CN114662127B - Method, apparatus and readable storage medium for data assimilation - Google Patents

Method, apparatus and readable storage medium for data assimilation Download PDF

Info

Publication number
CN114662127B
CN114662127B CN202210226570.7A CN202210226570A CN114662127B CN 114662127 B CN114662127 B CN 114662127B CN 202210226570 A CN202210226570 A CN 202210226570A CN 114662127 B CN114662127 B CN 114662127B
Authority
CN
China
Prior art keywords
assimilation
observation
information
background field
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210226570.7A
Other languages
Chinese (zh)
Other versions
CN114662127A (en
Inventor
陈欣
李闯
吴凡
王志勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Financial Certification Authority Co ltd
Original Assignee
China Financial Certification Authority Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Financial Certification Authority Co ltd filed Critical China Financial Certification Authority Co ltd
Priority to CN202210226570.7A priority Critical patent/CN114662127B/en
Publication of CN114662127A publication Critical patent/CN114662127A/en
Application granted granted Critical
Publication of CN114662127B publication Critical patent/CN114662127B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)

Abstract

The present invention relates to a method, device and readable storage medium for data assimilation, the method comprising an assimilation responder sending response information to an assimilation initiator in response to receiving an assimilation request from the assimilation initiator; receiving homomorphic encrypted observation information from the assimilation initiator; assimilation operation is carried out on the observation information ciphertext and the background field data information which are homomorphically encrypted to obtain an assimilated ciphertext result; and sending the assimilated ciphertext result to the assimilation initiator so that the assimilation initiator obtains a final data assimilation result from the assimilated ciphertext result, wherein the assimilation responder does not obtain plaintext information of observed data held by any assimilation initiator in the operation process. By the scheme of the invention, the problem that effective protection and privacy isolation cannot be realized on the data held by the initiator and the responder of assimilation operation under the premise of ensuring the accuracy of assimilation calculation at present is solved.

Description

Method, apparatus and readable storage medium for data assimilation
Technical Field
The present invention relates generally to the field of data security technology. More particularly, the present invention relates to a method, apparatus and readable storage medium for data assimilation.
Background
In the fields of remote sensing, weather, hydrology, ecology, energy and the like, it is generally required to acquire the space-time distribution characteristics of each physical variable. As a feature data set capable of representing the spatiotemporal distribution feature of each physical variable, it is generally called a spatiotemporal field of the physical variable. In order to effectively predict and evaluate the space-time distribution characteristics, the space-time characteristics of each physical variable need to be analyzed and modeled. In the analysis and modeling process, a set of spatiotemporal feature data for each physical quantity is required. Whereas existing spatiotemporal feature data sets are typically derived from two types: a numerical simulation process and a detection process of a real sensor. In particular, the method comprises the steps of,
1) Numerical simulation is that space is reasonably split, namely space grid and time step are divided in space and time, and discrete simulation is carried out on physical quantity (or multiple physical quantities) according to a time evolution rule. For example, in the meteorological field, large scale weather systems (or climate systems) are utilized to estimate the spatio-temporal characteristics of future weather (or climate) conditions (temperature, wind speed, precipitation, etc.). Although this numerical simulation approach can obtain a clearer characteristic mechanism, it cannot present completely real physical information.
2) Real sensor observations, which are real features that estimate physical variables of a particular region by acquiring point source data for a number of observation sites. The observation sites involved may include, for example, weather stations, anemotowers, weather/hydrologic satellites, and the like. However, due to the limitation of the real conditions, the corresponding observation stations cannot be set on each space grid point, so that the real observation data has the defects of uneven spatial distribution and difficult guarantee of time continuity.
In order to obtain a characteristic data set which contains real information and has good space-time continuity, a data assimilation method is widely applied. The data assimilation method was developed based on statistical error estimation and bayesian theory. The method takes the result of model simulation as prior information (also called as background field information), and the data monitored by the observation station as posterior information, and the estimated value calculated by minimizing analysis error as updated initial field, which is used as the basis for predicting the model in the next time step.
With the increase of various observation sites, the approaches for acquiring some weather and hydrologic related data are wider and wider, so that the exposure risk of sensitive information is increased sharply. On one hand, because meteorological hydrologic data is important for national information safety, energy safety is important. Thus, when using such protected data, it is necessary to strictly ensure that the original data cannot "go out of the domain", thereby ensuring data security. On the other hand, in a business weather service process, for example: in order to accurately evaluate the new energy development potential of a specific area, a mechanism with a commercial competition relationship monitors the specific area in the aspects of geography, weather, hydrology and the like. The confidentiality requirements are usually removed from the observed data when the observed (monitored) data are analyzed in combination with the meteorological department. However, the transmission and use of plain data is currently unavoidable in order to implement assimilation operations, which increases the risk of exposure of sensitive information of the data of the observation site. In view of this, on the premise of ensuring data security, how to reasonably release the value of the observed data is very important in improving the data security and accuracy of the commercial weather service. When the accurate meteorological service is realized by assimilating the observation data, how to avoid the leakage of the original data of the two parties participating in data assimilation has an important effect on the data analysis process in the current field of geochemistry (atmosphere, ocean, ecology and the like).
Disclosure of Invention
In order to solve one or more of the technical problems, the invention provides that two parties participating in assimilation calculation encrypt data by utilizing a homomorphic encryption algorithm, so that a data assimilation process is realized by utilizing homomorphic operation of ciphertext data, and the safety of the data of the two parties participating in the data assimilation calculation is effectively ensured. To this end, the present invention provides solutions in various aspects as follows.
In a first aspect, the present invention provides a method for data assimilation comprising: in response to receiving an assimilation request of an assimilation initiator, sending response information to the assimilation initiator; receiving homomorphic encrypted observation information from the assimilation initiator; assimilation operation is carried out on the homomorphic encrypted observation information and the background field information to obtain an assimilated ciphertext result; and sending the assimilated ciphertext result to the assimilation initiator so that the assimilation initiator obtains a data assimilation result from the assimilated ciphertext result.
In one embodiment, the sending response information to the assimilation initiator comprises: sending an instruction for accepting an assimilation request to the assimilation initiator; and selectively transmitting one or more of the following homomorphic encrypted data: background field lattice point spatial location information, background field error covariance matrix.
In one embodiment, the selectively transmitting homomorphic encrypted one or more of the following data comprises: if the observation information is from the public observation site, no data need to be sent; if the observation information is derived from a non-public single observation site, encrypting a background field error covariance matrix by using a public key included in the assimilation request and then sending the encrypted background field error covariance matrix; or if the observation information is derived from a non-public and non-independent observation site, encrypting the background field lattice point space position information and the background field error covariance matrix by utilizing the public key included in the assimilation request and then transmitting the encrypted background field lattice point space position information and the background field error covariance matrix.
In one embodiment, the receiving homomorphically encrypted observation information from the assimilation initiator comprises: receiving homomorphically encrypted observation data from the assimilation initiator; or receiving homomorphically encrypted observed data from the assimilation initiator and one or more of the following homomorphically encrypted data: an observation operator, an observation error covariance matrix, and a gain matrix.
In one embodiment, the assimilating the homomorphic encrypted observation information and the background field information to obtain the assimilated ciphertext result includes: homomorphic operation is carried out on the background field information and the homomorphic encrypted observation information so as to obtain correction information aiming at a background field; and determining an assimilated ciphertext result according to the background field information and the correction information for the background field.
In one embodiment, the homomorphic operation on the background field information and the homomorphic encrypted observation information to obtain correction information for the background field includes: calculating the background field information according to an observation operator to obtain the mapping from the background field information to an observation point; and carrying out homomorphic operation according to the gain matrix, the mapping from the background field information to the observation point and the homomorphic encrypted observation information to obtain correction information for the background field.
In one embodiment, the mapping of the background field information to the observation point is calculated using the following formula:
Xbo=HXb
Where X bo is the mapping of background field information to the observation point, H is the observer, X b is the background field data, and when H is the encrypted observer, X bo is the mapping of the encrypted background field information to the observation point.
In one embodiment, the assimilated ciphertext result is calculated using the following formula:
Ca=Xb+G(Co-Xbo)
Wherein, X b is background field data, G (C o-Xbo) is correction information for the background field, X bo is mapping of the background field information to the observation point, C o is homomorphically encrypted observation data, G is a gain matrix, and when an encrypted observation operator is employed, G is an encrypted gain matrix and X bo is mapping of the encrypted background field information to the observation point.
In a second aspect, the invention also provides a method for data assimilation, comprising: sending an assimilation request to an assimilation response party; transmitting homomorphic encrypted observation information to the assimilation response party in response to receiving response information from the assimilation response party; receiving an assimilated ciphertext result from the assimilation responder; and decrypting the ciphertext result to obtain a data assimilation result.
In one embodiment, the receiving response information from the assimilating respondent comprises: receiving an instruction from the assimilation responder to accept an assimilation request; or receiving an instruction from the assimilation responder to accept the assimilation request, and one or more of the following data after homomorphically encrypting: background field lattice point spatial location information, background field error covariance matrix.
In one embodiment, the sending homomorphically encrypted observation information to the assimilation responder comprises: transmitting homomorphic encrypted observation data to the assimilation response party; selectively transmitting one or more of the following data after homomorphic encryption: an observer, a gain matrix and an observation error covariance matrix.
In one embodiment, the selectively transmitting homomorphic encrypted one or more of the following data comprises: if the observation information is from the public observation site, no data need to be sent; if the observation information is from a non-public single observation site, homomorphic encryption is carried out on an observation operator and an observation error covariance matrix by using a public key and then the observation operator and the observation error covariance matrix are sent; or if the observation information is from a non-public and non-independent observation site, homomorphic encryption is carried out on the observation operator and the gain matrix by using the public key and then the observation operator and the gain matrix are sent.
In a third aspect, the present invention also provides an apparatus for data assimilation, comprising: a processor; and a memory storing computer instructions for data assimilation that, when executed by the processor, cause the electronic device to perform the method according to the plurality of embodiments of the first aspect or the method according to the plurality of embodiments of the second aspect.
In a fourth aspect, the invention also provides a computer-readable storage medium having stored thereon computer-readable instructions for data assimilation, which when executed by one or more processors, perform a method according to the embodiments of the first aspect or the embodiments of the second aspect.
By utilizing the scheme of the invention, the observation information of the assimilation initiator and the background field information of the assimilation responder which participate in the assimilation calculation can be encrypted according to the homomorphic encryption algorithm, so that the homomorphic calculation is realized by utilizing the homomorphic operation process, the fact that the two parties participating in the data assimilation cannot acquire the original data information of the other party is ensured, and the construction of the assimilation analysis field is realized on the premise of not revealing the observation data and the background field information. Specifically, in the scheme of the invention, the homomorphic encryption algorithm is used for constructing the data assimilation calculation process, and the ciphertext data is used for realizing the assimilation calculation process, so that the leakage of data of both parties participating in the assimilation calculation can be effectively avoided, and the data security of the observation information and the background field information is effectively improved. Furthermore, the method and the device also combine the types of the observation points, and selectively transmit corresponding data for assimilation calculation, so that the communication cost is effectively reduced, the calculation cost of the assimilation responders and the assimilation sponsors is also reduced, and the calculation efficiency is effectively improved.
Drawings
The above, as well as additional purposes, features, and advantages of exemplary embodiments of the present invention will become readily apparent from the following detailed description when read in conjunction with the accompanying drawings. In the drawings, embodiments of the invention are illustrated by way of example and not by way of limitation, and like reference numerals refer to similar or corresponding parts and in which:
FIG. 1 is a schematic diagram schematically illustrating an exemplary scenario in which the scheme for data assimilation of the present invention is applied;
FIG. 2 is a schematic diagram schematically illustrating a method for data assimilation according to an embodiment of the invention;
FIG. 3 is a schematic diagram schematically illustrating a method performed by an assimilating responder according to an embodiment of the invention;
FIG. 4 is a schematic diagram schematically illustrating another method for data assimilation according to an embodiment of the invention;
FIG. 5 is a schematic diagram that schematically illustrates a method performed by an assimilation initiator, in accordance with an embodiment of the present invention;
FIG. 6a is a schematic diagram schematically illustrating a first scenario of an interaction procedure of an assimilating responder and an assimilating initiator according to an embodiment of the invention;
FIG. 6b is a schematic diagram schematically illustrating a second scenario of an interaction procedure of an assimilating responder and an assimilating initiator according to an embodiment of the invention;
FIG. 6c is a schematic diagram schematically illustrating a third scenario of an interaction procedure of an assimilating responder and an assimilating initiator according to an embodiment of the invention;
Fig. 7 is a schematic block diagram illustrating an apparatus for data assimilation according to an embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the present invention. All other embodiments, based on the embodiments of the invention, which a person skilled in the art would obtain without making any inventive effort, are within the scope of the invention.
It should be understood that the terms "first," "second," "third," and "fourth," etc. in the claims, specification and drawings of the present invention are used for distinguishing between different objects and not for describing a particular sequential order. The terms "comprises" and "comprising" when used in the specification and claims of the present invention are taken to specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification and claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should be further understood that the term "and/or" as used in the present specification and claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
As used in this specification and the claims, the term "if" may be interpreted as "when..once" or "in response to a determination" or "in response to detection" depending on the context. Similarly, the phrase "if a determination" or "if a [ described condition or event ] is detected" may be interpreted in the context of meaning "upon determination" or "in response to determination" or "upon detection of a [ described condition or event ]" or "in response to detection of a [ described condition or event ]".
At present, in assimilation schemes implemented in time sequence in the fields of weather, remote sensing, hydrology and the like, a Kalman filtering technology is mostly adopted as a basic technology. For a general linear system, the kalman filtering method mainly includes two processes:
1) And (5) updating time:
And carrying out single-step prediction on the state vector and the error covariance matrix of the state variable based on the modeling information. The following equation (1) represents the time transfer of the state vector, the equation (2) represents the time transfer process of the corresponding error covariance matrix,
P′t=APt-1AT+Q (2)
Wherein the method comprises the steps ofIs the state vector at time t,/>The preliminary estimated value at time t is represented, the state is updated as a background field, and A, B, u is a parameter corresponding to the linear model. P t-1 represents the background field error covariance matrix at time t-1, P' t represents the background field error covariance matrix estimate at time t, and Q represents the external noise parameter.
2) And (5) updating the state:
After the time update using the foregoing equation (1) and equation (2), the state vector (background field) predicted by the data model is updated using the following equations (3) to (5).
Gt=P′tHT(R+H Pt′tHT)-1 (3)
Pt=(I-GtH)P′t (5)
The Kalman gain (KALMAN GAIN) matrix G t can be calculated by using the formula (3), wherein R is an observation error covariance matrix, H is an observation operator, and a general observation operator can be constructed according to the conversion relation between an observation variable and a state variable. Equation (4) is the core step of the state update. And updating the background field information by using the formula (4). Specifically, the gain matrix calculated by the foregoing equation (3) in equation (4) scales the difference between the observed variable and the background field and superimposes the difference on the background field to obtain the analysis field at time tWherein y t represents the observed variable at time t,/>Representing the value after mapping the background field state variables to the observation space. /(I)This partial difference represents the difference between the model predictive variable value and the true state. Thus, the calculated analytical field results (i.e., analytical field/>) It can be considered as a correction for the authenticity of the background field, while the analysis field will be the initial state of equation (1) used in the prediction of the next time step. Equation (5) is an update to the background field error covariance matrix, and the updated background field error covariance matrix can be used as the initial error covariance for the next time update.
It should be noted that, equations (1) - (5) describe the basic steps of kalman filtering, and since the prediction model is not linear in practice, estimating the background error covariance matrix is often performed by using a set statistical method, or using a static background error covariance matrix. For example, an optimal interpolation algorithm is set.
Besides the data assimilation method, the scheme of the invention also relates to the realization process of homomorphic encryption algorithm. In the cryptography field, the fully homomorphic encryption (Full Homomorphic Encryption, FHE) algorithm mainly consists of the following four basic algorithms.
① Key generation algorithm (he. Keygen): and selecting a proper security parameter lambda, and generating a corresponding homomorphic public-private key pair according to a formula (6), wherein pk is a public key, and sk is a private key.
(pk,sk)=HE.KeyGen(λ) (6)
For example, the process of generating a calculation key (ek) according to a private key should be included in the key generation algorithm of the fully homomorphic encryption BFV scheme, namely:
evk=HE.EvalKeyGen(sk) (7)
② Encryption algorithm (he.enc): and carrying out public key encryption on the plaintext message m converted into the vector or the polynomial to obtain a ciphertext C.
C=HE.Enc(m,pk) (8)
③ Decryption algorithm (he. Dec): decrypting by using the corresponding private key, namely:
m′=HE.Dec(C,sk) (9)
The correctness of the encryption and decryption algorithm:
m=HE.Dec(HE.Enc(m,pk),sk) (10)
④ Homomorphic arithmetic algorithm (he.eval): the ciphertext obtained by encrypting a certain message sequence (m 1,m2,…,mn) is (C 1,C2,…,Cn), and the algebraic arithmetic circuit f is an algebraic circuit with addition, multiplication or given depth, and then the homomorphic arithmetic algorithm is described as follows:
C*=HE.Eval(f,C1,C2,...,Cn,evk) (11)
The correctness meets the following conditions:
HE.Dec(C*,sk)=f(m1,m2,...,mn) (12)
For security of homomorphic encryption schemes, it is generally considered that at least selective plaintext attack (Choose Plaintext Attack, CPA) security is achieved. Assuming that adversary a with polynomial time attack capability, knowing the public key and the plaintext, attempts to crack the encryption scheme for a given security parameter, and does not gain significant advantage, i.e. satisfies equation (13), the homomorphic encryption scheme is said to have indistinguishable chosen plaintext (IND-CPA) security.
|Pr(A(pk,HE.Enc(1,pk))=1)-Pr(A(pk,HE.Enc(0,pk))=1)|=negl(λ) (13)
In the scheme of the invention, in order to ensure that the data sources of the assimilation calculation participants are not leaked, a calculation protocol with a privacy protection function is designed in a state update part (such as the core step of state update in the formula (4)) which is in a core position in the assimilation method, and the specific implementation situations of the two parties are fully considered so as to obtain optimal calculation efficiency and communication efficiency.
Specific embodiments of the present invention are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic diagram schematically illustrating an exemplary scenario 100 in which the scheme for data assimilation of the present invention is applied. In the context of the invention, the aforementioned scenario may be a data assimilation scenario when analyzing the spatiotemporal distribution characteristics of various physical variables. For example, remote sensing data, meteorological data, ecological data and the like acquired by observation points and data assimilation processes predicted by a data analysis model. Background field information is required in the data analysis and modeling process, which involves observed information and a certain amount of physical quantity. In this regard, in the present embodiment, for exemplary purposes only, the observation point is the assimilation initiator, and the mechanism having the background field information of a certain physical quantity is the assimilation responder. For example, the assimilation initiator may be some commercial institutions with meteorological hydrological data observation capability, and the assimilation responder may be a meteorological department (such as a meteorological bureau, a meteorological service institution, etc.) with meteorological element field information, or may be a department or institution related to new energy power generation or energy storage prediction, etc.
As shown in fig. 1, in the scheme of the present invention, both parties involved in data assimilation include a mechanism a as an assimilation responder and a mechanism B as an assimilation initiator. The organization B may collect observation information, while organization a has background field information for certain physical variables. In order to realize the data assimilation process, it is necessary to assimilate and calculate background field information and observation information of a certain physical quantity, thereby realizing the update of the state of the background field.
Specifically, let the number of spatial grid points be n, and the number of observation points be m. The organization a may have background field information of a certain physical quantity. Such as background field data (X b, n X1), background field error covariance matrix (P, n X n), and background field lattice point spatial location information (loc_b). Based on this, the organization a can be a service party (or a responder) participating in the assimilation calculation, that is, an assimilation responder.
The institution B has observation information. Such as observation data (X o, m×1) of the observation points, an observation error covariance matrix (R, m×m), and observation station position information (loc_o). Based on this, organization B may act as an initiator of the assimilation calculation, i.e., an assimilation initiator.
In the process of assimilation calculation, it is necessary to first define an observation operator H:
H=F(loc_b,loc_o)(14)
The observation operator H may be constructed from the background field spatial grid point positions and the observation point spatial positions. Such as bilinear interpolation of geographic locations, or inverse distance squared weighting of geographic locations, etc. The final implemented observation operator H is a matrix of (mxn). Thus, there may be equation (15):
Xbo=HXb (15)
X bo represents the background field value obtained by "observation" at the observation point, i.e. the mapping of the background field information to the observation point. The calculation of the Kalman gain matrix and the state update equation are in the form of the following formulas (16) and (17):
G=PHT(R+HPHT)-1 (16)
Xa=Xb+G(Xo-Xbo) (17)
In the scheme of the invention, the process of obtaining analysis field information from observation information and background field information is mainly realized through formulas (14) to (17), and the obtained analysis field information is returned to an assimilation initiator (mechanism B) as an assimilation result.
Fig. 2 is a schematic diagram schematically illustrating a method 200 for data assimilation according to an embodiment of the invention. It will be appreciated that the method flow illustrated in fig. 2 may be implemented in the exemplary scenario illustrated in fig. 1 and performed by the assimilating respondents in fig. 1, and thus the descriptions with respect to fig. 1 (with respect to the functionality implemented by organization a) are equally applicable to fig. 2.
As shown in fig. 2, at step S201, in response to receiving an assimilation request of an assimilation initiator, response information is transmitted to the assimilation initiator. In some embodiments, response information for the corresponding content may be sent to the assimilation initiator depending on the situation of the observation point. For example, when the observation point is a public observation point, that is, when the observation information is provided by the public observation point, an instruction to accept the assimilation request is transmitted to the assimilation initiator. If the source of the observation information is a non-public observation point, an instruction for accepting the assimilation request can be sent to the assimilation initiator, and one or more of the following data after homomorphism encryption can be selectively sent at the same time: background field lattice point spatial location information, background field error covariance matrix.
At step S202, homomorphically encrypted observation information from an assimilation initiator is received. In one application scenario, if the observation information originates from a published observation point, the assimilation responder will receive homomorphically encrypted observation data from the assimilation initiator. If the observation information originates from an observation point that is not public, the assimilation responder will likely receive homomorphically encrypted observation data from the assimilation initiator and one or more of the following homomorphically encrypted data: an observation operator, an observation error covariance matrix, and a gain matrix.
Next, in step S203, the homomorphic encrypted observation information and the background field information are subjected to an assimilation operation to obtain an assimilated ciphertext result. In some embodiments, the homomorphically encrypted observation information and the background field information are assimilated using the state update equation described in the foregoing. In the assimilation operation process, the operation can be performed based on the homomorphic encryption algorithm, so that the safety of the original data is effectively ensured.
Finally, at step S204, the assimilated ciphertext result is sent to the assimilation initiator, so that the assimilation initiator obtains a data assimilation result from the assimilated ciphertext result.
The function performed by the assimilating responders in the scheme of the present invention is briefly described above in connection with fig. 2. The assimilating responders will perform different calculations based on the situation at the observation point, and the method performed by the assimilating responders in conjunction with the different sources of observation information will be described in further detail below.
Fig. 3 is a schematic diagram schematically illustrating a method 300 performed by an assimilating responder according to an embodiment of the invention. It will be appreciated that the method flow illustrated in fig. 3 may be implemented in the exemplary scenario illustrated in fig. 1, and thus the description described in relation to fig. 1 (with respect to the functions implemented by organization a) applies equally to fig. 3.
As shown in fig. 3, at step S301, an assimilation request of an assimilation initiator is received. At step S301, different operations are performed according to the source of the observed information.
If the observation information comes from the public observation site, step S303 is executed to transmit an instruction to accept the assimilation request to the assimilation initiator. And at step S304, homomorphically encrypted observation data from the assimilation initiator is received.
If the observation information is from a non-public, individual observation site, the background field error covariance matrix is encrypted with the public key included in the assimilation request and then transmitted, that is, at step S305, an instruction to accept the assimilation request and the encrypted background field error covariance matrix are transmitted to the assimilation initiator. Then at step S306, homomorphically encrypted observation data, an observation operator, and an observation error covariance matrix from the assimilation initiator are received.
When the observation information originates from a non-public, non-individual observation site, the background field lattice point spatial position information and the background field error covariance matrix are encrypted by using the public key included in the assimilation request and then transmitted, that is, an instruction for receiving the assimilation request and the encrypted background field lattice point spatial position information and background field error covariance matrix are transmitted to the assimilation initiator at step S307. Then at step S308, homomorphically encrypted observation data, observation operators, and gain matrices from the assimilation initiator are received.
Next, at step S309, the background field information is calculated according to the observation operator to obtain a mapping of the background field information to the observation point. In one application scenario, the mapping of the background field information to the observation point is calculated using the following formula:
Xbo=HXb (18)
Where X bo is the mapping of background field information to the observation point, H is the observer, X b is the background field data, and when H is the encrypted observer, X bo is the mapping of the encrypted background field information to the observation point.
At step S310, homomorphic operation is performed according to the gain matrix, the mapping from the background field information to the observation point, and the homomorphically encrypted observation information, so as to obtain correction information for the background field. At step S311, the assimilated ciphertext result is determined from the background field information and the correction information for the background field. In one application scenario, the assimilated ciphertext result is calculated using the following formula:
Ca=Xb+G(Co-Xbo) (19)
Wherein, X b is background field data, G (C o-Xbo) is correction information for the background field, X bo is mapping of the background field information to the observation point, C o is homomorphically encrypted observation data, G is a gain matrix, and when an encrypted observation operator is employed, G is an encrypted gain matrix and X bo is mapping of the encrypted background field information to the observation point.
Fig. 4 is a schematic diagram schematically illustrating another method 400 for data assimilation according to an embodiment of the invention. It will be appreciated that the method flow illustrated in fig. 4 may be implemented in the exemplary scenario illustrated in fig. 1 and performed by the assimilation initiator in fig. 1, and thus the description of fig. 1 (with respect to the functionality implemented by institution B) applies equally to fig. 4.
As shown in fig. 4, at step S401, an assimilation request is sent to an assimilation responder. At step S402, in response to receiving the response information from the assimilating responder, the homomorphically encrypted observation information is transmitted to the assimilating responder. In some embodiments, the assimilation initiator may receive an instruction from the assimilation responder to accept the assimilation request, and may also receive an instruction from the assimilation responder to accept the assimilation request, and one or more of the following data after homomorphically encrypting: background field lattice point spatial location information, background field error covariance matrix. Further, when the homomorphically encrypted observation information is sent to the assimilation response party, the corresponding observation electric information can be selected to be sent according to the source of the observation information of the assimilation initiator. For example, if the observation information originates from a public observation site, the homomorphically encrypted observation data is sent to the assimilation responder. If the observation information originates from an unpublished observation site, then in addition to the homomorphic encrypted observation information being sent to the assimilation responder, one or more of the following homomorphic encrypted data needs to be selectively sent: an observer, a gain matrix and an observation error covariance matrix. At step S403, the assimilated ciphertext result from the assimilating responder is received. Finally, at step S404, the ciphertext result is decrypted to obtain a data assimilation result.
The function performed by the assimilation initiator in the solution of the invention is briefly described above in connection with fig. 4. The assimilation initiator will send different information to the assimilation responder based on the situation of the observation point, and the method performed by the assimilation initiator in connection with the different sources of the observation information will be explained in further detail.
Fig. 5 is a schematic diagram that schematically illustrates a method 500 performed by a assimilation initiator, in accordance with an embodiment of the present invention. It will be appreciated that the method flow illustrated in fig. 5 may be implemented in the exemplary scenario illustrated in fig. 1, and thus the description described in relation to fig. 1 (with respect to the functions implemented by organization B) applies equally to fig. 5.
As shown in fig. 5, at step S501, an assimilation request is sent to an assimilation responder. At step S502, different information receiving and transmitting operations are performed based on the difference in the source of the observation information.
If the observation information originates from the public observation site, step S503 is executed to receive an instruction to assimilate the request from the assimilating responder. And at step S504, the homomorphically encrypted observation data is transmitted to the assimilation responder.
If the observation information originates from a non-public, individual observation site, then at step S505, an instruction from an assimilation responder to accept an assimilation request and background field lattice point spatial position information will be received. And homomorphic encryption is performed on the observation operator and the observation error covariance matrix by using the public key, and then the homomorphic encryption is sent to the assimilation response party, namely, in step S506, the homomorphic encrypted observation data, the homomorphic encryption of the observation operator and the observation error covariance matrix are sent to the assimilation response party.
When the observation information originates from a non-public, non-individual observation site, at step S507, an instruction to accept an assimilation request from an assimilation responder, homomorphically encrypted background field lattice point spatial position information, and a background field error covariance matrix are received. The assimilation initiator may then homomorphically encrypt the observation operator and the gain matrix using the public key and, at step S508, send the homomorphically encrypted observation data, observation operator, and gain matrix to the assimilation responder.
In some embodiments, when the observation information originates from a non-public observation site, the calculation formula of the observation operator is:
H=F(loc_b,loc_c) (20)
wherein H is an observation operator, loc_b is a background field space grid point position decrypted by a private key, and loc_c is an observation point space grid point position.
Further, the calculation formula of the gain matrix is:
G=PHT(R+HPHT)-1 (21)
Wherein G is a gain matrix, P is a background field error covariance matrix decrypted by a private key, R is an observation error covariance matrix, and H is an observation operator.
The data interaction and data processing procedure between the assimilating responder (institution a) and the assimilating initiator (institution B) of the present invention will be described in detail below in connection with specific procedures.
Fig. 6a to 6c are schematic diagrams schematically showing an interaction procedure of an assimilation responder and an assimilation initiator according to an embodiment of the invention. Fig. 6a to 6c show interaction procedures in three different cases based on the division of the observation information sources, respectively.
The first case is shown in fig. 6 a: the observation information originates from non-public, non-individual observation sites. The mechanism A and the mechanism B mainly comprise the following interaction and calculation processes of 5 steps.
(1) When institution B is a non-public, non-individual observation site, institution B may set a security parameter λ, and the homomorphic encryption scheme generates a public-private key pair (pk, sk). And simultaneously transmits an assimilation request, which may include public key information pk, to the institution a. For example, the key generation procedure is (sk, pk) = keygen (λ).
(2) If the request is accepted by the organization A, an instruction to accept the assimilation request will be sent to the organization B. And simultaneously, encrypting the current background field lattice point space position information (loc_b) and the background field error covariance matrix (P) respectively, and sending the ciphertext and an instruction for receiving an assimilation request to the mechanism B. For example, the encryption process is C loc_b=Enc(loc_b,pk),CP =enc (p, pk).
(3) The mechanism B decrypts the received ciphertext, loc_b=dec (C loc_b,sk),P=Dec(CP, sk), calculates the observer H according to the calculation formula of the observer, calculates the gain matrix G, and sends H, G and the ciphertext encrypted by the observation data X o to the mechanism a. For example, C H=Enc(H,pk),CG=Enc(G,pk),Co=Enc(Xo, pk)
(4) The mechanism A firstly carries out homomorphic operation on the held background field data by using an observation operator ciphertext to obtain ciphertext mapping from the background field data to an observation point, C bo=CH*Xb, then calculates correction information for the background field, finally obtains a ciphertext result of an analysis field, C a=Xb+CG(Co-Cbo) and sends the ciphertext result to the mechanism B.
(5) And the mechanism B adopts private key decryption to obtain an assimilation result, and the decryption process is X a=Dec(Ca, sk).
In the above process, the encryption mode of single instruction batch processing (Single Instruction Multiple Data, SIMD) is performed on the plaintext vector, so that homomorphic multiplication of ciphertext in the mechanism a can be implemented to correspond to inner product operation of the plaintext vector, and product operation of matrix ciphertext and vector ciphertext can be further implemented.
In the first case described above, the physical variable possessed by the organization a, namely, the background field information (X b), is not leaked to the organization B. Meanwhile, the vector (X o) of the observation information owned by the mechanism B and the observation operator H matrix related to the space position of the observation point are transmitted in a ciphertext mode. Therefore, both the original information and the position information of the mechanism a and the mechanism B are protected.
In addition, the mechanism a transmits the background field lattice point position information and the error covariance matrix information to the mechanism B, but the former belongs to objective information, such as position information of longitude and latitude grids, which is almost public, so that the mechanism a can not be protected as privacy, and the latter does not acquire background field information from the mechanism B, although the mechanism B takes the background field error covariance matrix, the matrix is acquired based on error statistical information of lattice point history samples, which is essentially descriptive of errors. Based on the scheme, the privacy of the data is better protected.
In addition, organization B holds a decryption private key as an assimilation initiator. On the premise of ensuring the safety of the private key, when the mechanism A serving as an assimilation response party holds the public key and ciphertext information from the mechanism B, the mechanism A and the mechanism B are assumed to be half-honest participants, and the safety of the ciphertext information to the mechanism A depends on the safety intensity of a homomorphic encryption scheme. Therefore, the fully homomorphic encryption scheme employed in the scheme of the present invention is required to achieve at least the security strength of the chosen plaintext attack (choose plaintext attack, CPA).
The second case is shown in fig. 6 b: the observation information originates from a non-public, separate observation site.
When the organization B is a non-public, individual observation site, the observation data of the organization B will be degraded from vector to scalar data, at which point the organization a in the previous step (2) will no longer send the background field error covariance matrix to the organization B. And in the step (3), the mechanism B does not need to calculate the gain matrix, but the mechanism A obtains the ciphertext of the gain matrix based on the homomorphic calculation of the ciphertext. For example, C G=P*CH*poly(Cr+CH*P*CH),Cbo=CH*Xb.
The second case has an advantage over the first case in that the gain matrix and the like are completed by the organization a having abundant computing resources, so that the computing cost of the organization B can be reduced. And the communication cost can be further reduced due to the reduced amount of data that needs to be transmitted.
A third situation is shown in fig. 6 c: the observation information originates from a public observation site.
When the mechanism B is a public observation site, that is, the mechanism B adopts a public observation instrument, a corresponding observation error covariance matrix R is also disclosed. The aforementioned second case can be further simplified if the number m of observation points and the spatial position information (loc_o) are the same. In the aforementioned step (2), only an instruction to accept the assimilation request needs to be sent to the organization B, and in the step (3), only observation data encrypted homomorphically needs to be sent to the organization a. When the mechanism A executes assimilation calculation operation, the analysis field calculation is only needed by combining the public observation operator and the gain matrix. For example, when calculating the mapping from the background field data to the observation point, using the formula X bo=H*Xb, and when calculating the analysis field information, ca=x b+G*(Co-Xbo) to obtain the ciphertext result of the data assimilation result.
In this case, the observation point position information is not protected as privacy information, and the calculation of the gain matrix is completed by the organization a, and the observation data from the organization B can still be protected. It should be noted that, in addition to further reducing the calculation cost and the communication cost, the data assimilation calculation process in the third case does not design homomorphic multiplication of ciphertext in the process of calculating the assimilation result (i.e., analyzing field information), and thus a semi-homomorphic encryption scheme may also be used.
Fig. 7 is a schematic block diagram illustrating an apparatus 700 for data assimilation according to an embodiment of the invention. The device 700 may include a device 701 according to an embodiment of the present invention, as well as its peripheral devices and external networks. The device 701 performs operations such as data reception, transmission, and assimilation calculation to implement the solution of the invention described above in connection with fig. 2 to 5.
As shown in fig. 7, the device 701 may include a CPU7011, which may be a general-purpose CPU, a special-purpose CPU, or other execution unit for information processing and program execution. Further, the device 701 may further include a mass memory 7012 and a read only memory ROM 7013, wherein the mass memory 7012 may be configured to store various kinds of data and various programs required for calculating a feature value distance, and the ROM 7013 may be configured to store data required for power-on self-test of the device 701, initialization of various functional modules in the system, a driver for basic input/output of the system, and booting of the operating system.
Further, the device 701 also includes other hardware platforms or components, such as a TPU (Tensor Processing Unit ) 7014, GPU (Graphic Processing Unit, graphics processor) 7015, FPGAs (Field Programmable GATE ARRAY, field programmable gate arrays) 7016 and MLU (Memory Logic Unit), memory logic unit) 7017 as shown. It will be appreciated that while various hardware platforms or components are shown in device 701, this is by way of example only and not limitation, and that one of skill in the art may add or remove corresponding hardware as desired. For example, device 701 may include only a CPU as a well-known hardware platform and another hardware platform as a test hardware platform of the present invention.
The device 701 of the present invention further comprises a communication interface 7018 whereby it may be connected to a local area network/wireless local area network (LAN/WLAN) 705 via the communication interface 7018 and further to a local server 706 or to the Internet ("Internet") 707 via the LAN/WLAN. Alternatively or additionally, the device 701 of the present invention may also be directly connected to the internet or cellular network via the communication interface 7018 based on wireless communication technology, such as third generation ("3G"), fourth generation ("4G"), or 5 th generation ("5G") wireless communication technology. In some application scenarios, the device 701 of the present invention may also access the server 708 and possibly the database 709 of the external network as needed.
Peripheral devices of the device 701 may include a display device 702, an input device 703, and a data transmission interface 704. In one embodiment, the display device 702 may include, for example, one or more speakers and/or one or more visual displays. The input device 703 may include, for example, a keyboard, mouse, microphone, gesture-capturing camera, or other input buttons or controls configured to receive input of data or user instructions. The data transfer interface 704 may include, for example, a serial interface, a parallel interface, or a universal serial bus interface ("USB"), a small computer system interface ("SCSI"), serial ATA, fireWire ("FireWire"), PCI Express, and high definition multimedia interface ("HDMI"), etc., configured for data transfer and interaction with other devices or systems.
The above-described CPU 7011, mass memory 7012, read only memory ROM 7013, TPU 7014, GPU 7015, FPGA 7016, MLU 7017, and communication interface 7018 of the device 701 of the present invention can be connected to each other through a bus 7019, and data interaction with peripheral devices can be achieved through the bus. In one embodiment, the cpu 7011 may control other hardware components in the device 701 and its peripherals through the bus 7019.
In operation, the processor CPU 7011 of the device 701 of the present invention may obtain data information from an assimilation initiator or assimilation responder via the input device 703 or data transfer interface 704 and retrieve computer program instructions or code stored in the memory 7012 for data processing to complete the data assimilation process.
From the above description of the modular design of the present invention, it can be seen that the system of the present invention can be flexibly arranged according to the application scenario or requirement and is not limited to the architecture shown in the drawings. Further, it should also be appreciated that any module, unit, component, server, computer, or device that performs the operations of the examples of the invention may include or otherwise access a computer-readable medium, such as a storage medium, a computer storage medium, or a data storage device (removable) and/or non-removable) such as, for example, a magnetic disk, optical disk, or magnetic tape. Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Based on this, the present invention also discloses a computer-readable storage medium having stored thereon computer-readable instructions for data assimilation, which when executed by one or more processors, perform the methods and operations previously described in connection with the appended drawings.
While various embodiments of the present invention have been shown and described herein, it will be obvious to those skilled in the art that such embodiments are provided by way of example only. Numerous modifications, changes, and substitutions will occur to those skilled in the art without departing from the spirit and scope of the invention. It should be understood that various alternatives to the embodiments of the invention described herein may be employed in practicing the invention. The appended claims are intended to define the scope of the invention and to cover such modular compositions, equivalents, or alternatives falling within the scope of the claims.

Claims (8)

1. A method for data assimilation comprising:
In response to receiving an assimilation request of an assimilation initiator, sending response information to the assimilation initiator;
receiving homomorphic encrypted observation information from the assimilation initiator;
assimilation operation is carried out on the homomorphic encrypted observation information and the background field information to obtain an assimilated ciphertext result; and sending the assimilated ciphertext result to the assimilation initiator so that the assimilation initiator obtains a data assimilation result from the assimilated ciphertext result;
wherein the sending response information to the assimilation initiator includes:
Sending an instruction for accepting an assimilation request to the assimilation initiator; and
Selectively transmitting one or more of the following data after homomorphic encryption: background field lattice point space position information and background field error covariance matrix;
Wherein the selectively transmitting one or more of the following homomorphic encrypted data comprises:
If the observation information is from the public observation site, no data need to be sent;
If the observation information is derived from a non-public single observation site, encrypting a background field error covariance matrix by using a public key included in the assimilation request and then sending the encrypted background field error covariance matrix; or alternatively
If the observation information is derived from a non-public and non-independent observation site, encrypting the background field lattice point space position information and the background field error covariance matrix by utilizing a public key included in the assimilation request and then sending the encrypted background field lattice point space position information and the background field error covariance matrix;
The assimilation operation of the homomorphic encrypted observation information and the background field information to obtain an assimilated ciphertext result comprises the following steps:
Homomorphic operation is carried out on the background field information and the homomorphic encrypted observation information so as to obtain correction information aiming at a background field;
And determining an assimilated ciphertext result according to the background field information and the correction information for the background field.
2. The method of claim 1, wherein the receiving homomorphically encrypted observation information from the assimilation promoter comprises:
receiving homomorphically encrypted observation data from the assimilation initiator; or alternatively
Receiving homomorphically encrypted observed data from the assimilation initiator, and one or more of the following homomorphically encrypted data: an observation operator, an observation error covariance matrix, and a gain matrix.
3. The method of claim 1, wherein homomorphically operating the background field information and the homomorphically encrypted observation information to obtain correction information for a background field comprises:
Calculating the background field information according to an observation operator to obtain the mapping from the background field information to an observation point;
And carrying out homomorphic operation according to the gain matrix, the mapping from the background field information to the observation point and the homomorphic encrypted observation information to obtain correction information for the background field.
4. A method according to claim 3, wherein the mapping of the background field information to the observation point is calculated using the following formula:
Xbo=HXb
Where X bo is the mapping of background field information to the observation point, H is the observer, X b is the background field data, and when H is the encrypted observer, X bo is the mapping of the encrypted background field information to the observation point.
5. The method of claim 4, wherein the assimilated ciphertext result is calculated using the formula:
Ca=Xb+G(Co-Xbo
Wherein, X b is background field data, G (C o-Xbo) is ciphertext form correction information for the background field, X bo is mapping of background field information to an observation point, C o is homomorphically encrypted observation data, G is a gain matrix, and when an encrypted observation operator is adopted, G is an encrypted gain matrix and X bo is mapping of encrypted background field information to an observation point.
6. A method for data assimilation comprising:
The assimilation initiating party sends an assimilation request to an assimilation responding party;
the assimilation initiator receives the response information from the assimilation responder and sends homomorphic encrypted observation information to the assimilation responder;
An assimilation initiator receives an assimilated ciphertext result from the assimilation responder; and
Decrypting the ciphertext result to obtain a data assimilation result;
Wherein said receiving response information from the assimilating respondent comprises:
receiving an instruction from the assimilation responder to accept an assimilation request; or alternatively
Receiving an instruction from the assimilation responder to accept the assimilation request, and homomorphically encrypting one or more of the following data: background field lattice point space position information and background field error covariance matrix;
wherein the sending homomorphic encrypted observation information to the assimilation response party comprises:
Transmitting homomorphic encrypted observation data to the assimilation response party;
selectively transmitting one or more of the following data after homomorphic encryption: an observation operator, a gain matrix and an observation error covariance matrix;
Wherein the selectively transmitting one or more of the following homomorphic encrypted data comprises:
If the observation information is from the public observation site, no selective data need to be sent;
if the observation information is from a non-public single observation site, homomorphic encryption is carried out on an observation operator and an observation error covariance matrix by using a public key and then the observation operator and the observation error covariance matrix are sent; or alternatively
If the observation information is from a non-public and non-independent observation site, homomorphic encryption is carried out on an observation operator and a gain matrix by using a public key and then the observation operator and the gain matrix are sent;
The assimilation result of the assimilation response party is obtained by assimilation operation of homomorphic encrypted observation information and background field information, and the assimilation result comprises the following steps:
Homomorphic operation is carried out on the background field information and the observation information subjected to homomorphic encryption so as to obtain correction information aiming at the background field;
And determining an assimilated ciphertext result according to the background field information and the correction information for the background field.
7. An apparatus for data assimilation, comprising:
A processor; and
A memory storing computer instructions for data assimilation that, when executed by the processor, cause an electronic device to perform the method of any of claims 1-5, or the method of claim 6.
8. A computer-readable storage medium having stored thereon computer-readable instructions for data assimilation, which when executed by one or more processors, perform the method of any of claims 1-5, or the method of claim 6.
CN202210226570.7A 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation Active CN114662127B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210226570.7A CN114662127B (en) 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210226570.7A CN114662127B (en) 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation

Publications (2)

Publication Number Publication Date
CN114662127A CN114662127A (en) 2022-06-24
CN114662127B true CN114662127B (en) 2024-05-31

Family

ID=82029191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210226570.7A Active CN114662127B (en) 2022-03-09 2022-03-09 Method, apparatus and readable storage medium for data assimilation

Country Status (1)

Country Link
CN (1) CN114662127B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002077904A2 (en) * 2001-03-26 2002-10-03 Us Search.Com Inc. Method and apparatus for intelligent data assimilation
CN103220668A (en) * 2013-05-20 2013-07-24 重庆邮电大学 Wireless sensing network dynamic key management method based on neighbor discovery
CN105576650A (en) * 2015-12-29 2016-05-11 北京国能日新系统控制技术有限公司 Wind power prediction method and system based on assimilation technology and same wind band theory
CN105981025A (en) * 2014-12-01 2016-09-28 哈尔滨工程大学 Actually-measured marine environment data assimilation method based on sequence recursive filtering three-dimensional variation
CN106971076A (en) * 2017-03-30 2017-07-21 水利部交通运输部国家能源局南京水利科学研究院 A kind of water quality of river Monitoring Data sequential encryption method
WO2018017676A1 (en) * 2016-07-20 2018-01-25 Synchronous Health, Inc. System and method for predictive modeling and adjustment of behavioral health
CN109522609A (en) * 2018-10-23 2019-03-26 中国人民解放军陆军防化学院 A method of the reduction nuclear accident dose rate field assessment errors based on expansion factor
CN109709577A (en) * 2018-12-28 2019-05-03 南京雨后地软环境技术有限公司 A kind of Three-dimensional Variational Data Assimilation method of the aerosol LIDAR inverting PM2.5 based on WRF-Chem mode
CN111294793A (en) * 2019-12-30 2020-06-16 国网北京市电力公司 Data privacy protection method for identity authentication in wireless sensor network
CN112464567A (en) * 2020-12-08 2021-03-09 中国人民解放军国防科技大学 Intelligent data assimilation method based on variational and assimilative framework
CN113419246A (en) * 2021-06-11 2021-09-21 兰州大学 Nudging approximation multi-time 3DVar analysis field method for high-frequency assimilation of radar data
CN113487113A (en) * 2021-08-03 2021-10-08 中国气象局成都高原气象研究所 Numerical forecasting method based on southwest vortex encrypted observation data
CN113568070A (en) * 2021-08-03 2021-10-29 中国气象局成都高原气象研究所 Southwest vortex encryption observation method
CN113568067A (en) * 2021-07-19 2021-10-29 中国科学院大气物理研究所 Numerical weather forecasting method and device, computer storage medium and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200329012A1 (en) * 2019-04-03 2020-10-15 The Anti-Cloud Corporation System and method for dedicated storage, through a secure internet connection, in a remote location

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002077904A2 (en) * 2001-03-26 2002-10-03 Us Search.Com Inc. Method and apparatus for intelligent data assimilation
CN103220668A (en) * 2013-05-20 2013-07-24 重庆邮电大学 Wireless sensing network dynamic key management method based on neighbor discovery
CN105981025A (en) * 2014-12-01 2016-09-28 哈尔滨工程大学 Actually-measured marine environment data assimilation method based on sequence recursive filtering three-dimensional variation
CN105576650A (en) * 2015-12-29 2016-05-11 北京国能日新系统控制技术有限公司 Wind power prediction method and system based on assimilation technology and same wind band theory
WO2018017676A1 (en) * 2016-07-20 2018-01-25 Synchronous Health, Inc. System and method for predictive modeling and adjustment of behavioral health
CN106971076A (en) * 2017-03-30 2017-07-21 水利部交通运输部国家能源局南京水利科学研究院 A kind of water quality of river Monitoring Data sequential encryption method
CN109522609A (en) * 2018-10-23 2019-03-26 中国人民解放军陆军防化学院 A method of the reduction nuclear accident dose rate field assessment errors based on expansion factor
CN109709577A (en) * 2018-12-28 2019-05-03 南京雨后地软环境技术有限公司 A kind of Three-dimensional Variational Data Assimilation method of the aerosol LIDAR inverting PM2.5 based on WRF-Chem mode
CN111294793A (en) * 2019-12-30 2020-06-16 国网北京市电力公司 Data privacy protection method for identity authentication in wireless sensor network
CN112464567A (en) * 2020-12-08 2021-03-09 中国人民解放军国防科技大学 Intelligent data assimilation method based on variational and assimilative framework
CN113419246A (en) * 2021-06-11 2021-09-21 兰州大学 Nudging approximation multi-time 3DVar analysis field method for high-frequency assimilation of radar data
CN113568067A (en) * 2021-07-19 2021-10-29 中国科学院大气物理研究所 Numerical weather forecasting method and device, computer storage medium and electronic equipment
CN113487113A (en) * 2021-08-03 2021-10-08 中国气象局成都高原气象研究所 Numerical forecasting method based on southwest vortex encrypted observation data
CN113568070A (en) * 2021-08-03 2021-10-29 中国气象局成都高原气象研究所 Southwest vortex encryption observation method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
2011年夏季西南涡加密观测科学试验;李跃清;《高原山地气象研究》;20111231;第31卷(第4期);7-11 *
加密探空资料在华东区域业务模式中的应用试验;徐同;《暴雨灾害》;20160831;第35卷(第4期);306-314 *

Also Published As

Publication number Publication date
CN114662127A (en) 2022-06-24

Similar Documents

Publication Publication Date Title
Runkle et al. Short-term effects of specific humidity and temperature on COVID-19 morbidity in select US cities
CN113627085B (en) Transverse federal learning modeling optimization method, equipment and medium
Tan et al. Online data integrity attacks against real-time electrical market in smart grid
CN110166446B (en) Method for realizing geographical weighted average center based on safe multi-party calculation
Cai et al. Leveraging crowdsensed data streams to discover and sell knowledge: A secure and efficient realization
US20180083780A1 (en) Method for verifying information
CN111368336B (en) Secret sharing-based training method and device, electronic equipment and storage medium
CN105049141A (en) Analysis method for interference relation among signals based on multidimensional interference space model
Jiang et al. Privacy preserved wireless sensor location protocols based on mobile edge computing
CN113965331B (en) Secret state prediction verification method, device, equipment and storage medium
Shu et al. Protecting multi-lateral localization privacy in pervasive environments
Sun et al. Robust RSS-based source localization with unknown model parameters in mixed LOS/NLOS environments
US20150309962A1 (en) Method and apparatus for modeling a population to predict individual behavior using location data from social network messages
CN113836556A (en) Federal learning-oriented decentralized function encryption privacy protection method and system
CN113420195B (en) Method and system for determining fault type of intelligent electric meter
CN112149706A (en) Model training method, device, equipment and medium
CN113901412A (en) Power quality disturbance detection method and device, electronic equipment and storage medium
CN113807537A (en) Data processing method and device for multi-source data, electronic equipment and storage medium
Alanwar et al. Privacy-preserving set-based estimation using partially homomorphic encryption
Wang et al. Privacy-preserving indoor localization based on inner product encryption in a cloud environment
CN114662127B (en) Method, apparatus and readable storage medium for data assimilation
Jin et al. Efficient side-channel attacks beyond divide-and-conquer strategy
Lv et al. ESPPTD: An efficient slicing-based privacy-preserving truth discovery in mobile crowd sensing
CN112101609B (en) Prediction system, method and device for user repayment timeliness and electronic equipment
CN111553269A (en) Wisdom building site vehicle blocks up monitoring system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant