CN114662127A - Method, device and readable storage medium for data assimilation - Google Patents

Method, device and readable storage medium for data assimilation Download PDF

Info

Publication number
CN114662127A
CN114662127A CN202210226570.7A CN202210226570A CN114662127A CN 114662127 A CN114662127 A CN 114662127A CN 202210226570 A CN202210226570 A CN 202210226570A CN 114662127 A CN114662127 A CN 114662127A
Authority
CN
China
Prior art keywords
assimilation
observation
information
data
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210226570.7A
Other languages
Chinese (zh)
Other versions
CN114662127B (en
Inventor
陈欣
李闯
吴凡
王志勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Financial Certification Authority Co ltd
Original Assignee
China Financial Certification Authority Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Financial Certification Authority Co ltd filed Critical China Financial Certification Authority Co ltd
Priority to CN202210226570.7A priority Critical patent/CN114662127B/en
Publication of CN114662127A publication Critical patent/CN114662127A/en
Application granted granted Critical
Publication of CN114662127B publication Critical patent/CN114662127B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)

Abstract

The invention relates to a method, a device and a readable storage medium for data assimilation, wherein the method comprises an assimilation responder responding to an assimilation request received from an assimilation initiator and sending response information to the assimilation initiator; receiving homomorphic encrypted observation information from the assimilation initiator; carrying out assimilation operation on the observation information ciphertext and the background field data information which are encrypted in the homomorphic mode to obtain an assimilated ciphertext result; and sending the assimilated ciphertext results to the assimilation initiator so that the assimilation initiator acquires final data assimilation results from the assimilated ciphertext results, wherein the assimilation responder does not acquire plaintext information of observation data held by any assimilation initiator in the operation process. By the scheme, the problem that effective protection and privacy isolation cannot be realized on data respectively held by an initiator and a responder of assimilation operation on the premise of ensuring the accuracy of assimilation calculation at present is solved.

Description

Method, device and readable storage medium for data assimilation
Technical Field
The present invention relates generally to the field of data security technology. More particularly, the present invention relates to a method, apparatus and readable storage medium for data assimilation.
Background
In the fields of remote sensing, meteorology, hydrology, ecology, energy and the like, the space-time distribution characteristics of each physical variable are generally required to be acquired. A feature data set that can represent the feature of the spatial-temporal distribution of each physical variable is generally referred to as a spatial-temporal field of the physical variable. In order to effectively predict and evaluate the spatio-temporal distribution characteristics, the spatio-temporal characteristics of each physical variable need to be analyzed and modeled. In the analysis and modeling process, a spatio-temporal feature data set of each physical quantity is required. Whereas existing spatio-temporal feature data sets are generally from two types: a numerical simulation process and a detection process of a real sensor. In particular, the amount of the solvent to be used,
1) and (3) numerical simulation, namely, reasonably subdividing the space, namely, subdividing a space grid and a time step by the space, and carrying out discretization simulation on the physical quantity (or multiple physical quantities) according to a time evolution rule. For example, in the meteorological field, large-scale weather systems (or climate systems) are utilized to predict the spatiotemporal characteristics of future weather (or climate) states (temperature, wind speed, precipitation, etc.). Although the numerical simulation method can obtain clearer characteristic mechanisms, the method cannot present completely real physical information.
2) True sensor observation, which is the estimation of the true characteristics of physical variables of a particular area by acquiring point source data for many observation sites. The observation sites involved may include, for example, weather stations, anemometers, weather/hydrologic satellites, and the like. However, due to the limitation of practical conditions, corresponding observation stations cannot be set on each spatial grid point, so that the real observation data has the disadvantages of uneven spatial distribution and difficulty in ensuring time continuity.
In order to obtain a feature data set which not only contains real information but also has better space-time continuity, a data assimilation method is widely applied. The data assimilation method is developed based on statistical error estimation and Bayesian theory. The method takes the result of model simulation as prior information (also called background field information), takes the data monitored by an observation station as posterior information, and takes an estimated value obtained by minimizing analysis errors as an updated initial field to be used as a basis for prediction of the model in the next time step.
With the increase of various observation sites, the ways for acquiring some meteorological hydrological related data are wider, so that the exposure risk of sensitive information is increased sharply. On the one hand, as the meteorological hydrological data is important for national information safety and energy safety. Therefore, when using such protected data, it is strictly guaranteed that the original data cannot be "out of range" so as to ensure data security. On the other hand, in commercial weather service processes, for example: organizations with commercial competitive relations can develop potential for accurately evaluating new energy in a specific area, and the specific area is monitored in geographic, meteorological and hydrological related aspects. The requirement of confidentiality is usually removed from the observed data when the observed (monitored) data is used for being analyzed in combination with a meteorological department. However, at present, in order to realize assimilation operation, the transmission and use of plaintext data are difficult to avoid, which increases the risk of exposing sensitive information of data of an observation site. Therefore, on the premise of ensuring data security, how to reasonably release the value of the observation data is very important in the aspect of improving the data security and accuracy of the commercial weather service. When the accurate meteorological service is realized by assimilating observation data, how to avoid leakage of original data of two parties participating in data assimilation also plays an important role in the data analysis process of the current geoscience field (atmosphere, ocean, ecology and the like).
Disclosure of Invention
In order to solve one or more technical problems, the invention provides that two parties participating in assimilation calculation encrypt data by using a homomorphic encryption algorithm, so that a data assimilation process is realized by using homomorphic operation of ciphertext data, and the security of the data of the two parties participating in data assimilation calculation is effectively ensured. To this end, the present invention provides aspects as follows.
In a first aspect, the present invention provides a method for data assimilation, comprising: in response to receiving an assimilation request of an assimilation initiator, sending response information to the assimilation initiator; receiving homomorphic encrypted observation information from the assimilation initiator; carrying out assimilation operation on the homomorphic encrypted observation information and background field information to obtain an assimilated ciphertext result; and transmitting the assimilated ciphertext results to the assimilation initiator so that the assimilation initiator can acquire data assimilation results from the assimilated ciphertext results.
In one embodiment, the sending the response information to the assimilation initiator comprises: sending an instruction for accepting an assimilation request to the assimilation initiator; and selectively transmitting one or more of the following homomorphically encrypted data: spatial position information of grid points of the background field and a covariance matrix of errors of the background field.
In one embodiment, the selectively sending one or more of the following homomorphically encrypted data comprises: if the observation information is from a public observation station, any data does not need to be sent; if the observation information is from an unopened individual observation site, encrypting the covariance matrix of the ambient field errors by using a public key included in the assimilation request and then transmitting the encrypted covariance matrix; or if the observation information is from an unopened and non-independent observation site, encrypting the spatial position information of the background field lattice point and the covariance matrix of the background field error by using the public key included in the assimilation request and then transmitting the encrypted background field lattice point and the covariance matrix.
In one embodiment, the receiving homomorphically encrypted observation information from the assimilation initiator comprises: receiving homomorphic encrypted observation data from the assimilation initiator; or receiving homomorphically encrypted observation data from the assimilation initiator and one or more of the following homomorphically encrypted data: an observation operator, an observation error covariance matrix, and a gain matrix.
In one embodiment, assimilating the homomorphic encrypted observation information and the ambient field information to obtain an assimilated ciphertext result includes: homomorphic operation is carried out on the ambient field information and the observation information which is homomorphic encrypted, so that correction information aiming at the ambient field is obtained; and determining the assimilated ciphertext result according to the background field information and the correction information aiming at the background field.
In one embodiment, the homomorphic operation on the ambient field information and the homomorphic encrypted observation information to obtain correction information for the ambient field includes: calculating the background field information according to an observation operator to obtain the mapping from the background field information to an observation point; and performing homomorphic operation according to the gain matrix, the mapping from the background field information to the observation point and the homomorphic encrypted observation information to obtain correction information aiming at the background field.
In one embodiment, the mapping of the background field information to the observation point is calculated by the following formula:
Xbo=HXb
wherein, XboMapping background field information to observation point, H is observation operator, XbIs ambient field data, and when H is an encrypted observation operator, XboIs a mapping of encrypted ambient field information to observation points.
In one embodiment, the assimilated ciphertext result is calculated using the following formula:
Ca=Xb+G(Co-Xbo)
wherein, XbAs background field data, G (C)o-Xbo) For correction information for background fields, XboFor mapping background field information to observation points, CoFor homomorphically encrypted observation data, G is a gain matrix, and when an encrypted observation operator is employed, G is an encrypted gain matrix and XboIs a mapping of encrypted ambient field information to observation points.
In a second aspect, the present invention also provides a method for data assimilation, comprising: sending an assimilation request to an assimilation responder; in response to receiving response information from the assimilation responder, sending homomorphic encrypted observation information to the assimilation responder; receiving the assimilated ciphertext result from the assimilation responder; and decrypting the ciphertext result to obtain a data assimilation result.
In one embodiment, the receiving response information from the assimilation responder comprises: receiving an instruction for accepting an assimilation request from the assimilation responder; or receiving an instruction of accepting an assimilation request from the assimilation responder and one or more of the following data after homomorphic encryption: spatial position information of grid points of the background field and a covariance matrix of errors of the background field.
In one embodiment, the sending homomorphically encrypted observation information to the assimilation responder comprises: sending homomorphic encrypted observation data to the assimilation responder; selectively transmitting one or more of the following homomorphically encrypted data: an observation operator, a gain matrix, and an observation error covariance matrix.
In one embodiment, the selectively sending one or more of the following homomorphically encrypted data comprises: if the observation information is from a public observation station, any data does not need to be sent; if the observation information is from an unclosed independent observation site, homomorphic encryption is carried out on an observation operator and an observation error covariance matrix by using a public key, and then the observation operator and the observation error covariance matrix are sent; or if the observation information is from an unclosed and non-independent observation station, the public key is used for carrying out homomorphic encryption on the observation operator and the gain matrix and then sending the observation operator and the gain matrix.
In a third aspect, the present invention also provides an apparatus for data assimilation, comprising: a processor; and a memory storing computer instructions for data assimilation, which, when executed by the processor, cause the electronic device to perform the method according to embodiments of the first aspect or the method according to embodiments of the second aspect.
In a fourth aspect, the present invention also provides a computer readable storage medium having stored thereon computer readable instructions for data assimilation, which when executed by one or more processors implement the method as described in the embodiments of the first aspect above, or the method as described in the embodiments of the second aspect above.
By using the scheme of the invention, the observation information of the assimilation initiator and the background field information of the assimilation responder participating in the assimilation calculation can be encrypted according to the homomorphic encryption algorithm, so that the homomorphic calculation process is utilized to realize the data assimilation calculation, the situation that two parties participating in the data assimilation cannot acquire the original data information of the other party is ensured, and the construction of the assimilation analysis field is realized on the premise of not revealing the observation data and the background field information. Specifically, in the scheme of the invention, a data assimilation calculation process is established through a homomorphic encryption algorithm, and an assimilation calculation process is realized by using ciphertext data, so that data leakage of two parties participating in assimilation calculation can be effectively avoided, and the data security of observation information and ambient field information is effectively improved. Furthermore, the scheme also combines the types of the observation points and selectively transmits corresponding data for assimilation calculation, so that the communication cost is effectively reduced, the calculation cost of an assimilation responder and an assimilation initiator is also reduced, and the calculation efficiency is effectively improved.
Drawings
The above and other objects, features and advantages of exemplary embodiments of the present invention will become readily apparent from the following detailed description read in conjunction with the accompanying drawings. In the accompanying drawings, which are meant to be exemplary and not limiting, several embodiments of the invention are shown and indicated by like or corresponding reference numerals, wherein:
FIG. 1 is a schematic diagram schematically illustrating an exemplary scenario in which the scheme for data assimilation of the present invention is applied;
FIG. 2 is a schematic diagram that schematically illustrates a method for performing data assimilation, in accordance with an embodiment of the present invention;
FIG. 3 is a schematic diagram that schematically illustrates a method performed by an assimilation responder, in accordance with an embodiment of the present invention;
FIG. 4 is a schematic diagram that schematically illustrates another method for performing data assimilation, in accordance with an embodiment of the present invention;
FIG. 5 is a diagram that schematically illustrates a method that is performed by an assimilation initiator, in accordance with an embodiment of the present invention;
FIG. 6a is a schematic diagram that schematically illustrates a first scenario of an interaction process of an assimilation responder and an assimilation initiator, in accordance with an embodiment of the present invention;
FIG. 6b is a diagram that schematically illustrates a second scenario of an interaction process of an assimilation responder and an assimilation initiator, in accordance with an embodiment of the present invention;
FIG. 6c is a schematic diagram that schematically illustrates a third scenario of an interaction process of an assimilation responder and an assimilation initiator, in accordance with an embodiment of the present invention;
FIG. 7 is a schematic block diagram illustrating an apparatus for data assimilation according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without making creative efforts based on the embodiments of the present invention, belong to the protection scope of the present invention.
It should be understood that the terms "first", "second", "third" and "fourth", etc. in the claims, the description and the drawings of the present invention are used for distinguishing different objects and are not used for describing a particular order. The terms "comprises" and "comprising," when used in the specification and claims of this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only, and is not intended to be limiting of the invention. As used in the specification and claims of this application, the singular form of "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should be further understood that the term "and/or" as used in the specification and claims of this specification refers to any and all possible combinations of one or more of the associated listed items and includes such combinations.
As used in this specification and claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
At present, in assimilation schemes implemented in time sequence in the fields of meteorology, remote sensing, hydrology and the like, a Kalman filtering technology is mostly adopted as a basic technology. For a general linear system, the kalman filtering method mainly includes two processes:
1) and (3) time updating:
and performing single-step prediction on the state vector and the error covariance matrix of the state variable based on the modeling information. The following formula (1) represents the time transition of the state vector, formula (2) represents the time transition process of the corresponding error covariance matrix,
Figure BDA0003539429680000071
P′t=APt-1AT+Q (2)
wherein
Figure BDA0003539429680000072
Is the state vector at the time t,
Figure BDA0003539429680000073
the preliminary estimate representing time t, referred to as the background field at the time of the state update, is correspondingly linear A, B, uParameters of the model. Pt-1Representing the background field error covariance matrix, P ', at time t-1'tAnd the covariance matrix estimation value of the background field error at the moment t, and Q is an external noise parameter.
2) And (3) updating the state:
after the time update is performed using the foregoing formula (1) and formula (2), the state vector (background field) predicted by the data model is updated using the following formulae (3) to (5).
Gt=P′tHT(R+H Pt′tHT)-1 (3)
Figure BDA0003539429680000074
Pt=(I-GtH)P′t (5)
A Kalman Gain (Kalman Gain) matrix G may be calculated using equation (3)tWherein, R is the covariance matrix of the observation error, H is the observation operator, and the general observation operator can be constructed according to the conversion relation between the observation variable and the state variable. Equation (4) is the core step of the state update. The background field information is updated using equation (4). Specifically, the gain matrix calculated by the aforementioned formula (3) in the formula (4) is used to "scale" the difference between the observation variable and the background field and superimpose the scaled difference on the background field, so as to obtain the analysis field at the time t
Figure BDA0003539429680000081
Wherein y istThe observed variable at time t is represented by,
Figure BDA0003539429680000082
representing the value after mapping the ambient field state variable to the observation space.
Figure BDA0003539429680000083
The part of the difference represents the difference between the value of the model prediction variable and the real state. Thus, the calculated analysis field results (i.e., analysis field)
Figure BDA0003539429680000084
) It can be considered as a correction of the background field truth, while the analysis field will be the initial state of equation (1) used in the prediction of the next time step. Equation (5) is an update to the background field error covariance matrix, and the updated background field error covariance matrix can be used as the initial error covariance for the next time update.
It should be noted that equations (1) - (5) describe basic steps of kalman filtering, and since the prediction model is not linear in practice, the estimation of the covariance matrix of the background error is usually performed in a set statistical manner, or a static covariance matrix of the background error is used. Such as a set-optimal interpolation algorithm.
In addition to the data assimilation method, the scheme of the invention also relates to an implementation process of a homomorphic encryption algorithm. In the field of cryptography, the Fully Homomorphic Encryption (FHE) algorithm mainly includes the following four basic algorithms.
A key generation algorithm (he.keygen): and selecting a proper security parameter lambda, and generating a corresponding homomorphic public-private key pair according to a formula (6), wherein pk is a public key and sk is a private key.
(pk,sk)=HE.KeyGen(λ) (6)
For example, the key generation algorithm of the fully homomorphic encryption BFV scheme should include a process of generating a computation key (ek) according to a private key, that is:
evk=HE.EvalKeyGen(sk) (7)
encryption algorithm (he.enc): and carrying out public key encryption on the plaintext message m converted into the vector or the polynomial to obtain a ciphertext C.
C=HE.Enc(m,pk) (8)
③ decryption algorithm (he.dec): and decrypting by using a corresponding private key, namely:
m′=HE.Dec(C,sk) (9)
the correctness of the encryption and decryption algorithm is as follows:
m=HE.Dec(HE.Enc(m,pk),sk) (10)
(iv) homomorphic arithmetic algorithm (he.eval): for a certain message sequence (m)1,m2,…,mn) The ciphertexts obtained by the encryption are respectively (C)1,C2,…,Cn) An algebraic operation circuit f, where f can be addition, multiplication or algebraic circuit of a given depth, the homomorphic operation algorithm is described as:
C*=HE.Eval(f,C1,C2,...,Cn,evk) (11)
the correctness of the method meets the following requirements:
HE.Dec(C*,sk)=f(m1,m2,...,mn) (12)
for the security of homomorphic encryption schemes, it is generally considered that at least Chosen Plaintext Attack (CPA) security is to be achieved. Assuming that an adversary a with polynomial time attack capability, with knowledge of the public and plaintext, attempts to break the encryption scheme given the security parameters, does not gain a significant advantage, i.e. satisfying equation (13), we call the homomorphic encryption scheme indistinguishable chosen plaintext (IND-CPA) security.
|Pr(A(pk,HE.Enc(1,pk))=1)-Pr(A(pk,HE.Enc(0,pk))=1)|=negl(λ) (13)
In order to ensure that a data source of an assimilation calculation participant is not leaked, the scheme of the invention proposes that a calculation protocol with a privacy protection function is designed in a state updating part (such as a core step of state updating in the formula (4)) in a core position in an assimilation method, and specific implementation situations of the two parties are fully considered so as to acquire optimal calculation efficiency and communication efficiency.
The following detailed description of the embodiments of the invention refers to the accompanying drawings.
Fig. 1 is a schematic diagram schematically illustrating an exemplary scenario 100 in which the inventive scheme for data assimilation is applied. In the context of the invention, the aforementioned scenarios may be data assimilation scenarios when analyzing spatio-temporal distribution characteristics of various physical variables. For example, remote sensing data, meteorological data, ecological data and the like acquired by an observation point and a data assimilation process predicted by a data analysis model. In data analysis and modeling, background field information relating to observation information and some physical quantity is required. In this case, the observation point is used as the assimilation initiator and the mechanism having the background field information of a certain physical quantity is used as the assimilation responder for illustrative purposes only. For example, the assimilation initiator may be some commercial institutions with meteorological hydrological data observation capability, and the assimilation responder may be a meteorological department (such as a meteorological bureau, a meteorological service institution, etc.) with meteorological element field information, or may be a department or institution related to new energy power generation or energy storage prediction, etc.
As shown in fig. 1, both parties involved in data assimilation in the solution of the present invention include a mechanism a and a mechanism B, where the mechanism a serves as an assimilation responder and the mechanism B serves as an assimilation initiator. The mechanism B can collect observation information, and the mechanism A has background field information of certain physical variables. In order to realize the data assimilation process, the assimilation calculation of the ambient field information and the observation information of a certain physical quantity is required, so that the state update of the ambient field is realized.
Specifically, let the number of spatial grid points be n, and the number of point locations of the observation points be m. Organization a may have ambient field information of some physical quantity. Such as background field data (X)bN × 1), the background field error covariance matrix (P, n × n), and the background field lattice spatial position information (loc _ b). Based on this, the organization a can be a service party (or a response party) participating in assimilation calculation, i.e., an assimilation response party.
Organization B has observation information. Observation data (X) of observation point, for exampleoMx 1), observation error covariance matrix (R, mxm), and observation site location information (loc _ o). Based on this, the organization B can act as an initiator of the assimilation computation, i.e., an assimilation initiator.
In the process of carrying out assimilation calculation, an observation operator H needs to be defined firstly:
H=F(loc_b,loc_o)(14)
the observation operator H can be constructed from the background field spatial grid position and the observation point spatial position. For example, bilinear interpolation of the geographic location, or inverse distance-squared weighting of the geographic location, etc. The observation operator H finally implemented is a matrix of (m × n). Thus, there may be equation (15):
Xbo=HXb (15)
Xboand the background field value obtained by 'observation' on the observation point is represented, namely the mapping of the background field information to the observation point. The calculation of the kalman gain matrix and the state update equation are in the form of equation (16) and equation (17) as follows:
G=PHT(R+HPHT)-1 (16)
Xa=Xb+G(Xo-Xbo) (17)
in the scheme of the invention, the process of obtaining the analysis field information from the observation information and the background field information is mainly realized through formulas (14) to (17), and the obtained analysis field information is returned to an assimilation initiator (mechanism B) as an assimilation result.
FIG. 2 is a schematic diagram that schematically illustrates a method 200 for data assimilation, in accordance with an embodiment of the present invention. It will be appreciated that the method flow illustrated in fig. 2 may be implemented in the exemplary scenario illustrated in fig. 1 and executed by the assimilating responder in fig. 1, and thus what is described with respect to fig. 1 (with respect to the functions implemented by the mechanism a) is equally applicable to fig. 2.
As shown in fig. 2, at step S201, in response to receiving an assimilation request of an assimilation initiator, response information is transmitted to the assimilation initiator. In some embodiments, response information of the corresponding content may be sent to the assimilation initiator according to the situation of the observation point. For example, when the observation point is a public observation point, that is, when the observation information is provided by the public observation point, an instruction to accept the assimilation request is transmitted to the assimilation initiator. If the source of the observation information is a non-public observation point, an instruction for accepting an assimilation request can be sent to an assimilation initiator, and one or more of the following data after homomorphic encryption can be sent selectively at the same time: spatial position information of grid points of the background field and a covariance matrix of errors of the background field.
At step S202, homomorphically encrypted observation information from an assimilation initiator is received. In one application scenario, if the observation information is from a public observation point, the assimilation responder receives homomorphically encrypted observation data from the assimilation initiator. If the observation information originates from a non-public observation point, the assimilation responder will likely receive homomorphically encrypted observation data from the assimilation initiator, and one or more of the following homomorphically encrypted data: an observation operator, an observation error covariance matrix, and a gain matrix.
Next, in step S203, assimilating the homomorphic encrypted observation information and background field information to obtain an assimilated ciphertext result. In some embodiments, the homomorphically encrypted observation information and ambient field information are assimilated using the state update equations described in the foregoing. In the assimilation operation process, operation can be performed based on the homomorphic encryption algorithm, so that the safety of original data is effectively guaranteed.
Finally, at step S204, the assimilated ciphertext results are sent to the assimilation initiator, so that the assimilation initiator obtains data assimilation results from the assimilated ciphertext results.
The functions performed by the assimilating respondents in the solution of the present invention are briefly described above with reference to fig. 2. The assimilation responders will perform different calculations based on the situation of the observation point, and the method performed by the assimilation responders will be further elaborated by combining different sources of observation information.
Fig. 3 is a schematic diagram that schematically illustrates a method 300 performed by an assimilation responder, in accordance with an embodiment of the present invention. It will be appreciated that the method flow illustrated in fig. 3 may be implemented in the exemplary scenario illustrated in fig. 1, and thus what is described with respect to fig. 1 (with respect to the functionality implemented by mechanism a) is equally applicable to fig. 3.
As shown in fig. 3, at step S301, an assimilation request of an assimilation initiator is received. At step S301, different operations are performed according to the source of the observation information.
If the observation information is from an open observation site, step S303 is executed to transmit an instruction to accept the assimilation request to the assimilation initiator. And at step S304 homomorphically encrypted observation data from the assimilation initiator is received.
If the observation information is from an unpublished and independent observation station, the background field error covariance matrix is encrypted by using the public key included in the assimilation request and then transmitted, that is, at step S305, an instruction to accept the assimilation request and the encrypted background field error covariance matrix are transmitted to the assimilation initiator. Then at step S306, homomorphically encrypted observation data, observation operators, and an observation error covariance matrix are received from the assimilation initiator.
When the observation information is from an unopened and non-individual observation station, the public key included in the assimilation request is used to encrypt and send the spatial position information of the background field lattice point and the covariance matrix of the background field error, that is, in step S307, an instruction for accepting the assimilation request, the encrypted spatial position information of the background field lattice point and the covariance matrix of the background field error are sent to the assimilation initiator. Homomorphic encrypted observation data, observation operators, and gain matrices are then received from the assimilation initiators at step S308.
Next, at step S309, the ambient field information is calculated according to the observation operator, so as to obtain the mapping from the ambient field information to the observation point. In an application scenario, the mapping from the background field information to the observation point is calculated by the following formula:
Xbo=HXb (18)
wherein, XboMapping of background field information to observation point, H is observation operator, XbIs ambient field data, and when H is an encrypted observation operator, XboIs a mapping of the encrypted ambient field information to observation points.
At step S310, homomorphic operation is performed according to the gain matrix, the mapping from the background field information to the observation point, and the homomorphic encrypted observation information, so as to obtain correction information for the background field. At step S311, the assimilated ciphertext result is determined from the background field information and the correction information for the background field. In an application scenario, the assimilated ciphertext result is calculated by using the following formula:
Ca=Xb+G(Co-Xbo) (19)
wherein, XbAs background field data, G (C)o-Xbo) For correction information for background fields, XboFor mapping background field information to observation points, CoFor homomorphically encrypted observation data, G is a gain matrix, and when an encrypted observation operator is employed, G is an encrypted gain matrix and XboIs a mapping of encrypted ambient field information to observation points.
FIG. 4 is a schematic diagram that schematically illustrates another method 400 for performing data assimilation, in accordance with an embodiment of the present invention. It will be appreciated that the method flow illustrated in fig. 4 may be implemented in the exemplary scenario illustrated in fig. 1 and executed by the assimilation initiator in fig. 1, and thus what is described with respect to fig. 1 (with respect to the functions implemented by the mechanism B) is equally applicable to fig. 4.
As shown in fig. 4, at step S401, an assimilation request is sent to the assimilation responder. At step S402, in response to receiving the response information from the assimilation responder, homomorphically encrypted observation information is sent to the assimilation responder. In some embodiments, the assimilation initiator may receive an instruction to accept an assimilation request from an assimilation responder, and may receive one or more of the following data after homomorphic encryption: spatial position information of grid points of the background field and a covariance matrix of errors of the background field. Further, when the homomorphic encrypted observation information is sent to the assimilation responder, the corresponding observation electric information can be selected and sent according to the observation information source of the assimilation initiator. For example, if the observation information originates from a public observation site, homomorphically encrypted observation data is sent to the assimilation responders. If the observation information is from an unpublished observation site, in addition to sending homomorphically encrypted observation information to the assimilation responder, one or more of the following homomorphically encrypted data also need to be sent selectively: an observation operator, a gain matrix, and an observation error covariance matrix. At step S403, the post-assimilation ciphertext results from the assimilation responder are received. Finally, at step S404, the ciphertext result is decrypted to obtain a data assimilation result.
The functions performed by the assimilation initiator in the solution of the present invention are briefly described above with reference to fig. 4. The assimilation initiator sends different information to the assimilation responder based on the condition of the observation point, and then the method executed by the assimilation initiator is further elaborated by combining different source sources of the observation information.
Fig. 5 is a schematic diagram that schematically illustrates a method 500 performed by a assimilation initiator, in accordance with an embodiment of the present invention. It will be appreciated that the method flow illustrated in fig. 5 may be implemented in the exemplary scenario illustrated in fig. 1, and thus what is described with respect to fig. 1 (with respect to the functions implemented by mechanism B) is equally applicable to fig. 5.
As shown in fig. 5, at step S501, an assimilation request is sent to an assimilation responder. At step S502, different information receiving and sending operations are respectively performed based on different sources of the observed information.
If the observation information is from a public observation site, step S503 is executed to receive an instruction of an assimilation request from an assimilation responder. And sends homomorphically encrypted observation data to the assimilation responder at step S504.
If the observation information originates from an unopened, separate observation site, then at step S505, an instruction to accept an assimilation request and ambient field lattice spatial location information from an assimilation responder will be received. And homomorphic encrypting the observation operator and the observation error covariance matrix by using the public key and then sending the homomorphic encrypted observation operator and observation error covariance matrix to the assimilation responder, namely sending the homomorphic encrypted observation data, observation operator and observation error covariance matrix to the assimilation responder in step S506.
When the observation information originates from an unopened, non-individual observation site, at step S507, an instruction to accept an assimilation request, homomorphically encrypted ambient field lattice spatial location information, and an ambient field error covariance matrix from an assimilation responder are received. The assimilation initiator may then homomorphically encrypt the observation operator and the gain matrix using the public key, and send the homomorphically encrypted observation data, observation operator, and gain matrix to the assimilation responder at step S508.
In some embodiments, when the observation information originates from a non-public observation site, the calculation formula of the observation operator is:
H=F(loc_b,loc_c) (20)
h is an observation operator, loc _ b is the background field space lattice point position decrypted by the private key, and loc _ c is the observation point space lattice point position.
Further, the calculation formula of the gain matrix is:
G=PHT(R+HPHT)-1 (21)
wherein G is a gain matrix, P is a background field error covariance matrix decrypted by a private key, R is an observation error covariance matrix, and H is an observation operator.
Next, the data interaction and data processing process between the assimilation responder (mechanism a) and the assimilation initiator (mechanism B) in the present invention will be described in detail with reference to specific processes.
Fig. 6a to 6c are schematic diagrams schematically showing an interaction process of an assimilation responder and an assimilation initiator according to an embodiment of the present invention. Fig. 6a to 6c show the interaction process in three different cases based on the source division of the observation information, respectively.
The first case is shown in fig. 6 a: the observation information originates from non-public, non-individual observation sites. The mechanism A and the mechanism B mainly comprise the following 5 steps of interaction and calculation processes.
(1) When the organization B is a non-public and non-independent observation site, the organization B may set a security parameter λ, and a homomorphic encryption scheme generates a public-private key pair (pk, sk). And simultaneously sends an assimilation request, which may include public key information pk, to agency a. For example, the key generation process is (sk, pk) ═ keygen (λ).
(2) If mechanism A accepts the request, it will send an instruction to mechanism B to accept the assimilation request. And simultaneously, encrypting the current background field lattice point spatial position information (loc _ B) and the background field error covariance matrix (P) respectively, and sending a ciphertext and an instruction for receiving an assimilation request to a mechanism B.E.g. the encryption process is Cloc_b=Enc(loc_b,pk),CP=Enc(p,pk)。
(3) The mechanism B decrypts the received ciphertext, loc _ B ═ Dec (C)loc_b,sk),P=Dec(CPSk), and calculating observation operator H according to the calculation formula of the observation operator, calculating gain matrix G, and mixing H, G and observation data XoThe encrypted ciphertext is sent to mechanism A. E.g. CH=Enc(H,pk),CG=Enc(G,pk),Co=Enc(Xo,pk)
(4) The mechanism A firstly uses the observation operator ciphertext to perform homomorphic operation on the held background field data to obtain ciphertext mapping from the background field data to an observation point, and Cbo=CH*XbThen, the correction information for the background field is calculated to finally obtain the ciphertext result of the analysis field, Ca=Xb+CG(Co-Cbo) And also to organization B.
(5) The mechanism B adopts a private key to decrypt and obtain an assimilation result, and the decryption process is Xa=Dec(Ca,sk)。
In the above process, by performing a Single Instruction batch (SIMD) encryption manner on the plaintext vector, the inner product operation of the plaintext vector corresponding to the homomorphic multiplication of the ciphertext in the mechanism a can be realized, so as to further realize the product operation of the matrix ciphertext and the vector ciphertext.
In the first case, the physical variable possessed by the mechanism a, namely, the ambient field information (X)b) And does not leak to mechanism B. At the same time, a vector (X) of observation information possessed by the organization Bo) The observation operator H matrix related to the spatial position of the observation point is transmitted in a ciphertext form. Therefore, both the original information and the position information of the mechanism a and the mechanism B are protected.
Furthermore, the mechanism a sends the background field lattice position information and the error covariance matrix information to the mechanism B, but for the mechanism a, the former belongs to objective information, for example, the position information of the graticule is almost public, so privacy can not be protected, and for the latter, although the mechanism B takes the background field error covariance matrix, the matrix is obtained based on the error statistical information of the lattice history sample, and the essence is description of the error, so the background field information can not be obtained therefrom. Based on this, the scheme of the invention ensures that the privacy of the data is better protected.
Further, the organization B is an assimilation initiator and holds a decryption private key. On the premise of ensuring the security of a private key, when the mechanism A serving as an assimilation responder holds a public key and ciphertext information from the mechanism B, the mechanism A and the mechanism B are assumed to be both semi-honest participants, and the security of the ciphertext information to the mechanism A depends on the security strength of a homomorphic encryption scheme. Therefore, the fully homomorphic encryption scheme adopted in the scheme of the present invention at least needs to achieve the security strength of Chosen Plaintext Attack (CPA).
The second case is shown in fig. 6 b: the observation information originates from a non-public, separate observation site.
When institution B is a non-public, stand-alone observation site, the observation data of institution B will be degraded from vectors to scalar data, at which point institution a will no longer send the background field error covariance matrix to institution B in step (2) above. And in step (3), the mechanism B does not need to calculate the gain matrix, but obtains the ciphertext of the gain matrix by the mechanism A based on the ciphertext homomorphic calculation. E.g. CG=P*CH*poly(Cr+CH*P*CH),Cbo=CH*Xb
The advantage of this second case over the first case is that the gain matrix etc. is done by the agency a with abundant computational resources, so that the computational cost of the agency B can be reduced. And the communication cost can be further reduced since the amount of data that needs to be transmitted is reduced.
As shown in fig. 6c, a third case: the observation information is derived from a public observation site.
When the mechanism B is a public observation site, i.e. the mechanism B employs a public observation instrument, the corresponding observation error covariance matrix R is also disclosed. If the number m of the observation points and the spatial position information are in the same public observation point(loc _ o), the second case described above can be further simplified. In the foregoing step (2), it is only necessary to send an instruction to accept the assimilation request to the mechanism B, and in the step (3), it is only necessary to send homomorphically encrypted observation data to the mechanism a. And when the mechanism A executes assimilation calculation operation, the calculation of the analysis field is only carried out by combining the public observation operator and the gain matrix. For example, when calculating the mapping from the background field data to the observation point, the formula X is adoptedbo=H*XbWhen calculating the analysis field information, Ca ═ Xb+G*(Co-Xbo) And obtaining a ciphertext result of the data assimilation result.
In this case, the observation point location information is not protected as privacy information, the gain matrix calculation is performed by the entity a, and the observation data from the entity B can still be protected. It should be noted that, in addition to further reducing the calculation cost and the communication cost, the data assimilation calculation process in the third case does not design a homomorphic multiplication operation of the ciphertext any more, and therefore, a semi-homomorphic encryption scheme can also be used.
FIG. 7 is a schematic block diagram illustrating an apparatus 700 for data assimilation according to an embodiment of the present invention. The device 700 may include a device 701 according to an embodiment of the invention and its peripheral devices and external networks. The device 701 implements data receiving, transmitting and assimilating calculations and the like to implement the aspects of the invention described above in connection with fig. 2-5.
As shown in fig. 7, the device 701 may include a CPU7011, which may be a general-purpose CPU, a special-purpose CPU, or other execution unit on which information processing and programs run. Further, the device 701 may further include a mass storage 7012 and a read only memory 7013, wherein the mass storage 7012 may be configured to store various data and various programs required for calculating the distance of the characteristic value, and the ROM 7013 may be configured to store data required for power-on self-test of the device 701, initialization of various functional modules in the system, a driver of basic input/output of the system, and booting of the operating system.
Further, the device 701 may also include other hardware platforms or components, such as a TPU (Tensor Processing Unit) 7014, a GPU (Graphic Processing Unit) 7015, an FPGA (Field Programmable Gate Array) 7016, and an mlu (memory Logic Unit), memory Logic Unit) 7017, as shown. It is to be understood that although various hardware platforms or components are shown in the device 701, this is by way of illustration and not of limitation, and one skilled in the art may add or remove corresponding hardware as may be desired. For example, the device 701 may include only a CPU as a well-known hardware platform and another hardware platform as a test hardware platform of the present invention.
The device 701 of the present invention also includes a communication interface 7018 such that it may be connected to a local area network/wireless local area network (LAN/WLAN)705 via the communication interface 7018, which in turn may be connected to a local server 706 via the LAN/WLAN or to the Internet ("Internet") 707. Alternatively or additionally, the inventive device 701 may also be directly connected to the internet or a cellular network based on wireless communication technology, e.g., based on third generation ("3G"), fourth generation ("4G"), or 5 th generation ("5G"), via the communication interface 7018. In some application scenarios, the device 701 of the present invention may also access the server 708 and possibly the database 709 of the external network as needed.
The peripheral devices of the apparatus 701 may include a display device 702, an input device 703, and a data transmission interface 704. In one embodiment, display 702 may include, for example, one or more speakers and/or one or more visual displays. The input device 703 may include, for example, a keyboard, a mouse, a microphone, a gesture capture camera, or other input buttons or controls configured to receive input of data or user instructions. The data transfer interface 704 may include, for example, a serial interface, a parallel interface, or a universal serial bus interface ("USB"), a small computer system interface ("SCSI"), serial ATA, FireWire ("FireWire"), PCI Express, and a high-definition multimedia interface ("HDMI"), etc., configured for data transfer and interaction with other devices or systems.
The above-mentioned CPU7011, mass storage 7012, read only memory ROM 7013, TPU 7014, GPU 7015, FPGA 7016, MLU 7017 and communication interface 7018 of the device 701 of the present invention may be interconnected by a bus 7019, and data interaction is achieved with peripheral devices through the bus. Through the bus 7019, the CPU7011 may control other hardware components and their peripherals in the device 701, in one embodiment.
In operation, the processor CPU7011 of the apparatus 701 of the present invention can obtain data information from an assimilation initiator or an assimilation responder via the input device 703 or the data transmission interface 704, and call the computer program instructions or codes stored in the memory 7012 to perform data processing, so as to complete the data assimilation process.
From the above description of the modular design of the present invention, it can be seen that the system of the present invention can be flexibly arranged according to application scenarios or requirements without being limited to the architecture shown in the accompanying drawings. Further, it should also be understood that any module, unit, component, server, computer, or device performing operations of examples of the invention may include or otherwise access a computer-readable medium, such as a storage medium, computer storage medium, or data storage device (removable) and/or non-removable) such as a magnetic disk, optical disk, or magnetic tape. Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules or other data. In this regard, the present invention also discloses a computer-readable storage medium having stored thereon computer-readable instructions for data assimilation, which when executed by one or more processors, perform the methods and operations described above in connection with the figures.
While various embodiments of the present invention have been shown and described herein, it will be obvious to those skilled in the art that such embodiments are provided by way of example only. Numerous modifications, changes, and substitutions will occur to those skilled in the art without departing from the spirit and scope of the present invention. It should be understood that various alternatives to the embodiments of the invention described herein may be employed in practicing the invention. It is intended that the following claims define the scope of the invention and that the module compositions, equivalents, or alternatives falling within the scope of these claims be covered thereby.

Claims (14)

1. A method for data assimilation, comprising:
in response to receiving an assimilation request of an assimilation initiator, sending response information to the assimilation initiator;
receiving homomorphic encrypted observation information from the assimilation initiator;
carrying out assimilation operation on the homomorphic encrypted observation information and background field information to obtain an assimilated ciphertext result; and transmitting the assimilated ciphertext results to the assimilation initiator so that the assimilation initiator can acquire data assimilation results from the assimilated ciphertext results.
2. The method of claim 1, wherein sending response information to the assimilation initiator comprises:
sending an instruction for accepting an assimilation request to the assimilation initiator; and
selectively transmitting one or more of the following homomorphically encrypted data: spatial position information of grid points of the background field and a covariance matrix of errors of the background field.
3. The method of claim 2, wherein selectively sending one or more of the following homomorphically encrypted data comprises:
if the observation information is from a public observation station, any data does not need to be sent;
if the observation information is from an unopened individual observation site, encrypting the covariance matrix of the ambient field errors by using a public key included in the assimilation request and then transmitting the encrypted covariance matrix; or
And if the observation information is from an unopened and non-independent observation site, encrypting the spatial position information of the background field lattice point and the covariance matrix of the background field error by using a public key included in the assimilation request and then transmitting the encrypted background field lattice point and the encrypted background field error covariance matrix.
4. The method of claim 2, wherein the receiving homomorphically encrypted observation information from the assimilation initiator comprises:
receiving homomorphic encrypted observation data from the assimilation initiator; or
Receiving homomorphically encrypted observation data from the assimilation initiator and one or more of the following homomorphically encrypted data: an observation operator, an observation error covariance matrix, and a gain matrix.
5. The method of claim 1, wherein assimilating homomorphic encrypted observation information and ambient field information to obtain an assimilated ciphertext result comprises:
homomorphic operation is carried out on the ambient field information and the observation information which is homomorphic encrypted, so that correction information aiming at the ambient field is obtained;
and determining the assimilated ciphertext result according to the background field information and the correction information aiming at the background field.
6. The method of claim 5, wherein homomorphically computing the ambient field information and the homomorphically encrypted observation information to obtain correction information for the ambient field comprises:
calculating the background field information according to an observation operator to obtain the mapping from the background field information to an observation point;
and performing homomorphic operation according to the gain matrix, the mapping from the background field information to the observation point and the homomorphic encrypted observation information to obtain correction information aiming at the background field.
7. The method of claim 6, wherein the mapping of the background field information to the observation points is calculated by using the following formula:
Xbo=HXb
wherein, XboMapping background field information to observation point, H is observation operator, XbIs ambient field data, and when H is an encrypted observation operator, XboIs a mapping of encrypted ambient field information to observation points.
8. The method of claim 7, wherein the post-assimilation ciphertext result is calculated using the following equation:
Ca=Xb+G(Co-Xbo)
wherein, XbAs background field data, G (C)o-Xbo) Correcting the information for the ciphertext form of the background field, XboFor mapping background field information to observation points, CoFor homomorphically encrypted observation data, G is a gain matrix, and when an encrypted observation operator is employed, G is an encrypted gain matrix and XboIs a mapping of encrypted ambient field information to observation points.
9. A method for data assimilation, comprising:
the assimilation initiating party sends an assimilation request to an assimilation responding party;
the assimilation initiator receives response information from the assimilation responder and sends homomorphic encrypted observation information to the assimilation responder;
the assimilation initiator receives an assimilated ciphertext result from the assimilation responder; and
and decrypting the ciphertext result to obtain a data assimilation result.
10. The method of claim 9, wherein the receiving response information from the assimilation responder comprises:
receiving an instruction for accepting an assimilation request from the assimilation responder; or
Receiving an instruction of accepting an assimilation request from the assimilation responder and one or more of the following data after homomorphic encryption: spatial position information of grid points of the background field and a covariance matrix of errors of the background field.
11. The method of claim 9, wherein sending homomorphically encrypted observation information to the assimilation responder comprises:
sending homomorphic encrypted observation data to the assimilation responder;
selectively transmitting one or more of the following homomorphically encrypted data: an observation operator, a gain matrix, and an observation error covariance matrix.
12. The method of claim 11, wherein selectively sending one or more of the following homomorphically encrypted data comprises:
if the observation information is from a public observation site, any selective data does not need to be sent;
if the observation information is from an unclosed and independent observation station, homomorphic encryption is carried out on an observation operator and an observation error covariance matrix by using a public key, and then the observation operator and the observation error covariance matrix are sent; or
And if the observation information is from an unopened and non-independent observation site, carrying out homomorphic encryption on the observation operator and the gain matrix by using the public key and then sending the observation information.
13. An apparatus for data assimilation, comprising:
a processor; and
a memory storing computer instructions for data assimilation, which, when executed by the processor, cause the electronic device to perform the method of any one of claims 1-8, or the method of any one of claims 9-12.
14. A computer-readable storage medium having stored thereon computer-readable instructions for data assimilation, the computer-readable instructions, when executed by one or more processors, performing the method of any one of claims 1-8, or the method of any one of claims 9-12.
CN202210226570.7A 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation Active CN114662127B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210226570.7A CN114662127B (en) 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210226570.7A CN114662127B (en) 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation

Publications (2)

Publication Number Publication Date
CN114662127A true CN114662127A (en) 2022-06-24
CN114662127B CN114662127B (en) 2024-05-31

Family

ID=82029191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210226570.7A Active CN114662127B (en) 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation

Country Status (1)

Country Link
CN (1) CN114662127B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002077904A2 (en) * 2001-03-26 2002-10-03 Us Search.Com Inc. Method and apparatus for intelligent data assimilation
CN103220668A (en) * 2013-05-20 2013-07-24 重庆邮电大学 Wireless sensing network dynamic key management method based on neighbor discovery
CN105576650A (en) * 2015-12-29 2016-05-11 北京国能日新系统控制技术有限公司 Wind power prediction method and system based on assimilation technology and same wind band theory
CN105981025A (en) * 2014-12-01 2016-09-28 哈尔滨工程大学 Actually-measured marine environment data assimilation method based on sequence recursive filtering three-dimensional variation
CN106971076A (en) * 2017-03-30 2017-07-21 水利部交通运输部国家能源局南京水利科学研究院 A kind of water quality of river Monitoring Data sequential encryption method
WO2018017676A1 (en) * 2016-07-20 2018-01-25 Synchronous Health, Inc. System and method for predictive modeling and adjustment of behavioral health
CN109522609A (en) * 2018-10-23 2019-03-26 中国人民解放军陆军防化学院 A method of the reduction nuclear accident dose rate field assessment errors based on expansion factor
CN109709577A (en) * 2018-12-28 2019-05-03 南京雨后地软环境技术有限公司 A kind of Three-dimensional Variational Data Assimilation method of the aerosol LIDAR inverting PM2.5 based on WRF-Chem mode
CN111294793A (en) * 2019-12-30 2020-06-16 国网北京市电力公司 Data privacy protection method for identity authentication in wireless sensor network
US20200329012A1 (en) * 2019-04-03 2020-10-15 The Anti-Cloud Corporation System and method for dedicated storage, through a secure internet connection, in a remote location
CN112464567A (en) * 2020-12-08 2021-03-09 中国人民解放军国防科技大学 Intelligent data assimilation method based on variational and assimilative framework
CN113419246A (en) * 2021-06-11 2021-09-21 兰州大学 Nudging approximation multi-time 3DVar analysis field method for high-frequency assimilation of radar data
CN113487113A (en) * 2021-08-03 2021-10-08 中国气象局成都高原气象研究所 Numerical forecasting method based on southwest vortex encrypted observation data
CN113568067A (en) * 2021-07-19 2021-10-29 中国科学院大气物理研究所 Numerical weather forecasting method and device, computer storage medium and electronic equipment
CN113568070A (en) * 2021-08-03 2021-10-29 中国气象局成都高原气象研究所 Southwest vortex encryption observation method

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002077904A2 (en) * 2001-03-26 2002-10-03 Us Search.Com Inc. Method and apparatus for intelligent data assimilation
CN103220668A (en) * 2013-05-20 2013-07-24 重庆邮电大学 Wireless sensing network dynamic key management method based on neighbor discovery
CN105981025A (en) * 2014-12-01 2016-09-28 哈尔滨工程大学 Actually-measured marine environment data assimilation method based on sequence recursive filtering three-dimensional variation
CN105576650A (en) * 2015-12-29 2016-05-11 北京国能日新系统控制技术有限公司 Wind power prediction method and system based on assimilation technology and same wind band theory
WO2018017676A1 (en) * 2016-07-20 2018-01-25 Synchronous Health, Inc. System and method for predictive modeling and adjustment of behavioral health
CN106971076A (en) * 2017-03-30 2017-07-21 水利部交通运输部国家能源局南京水利科学研究院 A kind of water quality of river Monitoring Data sequential encryption method
CN109522609A (en) * 2018-10-23 2019-03-26 中国人民解放军陆军防化学院 A method of the reduction nuclear accident dose rate field assessment errors based on expansion factor
CN109709577A (en) * 2018-12-28 2019-05-03 南京雨后地软环境技术有限公司 A kind of Three-dimensional Variational Data Assimilation method of the aerosol LIDAR inverting PM2.5 based on WRF-Chem mode
US20200329012A1 (en) * 2019-04-03 2020-10-15 The Anti-Cloud Corporation System and method for dedicated storage, through a secure internet connection, in a remote location
CN111294793A (en) * 2019-12-30 2020-06-16 国网北京市电力公司 Data privacy protection method for identity authentication in wireless sensor network
CN112464567A (en) * 2020-12-08 2021-03-09 中国人民解放军国防科技大学 Intelligent data assimilation method based on variational and assimilative framework
CN113419246A (en) * 2021-06-11 2021-09-21 兰州大学 Nudging approximation multi-time 3DVar analysis field method for high-frequency assimilation of radar data
CN113568067A (en) * 2021-07-19 2021-10-29 中国科学院大气物理研究所 Numerical weather forecasting method and device, computer storage medium and electronic equipment
CN113487113A (en) * 2021-08-03 2021-10-08 中国气象局成都高原气象研究所 Numerical forecasting method based on southwest vortex encrypted observation data
CN113568070A (en) * 2021-08-03 2021-10-29 中国气象局成都高原气象研究所 Southwest vortex encryption observation method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
徐同: "加密探空资料在华东区域业务模式中的应用试验", 《暴雨灾害》, vol. 35, no. 4, 31 August 2016 (2016-08-31), pages 306 - 314 *
李跃清: "2011年夏季西南涡加密观测科学试验", 《高原山地气象研究》, vol. 31, no. 4, 31 December 2011 (2011-12-31), pages 7 - 11 *

Also Published As

Publication number Publication date
CN114662127B (en) 2024-05-31

Similar Documents

Publication Publication Date Title
US11799655B2 (en) Method for verifying information
CN110166446B (en) Method for realizing geographical weighted average center based on safe multi-party calculation
CN113627085B (en) Transverse federal learning modeling optimization method, equipment and medium
JP2016510908A (en) Privacy protection ridge regression using mask
CN111368336B (en) Secret sharing-based training method and device, electronic equipment and storage medium
CN112347500B (en) Machine learning method, device, system, equipment and storage medium of distributed system
CN113836556B (en) Federal learning-oriented decentralized function encryption privacy protection method and system
Wei et al. Lightweight federated learning for large-scale IoT devices with privacy guarantee
Jiang et al. Privacy preserved wireless sensor location protocols based on mobile edge computing
CN114696990A (en) Multi-party computing method, system and related equipment based on fully homomorphic encryption
CN112149706A (en) Model training method, device, equipment and medium
CN113965331B (en) Secret state prediction verification method, device, equipment and storage medium
CN111371544A (en) Prediction method and device based on homomorphic encryption, electronic equipment and storage medium
Zhang et al. PPNNP: A privacy-preserving neural network prediction with separated data providers using multi-client inner-product encryption
Unterweger et al. Understanding game-based privacy proofs for energy consumption aggregation protocols
Wang et al. Privacy-preserving indoor localization based on inner product encryption in a cloud environment
Chen et al. A new encryption scheme for multivariate quadratic systems
Alanwar et al. Privacy-preserving set-based estimation using partially homomorphic encryption
Lv et al. ESPPTD: An efficient slicing-based privacy-preserving truth discovery in mobile crowd sensing
Zhao et al. Efficient and privacy-preserving tree-based inference via additive homomorphic encryption
Jin et al. Efficient side-channel attacks beyond divide-and-conquer strategy
CN114662127B (en) Method, apparatus and readable storage medium for data assimilation
CN111159727B (en) Multi-party cooperation oriented Bayes classifier safety generation system and method
CN113807537A (en) Data processing method and device for multi-source data, electronic equipment and storage medium
Jia et al. Privacy-preserving distributed parameter estimation for probability distribution of wind power forecast error

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant