovering results e and f in the first and second participants;
the first participant calculates the first multiplication result [ XY _ a ] ═ f [ a _ a ] + e [ B _ a ] + [ ab _ a ], and the second participant calculates the second multiplication result [ XY _ B ] ═ e f + f [ a _ B ] + e [ B _ B ] + [ ab _ B ].
5. The method of claim 3, wherein after recovering the accumulated result of all elements in the federated packet on each dimension, the method further comprises:
and the first participant calculates the average result of all elements in the federal grouping on each dimensional feature according to the accumulated result of the federal grouping and the number of the elements in the federal grouping.
6. The method of claim 3, wherein after recovering the accumulated result of all elements in the federated packet on each dimension, the method further comprises:
performing a subtraction operation of a secret sharing algorithm based on the first multiplication result and the second multiplication result, the first party obtaining a first subtraction result, the second party obtaining a second subtraction result, wherein the second subtraction result is sent to the first party;
based on the first subtraction result and the second subtraction result, restoring a comparison result of the two elements on each dimension of the feature;
and when all the elements are compared, obtaining the maximum value and the minimum value of all the elements in the federal grouping on the feature of each dimension.
7. A federal grouping statistic calculation method based on privacy and security deal and secret sharing is applied to a system comprising a first party and a second party, wherein the first party stores original grouping information, each original grouping at least comprises one element, and the second party stores characteristic information of the element, and the method comprises the following steps:
performing privacy protection set intersection on the elements owned by the first party and the second party to obtain an element intersection;
the second participant extracts feature information for each element in the element intersection;
the first party groups the elements in the element intersection according to the original grouping information to obtain federal groups, and calculates masks of the elements in the element intersection in each federal group according to the elements contained in each federal group;
and calculating statistics of each federal group on each dimension of features through a secret sharing algorithm based on masks of the elements in each federal group in the element intersection and feature information of the elements in the element intersection.
8. A federated grouping statistic calculation apparatus based on privacy security deal and secret sharing, wherein the apparatus is a first party, the apparatus comprises:
the storage module is used for storing original grouping information, and each original grouping at least comprises one element;
the intersection solving module is used for carrying out privacy protection set intersection solving with a second participant to obtain an element intersection, wherein the second participant stores the feature information of elements, and each element in the element intersection extracts the feature information through the second participant;
the grouping module is used for grouping the elements in the element intersection according to the original grouping information to obtain federal groups, and calculating the mask of each element in the element intersection in each federal group according to the elements contained in each federal group;
and the calculation module is used for calculating statistics of each federal group on each dimensional feature through a secret sharing algorithm based on the mask of each element in each federal group in the element intersection and the feature information of the elements in the element intersection.
9. A federal grouping statistic calculation system based on privacy security deal and secret sharing is characterized by comprising a first participant and a second participant, wherein the first participant stores original grouping information, each original grouping comprises at least one element, and the second participant stores characteristic information of the element,
the first party and the second party perform privacy protection set intersection to obtain element intersection;
the second participant extracts feature information for each element in the element intersection;
the first party groups the elements in the element intersection according to the original grouping information to obtain federal groups, and calculates masks of the elements in the element intersection in each federal group according to the elements contained in each federal group;
and calculating statistics of each federal group on each dimension of features through a secret sharing algorithm based on masks of the elements in each federal group in the element intersection and feature information of the elements in the element intersection.
10. A storage medium, in which a computer program is stored, wherein the computer program is arranged to perform the method of any one of claims 1 to 7 when executed.
CN202210125658.XA 2022-02-10 2022-02-10 Federal grouping statistic calculation method based on privacy security intersection and secret sharing Pending CN114580012A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210125658.XA CN114580012A (en) 2022-02-10 2022-02-10 Federal grouping statistic calculation method based on privacy security intersection and secret sharing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210125658.XA CN114580012A (en) 2022-02-10 2022-02-10 Federal grouping statistic calculation method based on privacy security intersection and secret sharing

Publications (1)

Publication Number Publication Date
CN114580012A true CN114580012A (en) 2022-06-03

Family

ID=81775041

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210125658.XA Pending CN114580012A (en) 2022-02-10 2022-02-10 Federal grouping statistic calculation method based on privacy security intersection and secret sharing

Country Status (1)

Country Link
CN (1) CN114580012A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114764509A (en) * 2022-06-14 2022-07-19 深圳致星科技有限公司 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning
CN114818000A (en) * 2022-06-29 2022-07-29 深圳市洞见智慧科技有限公司 Privacy protection set confusion intersection method, system and related equipment
CN115396144A (en) * 2022-07-20 2022-11-25 北京冲量在线科技有限公司 Multi-party privacy intersection scheme based on trusted execution environment and distributed data intersection algorithm
CN116049909A (en) * 2023-01-28 2023-05-02 腾讯科技(深圳)有限公司 Feature screening method, device, equipment and storage medium in federal feature engineering
CN116488789A (en) * 2023-04-23 2023-07-25 北京火山引擎科技有限公司 Data processing method, device, equipment and medium
CN117579273A (en) * 2024-01-12 2024-02-20 蓝象智联(杭州)科技有限公司 Private collection intersection solving method and system without exposing intersection ID
CN116488789B (en) * 2023-04-23 2024-06-07 北京火山引擎科技有限公司 Data processing method, device, equipment and medium

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114764509A (en) * 2022-06-14 2022-07-19 深圳致星科技有限公司 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning
CN114764509B (en) * 2022-06-14 2022-08-26 深圳致星科技有限公司 Interconnection and intercommunication method and device for privacy calculation, privacy data and federal learning
CN114818000A (en) * 2022-06-29 2022-07-29 深圳市洞见智慧科技有限公司 Privacy protection set confusion intersection method, system and related equipment
CN115396144A (en) * 2022-07-20 2022-11-25 北京冲量在线科技有限公司 Multi-party privacy intersection scheme based on trusted execution environment and distributed data intersection algorithm
CN115396144B (en) * 2022-07-20 2023-12-05 北京冲量在线科技有限公司 Multiparty privacy intersection scheme based on trusted execution environment and distributed data intersection algorithm
CN116049909A (en) * 2023-01-28 2023-05-02 腾讯科技(深圳)有限公司 Feature screening method, device, equipment and storage medium in federal feature engineering
CN116488789A (en) * 2023-04-23 2023-07-25 北京火山引擎科技有限公司 Data processing method, device, equipment and medium
CN116488789B (en) * 2023-04-23 2024-06-07 北京火山引擎科技有限公司 Data processing method, device, equipment and medium
CN117579273A (en) * 2024-01-12 2024-02-20 蓝象智联(杭州)科技有限公司 Private collection intersection solving method and system without exposing intersection ID
CN117579273B (en) * 2024-01-12 2024-04-30 蓝象智联(杭州)科技有限公司 Private collection intersection solving method and system without exposing intersection ID

Similar Documents

Publication Publication Date Title
CN114580012A (en) Federal grouping statistic calculation method based on privacy security intersection and secret sharing
Xing et al. Mutual privacy preserving $ k $-means clustering in social participatory sensing
WO2020034754A1 (en) Secure multi-party computation method and apparatus, and electronic device
CN111611618B (en) Data statistics method and device
CN1413320B (en) Method of authenticating anonymous users while reducing potential for &#39;middle man&#39; fraud
CN111371545B (en) Encryption method and system based on privacy protection
CN111275202A (en) Machine learning prediction method and system for data privacy protection
CN114175028B (en) Cryptographic pseudonym mapping method, computer system, computer program and computer-readable medium
CN114239019A (en) Method, device and system for determining number of shared data for protecting privacy data
CN114039785A (en) Data encryption, decryption and processing method, device, equipment and storage medium
CN115913537A (en) Data intersection method and system based on privacy protection and related equipment
CN111259440B (en) Privacy protection decision tree classification method for cloud outsourcing data
CN113434898A (en) Non-interactive privacy protection logistic regression federal training method and system
Ibarrondo et al. Banners: Binarized neural networks with replicated secret sharing
CN114139197A (en) Proxy security multi-party computing method, system, processing equipment and storage medium
JP5668549B2 (en) Confidential analysis processing method, program, and apparatus
CN112052458B (en) Information processing method, device, equipment and medium
CN111475690B (en) Character string matching method and device, data detection method and server
CN116522366B (en) Multiparty data processing method suitable for big data, storage medium and product
CN111931221A (en) Data processing method and device and server
CN114144783A (en) Cryptographic pseudonym mapping method, computer system, computer program and computer-readable medium
CN116743376A (en) Multiparty secret sharing data privacy comparison method based on efficient ciphertext confusion technology
CN111046408A (en) Judgment result processing method, query method, device, electronic equipment and system
Mageshwari et al. Decentralized Data Privacy Protection and Cloud Auditing Security Management
Hsiao et al. An implementation of efficient hierarchical access control method for VR/AR platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination