CN114884675A - Multi-party privacy intersection method, device, equipment and medium based on bit transmission - Google Patents

Multi-party privacy intersection method, device, equipment and medium based on bit transmission Download PDF

Info

Publication number
CN114884675A
CN114884675A CN202210476160.8A CN202210476160A CN114884675A CN 114884675 A CN114884675 A CN 114884675A CN 202210476160 A CN202210476160 A CN 202210476160A CN 114884675 A CN114884675 A CN 114884675A
Authority
CN
China
Prior art keywords
participants
bloom filter
data
hash function
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210476160.8A
Other languages
Chinese (zh)
Other versions
CN114884675B (en
Inventor
殷奔鑫
傅致晖
孟丹
李晓林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Bodun Xiyan Technology Co ltd
Original Assignee
Hangzhou Bodun Xiyan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Bodun Xiyan Technology Co ltd filed Critical Hangzhou Bodun Xiyan Technology Co ltd
Priority to CN202210476160.8A priority Critical patent/CN114884675B/en
Publication of CN114884675A publication Critical patent/CN114884675A/en
Application granted granted Critical
Publication of CN114884675B publication Critical patent/CN114884675B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The disclosure provides a bit transmission-based multiparty privacy intersection method, device, equipment and medium, and relates to the technical field of big data. The method comprises the following steps: processing the data set of the participants according to the hash function and the table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any one of the participants and are shared to other participants; sending the target bloom filter table corresponding to the data set to a third party, so that the third party can obtain an addition result after performing addition operation on the target bloom filter tables of the multiple participants and sends the addition result to the participants; and obtaining the intersection of the data sets of the multiple participants according to the result of the summation, the data sets of the participants, the hash function and the table length value L. According to the embodiment of the disclosure, each participant can not obtain the data information of other participants, and the data security of each participant is guaranteed.

Description

Multi-party privacy intersection method, device, equipment and medium based on bit transmission
Technical Field
The present disclosure relates to the field of big data technologies, and in particular, to a bit transmission based multiparty privacy intersection method, apparatus, device, and medium.
Background
In the process of data privacy interaction, different data holders are often required to participate; different parties have respective data sets. When multi-party cooperation is needed, all participants firstly use the data sets owned by the participants to carry out joint intersection processing to obtain corresponding intersection; and further processing the data by using the intersection.
When multi-party union request is carried out, circulation and use of data inevitably occur, and once data leakage occurs, personal safety, enterprise business benefits and even national safety can be influenced. Therefore, a solution for reducing the risk of data leakage in the intersection process of multi-party private data is needed.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The disclosure provides a method, a device, equipment and a medium for multi-party privacy deal based on bit transmission, which can ensure that when each party carries out data joint deal, data information of other parties cannot be obtained, and ensure data security of each party.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of the present disclosure, there is provided a method for multiparty privacy negotiation based on bit transmission, applied to any one of a plurality of participants, the method including:
processing the data set of the participants according to the hash function and the table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
sending the target bloom filter table to a third party so that the third party can obtain an addition result and send the addition result to the participants after performing addition operation on the target bloom filter tables of the multiple participants;
obtaining the intersection of the data sets of the participants according to the result of the summation, the data sets of the participants, the hash function and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
According to another aspect of the present disclosure, there is provided a method for multiparty privacy intersection based on bit transmission, applied to a third party, the method including:
receiving a target bloom filter table with the length of L, which is sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
performing an and operation on target bloom filter tables of a plurality of participants to obtain an and result;
sending the result of the sum to the participant so that the participant can obtain the intersection of the data sets of the participant according to the result of the sum, the data set of the participant, the hash function and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
According to another aspect of the present disclosure, there is provided an apparatus for multi-party privacy negotiation based on bit transmission, applied to any one of a plurality of parties, the apparatus including:
the data processing module is used for processing the data set of the participants according to the hash function and the table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any participant in the multiple participants and are shared to other participants;
the filter table sending module is used for sending the target bloom filter table corresponding to the data set to a third party so that the third party can obtain an addition result after performing addition operation on the target bloom filter tables of the multiple participants and send the addition result to the participants;
the intersection determining module is used for obtaining the intersection of the data sets of the participants according to the result of the summation, the data sets of the participants, the hash function and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
According to another aspect of the present disclosure, there is provided an apparatus for multiparty privacy intersection based on bit transmission, applied to a third party, the apparatus including:
the data receiving module is used for receiving a target bloom filter table with the length of L, which is sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
the computing module is used for performing an and operation on the target bloom filter tables of the multiple participants to obtain an and result;
the system comprises an evaluation result sending module, a data processing module and a data processing module, wherein the evaluation result sending module is used for sending the evaluation result to a participant so that the participant can obtain the intersection of the data sets of the participant according to the evaluation result, the data sets of the participant, a hash function and a table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
According to yet another aspect of the present disclosure, there is provided an electronic device including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the above-described bit-transmission-based multi-party privacy intersection method via execution of the executable instructions.
According to yet another aspect of the present disclosure, a computer-readable storage medium is provided, on which a computer program is stored, which, when executed by a processor, implements the above-mentioned method for multi-party privacy intersection based on bit transmission.
The method, the device, the equipment and the medium for multi-party privacy intersection based on bit transmission provided by the embodiment of the disclosure are characterized in that firstly, any party in a plurality of parties generates a hash function and a table length value L and shares the hash function and the table length value L to other parties; processing the data set of the participant by other participants according to the hash function and the table length value L to obtain a target bloom filter table with the length of L corresponding to the data set of the participant, and sending the target bloom filter table to a third party; the third party performs an and operation on the target bloom filter tables of the multiple participants to obtain an and result and sends the result to the participants; and the participator combines the data set, the hash function and the table length value L of the participator according to the obtained summation result to obtain the intersection of the data sets of the participator. Therefore, any participant can not obtain any information except the intersection, the data leakage risk is effectively reduced, and the data safety of each participant is guaranteed.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
Fig. 1 is a schematic diagram illustrating an application scenario of multi-party privacy intersection based on bit transmission in an embodiment of the present disclosure;
FIG. 2 is a flow chart illustrating a method for multi-party privacy intersection based on bit transmission in an embodiment of the disclosure;
FIG. 3 is a schematic diagram illustrating a data processing flow in an embodiment of the present disclosure;
FIG. 4 is a flow chart illustrating a method for bit-transmission-based multiparty privacy negotiation applied to any one participant in an embodiment of the present disclosure;
FIG. 5 is a flow chart illustrating a method for bit-based multi-party privacy intersection for third parties in an embodiment of the present disclosure;
fig. 6 is a schematic diagram of an apparatus for bit transmission-based multi-party privacy intersection applied to any one participant in the embodiment of the present disclosure;
FIG. 7 is a schematic diagram illustrating an apparatus for multi-party privacy intersection based on bit transmission applied to a third party in an embodiment of the present disclosure;
fig. 8 shows a block diagram of a computer device in an embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
With the further deep application of 5G and the Internet of things, the digital upgrading is further accelerated, and the 'everything interconnection era' comes comprehensively.
In the "everything interconnection age", the collection and storage demands of enterprises for the personal private information of users are also increased explosively. Various risks faced by data in the using and circulating links may be related to personal safety, enterprise business interests and even national safety.
The circulation sharing and the value mining of the data elements are core contents cultivated in a data element market, the premise of the information sharing and the value mining is to ensure the privacy and the safety of the data, and compared with a traditional data safety guarantee system which only depends on a management system and external protection, the service mode of a data cooperation application platform which takes privacy calculation as a technical base is more feasible.
The privacy calculation can realize the flowing and sharing of data 'value' and 'knowledge' on the basis of ensuring the data privacy safety, and really realize 'data is available and invisible'. The privacy aggregation is an important application in the field of privacy computing, and is widely concerned due to the remarkable high efficiency and practicability.
The present exemplary embodiment will be described in detail below with reference to the drawings and examples.
Fig. 1 shows a schematic diagram of an application scenario of the embodiment of the present disclosure, as shown in fig. 1, the scenario includes a third party 101, a participant 102, a participant 103, and a participant 104.
The third party 101 is a trusted third party.
As one example, the third party 101 may be deployed to a cloud platform.
The number of participants may be two or more, and the specific number is not limited herein. The three parties shown in fig. 1 are only one example.
In some embodiments, the hash function and table length value L may be generated by any one of the multiple participants and shared to the other participants. For ease of understanding, the method for multi-party privacy intersection based on bit transmission provided by the embodiment of the present disclosure is described below by taking the example that the participant 102 generates the hash function and the table length value L.
As one example, party 102 generates a hash function and table length value L and shares to party 103 and party 104.
The participant 103 processes the data set of the participant 103 according to the hash function and the table length value L shared by the participant 102, and obtains a target bloom filter table with length L corresponding to the data set. The target bloom filter table is then sent to the third party 101.
It should be noted that, in the embodiments of the present disclosure, the "target bloom filter table" and the "first filter table" may be collectively referred to as "bloom filter table". The length of the "bloom filter table" in the present disclosure is L, and the numerical value of each position in the "bloom filter table" is 0 or 1.
As an example, the participant 103 may process the data set of the participant by a hash function, resulting in a first set; and then changing the value of the position corresponding to the data in the first set in the preset first bloom filter table to a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
Here, the numerical values at the respective positions in the first bloom filter table are the same, and may be all 0's or all 1's.
As an example, the value of each position in the first bloom filter table is 0, and thus the target value may be 1.
As another example, the value of each position in the first bloom filter table is 1, and thus the target value may be 0.
It should be noted that, in the foregoing, both the "bloom filter table" and the "and result" are 0-1 bit strings.
Similarly, each of the participant 104 and the participant 102 sends the target bloom filter table corresponding to its data set to the third party 101.
After receiving the target bloom filter tables sent by each participant, the third party 101 performs an and operation on the target bloom filter tables of the multiple participants to obtain an and result.
Note that, here, and is a logical operation.
As an example, A and B indicate that when A and B are true at the same time, the result is true, and when only one of A and B is false, the result is false.
For example, a is 11010000, B is 11111111;
the result of the AND operation of A and B is 11010000.
Where 1 indicates true, 0 indicates false, and when the same positions are all 1, the result is 1, and as long as one is 0, the result is 0.
After the third party 101 calculates the result of the conjunction, it sends the result of the conjunction to the participating party.
In some embodiments, after the participant obtains the result of the summation, the intersection of the data sets of the participants can be obtained according to the result of the summation, the data set of the participant, the hash function, and the table length value L.
As an example, after the participant 103 obtains the anding result, the values of the data at each position in the foregoing first set and anding result may be compared; then, the data with the same value is decrypted by a hash function, and the intersection of the data sets of the participant 102, the participant 103, and the participant 104 is obtained.
Any participant can not obtain any information except the intersection under the assistance of the third party 101, and the data security of each participant is guaranteed.
It should be noted that, in the foregoing, both the "bloom filter table" and the "and result" are 0-1 bit strings. All transmission modes are based on 0-1 bit strings, the traditional random number is not used, bit transmission is adopted, and transmission overhead is greatly reduced.
Fig. 2 is a flowchart illustrating a method for bit-transmission-based multiparty privacy intersection in an embodiment of the present disclosure, and as shown in fig. 2, the method for bit-transmission-based multiparty privacy intersection provided in the embodiment of the present disclosure includes the following steps:
s202, the participator processes the data set of the participator according to the hash function and the table length value L to obtain a target bloom filter table with the length of L;
s204, the target bloom filter table of the participant is sent to a third party;
s206, the third party performs an AND operation on the target bloom filter tables of the multiple participants to obtain an AND result;
s208, the third party sends the result of the ANDing to the participant;
and S210, the participant obtains the intersection of the data sets of the participants according to the result, the data sets of the participants, the hash function and the table length value L.
The hash function and the table length value L are generated by any one of the participants and shared with the other participants, and L is a positive integer.
The above steps are described in detail below, specifically as follows:
in the above S202, the data set of the participating party is processed according to the hash function and the table length value L to obtain the target bloom filter table with the length of L, which may be implemented as follows:
processing a data set of a participant through a hash function to obtain a first set;
changing the value of the position corresponding to the data in the first set in the preset first bloom filter table to the target value to obtain a target bloom filter table corresponding to the data set, where the length of the first bloom filter table is the same as the table length value, i.e. L, generated by any one of the multiple participants and shared to other participants as described above.
Here, the numerical values at the respective positions in the first bloom filter table are the same, and may be all 0's or all 1's. For simplicity of description, the following description will be given by taking an example in which the numerical value of each position in the first bloom filter table is 0 and the target value is 1.
As an example, suppose that the participants a, B, and C in the intersection respectively have data X _ a ═ 1,2,3,4,5, X _ B ═ 2,3,4,5,6, and X _ C ═ 3,4,5,6, and 7.
A generates a hash function h _1(x) ═ x + 1% 20, and sends it to the other participants, where 20 is the table length value L introduced above.
The data sets of the participants are processed by a hash function in the above, resulting in a first set, i.e. the data sets of the participants a, B, C are processed by the hash function generated by a in this example.
Accordingly, three first sets are calculated, namely h _ a ═ 2,3,4,5,6, h _ b ═ 3,4,5,6,7, and h _ c ═ 4,5,6,7, 8;
since the table length value L generated by party a is 20, the first bloom filter table may be W ═ 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0, and a total of 20 digit components, with a value of 0 at each position.
Then, the values of the positions in the first bloom filter table corresponding to the data in the foregoing three first sets (in this example, the 20-bit numbers of W are all 0) are changed to target values (in this example, the target values are 1), so as to obtain three target bloom filter tables corresponding to the three data sets, which is as follows:
w _ a ═ (0,0,1,1,1,1, 0,0,0,0,0,0,0,0,0,0,0), where the number at position 2/3/4/5/6 in the table is changed from 0 to 1;
w _ b is (0,0,0,1,1,1,1,1,0,0,0,0,0,0,0,0,0, 0), and the number at position 3/4/5/6/7 in the table is changed from 0 to 1;
w _ c is (0,0,0,1,1,1,1,1,0,0,0,0,0,0,0,0,0, 0), and the number at position 4/5/6/7/8 in the table is changed from 0 to 1.
In some embodiments, the number of hash functions may be K, where K is a positive integer. That is, the number of hash functions generated by party a in the above example may be 1 or more.
Correspondingly, the data set of the participant is processed through the hash function to obtain a first set, that is, the data set of the participant is processed according to the K hash functions to obtain the first set, and the first set includes data in the K hash function tables.
As an example, in the previous example, on the basis that the participant a generates the hash function h _1(x) ═ x + 1% 20, the hash function h _2(x) ═ x + 2% 20 is also generated and sent to other participants together.
For simplicity of description, the data processing procedure of the party B is only described as an example in the following, and the processing procedures of the parties a and C are similar to that of the party B and are not described herein again.
The data set X _ B of party B is processed by the hash function above to obtain the first set h _ B of (3,4,5,6, 7).
In this example, the hash function is changed from one to two, and after the two hash function processes, two hash function tables can be obtained, that is, h _1 is (3,4,5,6,7) and h _2 is (4,5,6,7,8), and further, the first set includes all data in the two hash function tables, that is, the first set h _ b is (3,4,5,6,7, 8).
As in the previous example, where participant a generates a table length value L of 20, the first bloom filter table may be W ═ 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0, a total of 20 digit components, with a value of 0 at each position.
Then, changing the value of the position in the first bloom filter table corresponding to the data in the first set of participant B to the target value to obtain a target bloom filter table corresponding to the data set of participant B:
w _ b is (0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0, 0), the number at position 3/4/5/6/7/8 in the table is changed from 0 to 1, and the target bloom filter table is different from the foregoing in the number at position 8.
In the above S206, the third party performs an and operation on the target bloom filter tables of the multiple participants to obtain an and result, and the calculation process of this process is the same as the and operation process in the related art.
As an example, three parties a, B, C send target bloom filter tables W _ a, W _ B, and W _ C, respectively, to a third party.
W_a=(0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0);
W_b=(0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0);
W_c=(0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0)。
The third party performs an anding operation to obtain W as (0,0,0,1,1,1, 0,0,0,0,0,0,0,0,0,0,0,0,0, 0).
In the embodiment of the disclosure, a basic framework comprises a plurality of participants, and with the assistance of a third party, all transmission modes are based on 0-1 bit strings, so that the traditional random number is not used, and bit transmission is adopted, thereby greatly reducing transmission overhead.
In the above embodiment, the process of processing the data set of the participant according to the hash function and the table length value L to obtain the target bloom filter table corresponding to the data set may be understood as a "data encryption" process. As can be seen from the above description, the third party can only obtain the target bloom filter table, but cannot obtain the hash function, and the third party cannot obtain the participant data set corresponding to the target bloom filter table only through the target bloom filter table. That is, the target bloom filter table obtained by the third party corresponds to the encrypted data set of the participant.
Corresponding to the process of data encryption, after the third party returns the result of the summation, the participator can obtain the intersection of the data sets of the participator through data decryption. The process of "data decryption" corresponds to S210 in the foregoing.
Furthermore, in some embodiments, in the step S210, an intersection of the data sets of the multiple participants is obtained according to the result of the summation, the data set of the participants, the hash function, and the table length value L, and the following may be implemented:
comparing the first set with the values of the data at each position in the result;
and decrypting the data with the same value through a hash function to obtain the intersection of the data sets of the multiple participants.
For the sake of understanding, the following describes the above-mentioned processes of multiparty privacy negotiation based on bit transmission, i.e., "data encryption" and "data decryption" in detail with reference to a specific example.
Participants a, B, and C respectively have data X _ a ═ 1,2,3,4,5, X _ B ═ 2,3,4,5,6, and X _ C ═ 3,4,5,6, and 7.
A generates a hash function h _1(x) ═ x + 1% 20, h _2(x) ═ x + 2% 20, and sends it to the other participants, where 20 is the table length value L.
After calculating h _ a ═ 2,3,4,5,6,7, h _ b ═ 3,4,5,6,7,8, h _ c ═ 4,5,6,7,8,9, the corresponding position in the first bloom filter table W is set to 1,
W_a=(0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0),
W_b=(0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0),
W_c=(0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0)。
and sending the W _ a, the W _ b and the W _ c to a third party.
The third party performs an anding operation to obtain W as (0,0,0,1,1,1, 0,0,0,0,0,0,0,0,0,0), and sends the result to the party a.
And the participant A searches according to the hash value of the data of the participant A. Specifically, in the foregoing, there are two hash functions, each data of the participant a is processed by the two hash functions to obtain two hash values, and if the two hash values correspond to positions of (0,0,0,1,1,1, 0,0,0,0,0,0,0,0,0) where W is equal to 1, it is described that the data of the participant a corresponding to the two hash values is inside the intersection of the participants a, B, and C. For example, x is 1, h _ a (1) is 2, h _ b (1) is 3, and both the 2 nd digit and the 3 rd digit in W are 0, so that the data "1" corresponding to the hash value is not inside the intersection; when x is 3, h _ a (3) is 4, h _ b (3) is 5, and both the 4 th digit and the 5 th digit in W are 1, so that the hash value corresponds to data 3 inside the intersection.
According to the bit transmission-based multiparty privacy intersection solving method, any participant can not obtain any information except intersection under the assistance of the trusted third party, the traditional random number is not used, bit transmission is adopted, and transmission overhead is greatly reduced.
The process of intersecting multiple participant data sets in the embodiment of the present disclosure is described below from the perspective of "encryption" and "decryption" with reference to fig. 3.
First, each participant processes its own data set X _ i according to the received hash function and table length value L, that is, "batch encryption" in fig. 3, to obtain W _ i.
W _ i is then sent to a third party, which in this example is a cloud platform.
And the cloud platform performs an AND operation on the W _ i sent by the multiple participants and returns an AND result to the participants.
Finally, the participant performs the "data decryption" process described above, i.e., the batch decryption process in fig. 3, on the returned sum result, thereby obtaining the intersection of the participant data sets.
It should be noted that in the embodiment of the present disclosure, only the participants need to use the same table length value L, and the number of data in the data sets of the multiple participants may be different, so that intersection of the participants with different data sizes is also achieved, and meanwhile, each participant cannot obtain any data information of other participants, including content and number.
Based on the same inventive concept, the embodiment of the present disclosure further provides a bit transmission-based multiparty privacy rendezvous method, which is applied to any one of a plurality of participants, as shown in fig. 4, and the bit transmission-based multiparty privacy rendezvous method includes the following steps:
s402, processing the data set of the participants according to a hash function and a table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
s404, sending the target bloom filter table to a third party so that the third party can obtain an addition result and send the addition result to the participants after adding the target bloom filter tables of the multiple participants;
s406, obtaining an intersection of the data sets of the participants according to the result, the data sets of the participants, the hash function and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
In some embodiments, the above S402 may be implemented as follows:
processing a data set of a participant through a hash function to obtain a first set;
and changing the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
In some embodiments, the above S406 may be implemented as follows:
comparing the first set with the values of the data at each position in the result;
and decrypting the data with the same value through a hash function to obtain the intersection of the data sets of the participants.
In some embodiments, the number of hash functions is K, and processing the data sets of the participants by the hash functions to obtain the first set may include:
processing a data set of a participant according to K hash functions to obtain a first set, wherein the first set comprises data in K hash function tables; where K is a positive integer.
Based on the same inventive concept, the embodiment of the present disclosure further provides a bit transmission-based multiparty privacy intersection method, which is applied to a third party, and as shown in fig. 5, the bit transmission-based multiparty privacy intersection method includes the following steps:
s502, receiving a target bloom filter table with length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
s504, performing an AND operation on the target bloom filter tables of the multiple participants to obtain an AND result;
s506, sending the result of the sum to the participants so that the participants can obtain the intersection of the data sets of the participants according to the result of the sum, the data sets of the participants, the hash function and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
According to the embodiment of the disclosure, any participant can not obtain any information except the intersection under the assistance of the third party, and the data security of each participant is guaranteed.
Based on the same inventive concept, an apparatus for multi-party privacy intersection based on bit transmission is also provided in the embodiments of the present disclosure, as described in the following embodiments. Because the principle of the embodiment of the apparatus for solving the problem is similar to that of the embodiment of the method, the embodiment of the apparatus can be implemented by referring to the implementation of the embodiment of the method, and repeated details are not described again.
Fig. 6 is a schematic diagram illustrating an apparatus for bit-based multi-party privacy negotiation according to an embodiment of the present disclosure, the apparatus being applied to any one of a plurality of parties, as shown in fig. 6, and the apparatus 600 for bit-based multi-party privacy negotiation includes:
a data processing module 602, configured to process a data set of a participant according to a hash function and a table length value L to obtain a target bloom filter table corresponding to the data set, where the hash function and the table length value L are generated by any participant in multiple participants and are shared to other participants;
the filter table sending module 604 is configured to send the target bloom filter table corresponding to the data set to a third party, so that the third party obtains an and result after performing an and operation on the target bloom filter tables of the multiple participants, and sends the and result to the participants;
an intersection determining module 606, configured to obtain an intersection of the data sets of the participants according to the result of the summation, the data set of the participants, the hash function, and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
In some embodiments, the data processing module 602 may be specifically configured to:
processing a data set of a participant through a hash function to obtain a first set;
and changing the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
In some embodiments, the intersection determining module 608 may be specifically configured to:
comparing the first set with the values of the data at each position in the result;
and decrypting the data with the same value through a hash function to obtain the intersection of the data sets of the multiple participants.
In some embodiments, the number of hash functions is K, and processing the data sets of the participants by the hash functions to obtain the first set may include:
processing a data set of a participant according to K hash functions to obtain a first set, wherein the first set comprises data in K hash function tables; where K is a positive integer, K can be greater than 1.
The bit transmission-based multi-party privacy intersection device provided in the embodiment of the present application may be configured to execute the bit transmission-based multi-party privacy intersection method provided in the foregoing method embodiments, and the implementation principle and the technical effect are similar, and for the sake of brevity, no further description is given here.
Based on the same inventive concept, an apparatus schematic diagram of multi-party privacy intersection based on bit transmission is also provided in the embodiments of the present disclosure, where the apparatus is applied to a third party, as shown in fig. 7, the apparatus 700 of multi-party privacy intersection based on bit transmission includes:
a data receiving module 702, configured to receive a target bloom filter table with a length of L sent by multiple participants, where the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, where the hash function and the table length value L are generated by any one of the multiple participants and are shared to other participants;
a calculating module 704, configured to perform an and operation on the target bloom filter tables of multiple participants to obtain an and result;
the result sending module 706 is configured to send the result to the participant so that the participant obtains an intersection of the data sets of the participants according to the result, the data set of the participant, the hash function, and the table length value L;
wherein, the target bloom filter table and the result of the AND are bit strings.
The bit transmission-based multi-party privacy intersection device provided in the embodiment of the present application may be configured to execute the bit transmission-based multi-party privacy intersection method provided in the foregoing method embodiments, and the implementation principle and the technical effect are similar, and for the sake of brevity, no further description is given here.
As will be appreciated by one skilled in the art, aspects of the present disclosure may be embodied as a system, method or program product. Accordingly, various aspects of the present disclosure may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 800 according to this embodiment of the disclosure is described below with reference to fig. 8. The electronic device 800 shown in fig. 8 is only an example and should not bring any limitations to the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 8, electronic device 800 is in the form of a general purpose computing device. The components of the electronic device 800 may include, but are not limited to: the at least one processing unit 810, the at least one memory unit 820, and a bus 830 that couples the various system components including the memory unit 820 and the processing unit 810.
Wherein the storage unit stores program code that can be executed by the processing unit 810, such that the processing unit 810 performs the steps according to various exemplary embodiments of the present disclosure described in the above section "exemplary method" of this specification. For example, the processing unit 810 may perform the following steps of the above method embodiments:
processing the data set of the participants according to the hash function and the table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
sending the target bloom filter table corresponding to the data set to a third party, so that the third party can obtain an addition result after performing addition operation on the target bloom filter tables of the multiple participants and sends the addition result to the participants;
and obtaining the intersection of the data sets of the participants according to the result of the summation, the data sets of the participants, the hash function and the table length value L.
Or, the following steps of the above method embodiment are performed:
receiving a target bloom filter table with the length of L, which is sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
performing an and operation on target bloom filter tables of a plurality of participants to obtain an and result;
and sending the result of the sum to the participant so that the participant can obtain the intersection of the data sets of the participant according to the result of the sum, the data set of the participant, the hash function and the table length value L.
The storage unit 820 may include readable media in the form of volatile memory units such as a random access memory unit (RAM)8201 and/or a cache memory unit 8202, and may further include a read only memory unit (ROM) 8203.
The storage unit 820 may also include a program/utility 8204 having a set (at least one) of program modules 8205, such program modules 8205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 830 may be any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 800 may also communicate with one or more external devices 840 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 800, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 800 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 850.
Also, the electronic device 800 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 860.
As shown in FIG. 8, the network adapter 860 communicates with the other modules of the electronic device 800 via the bus 830.
It should be appreciated that although not shown, other hardware and/or software modules may be used in conjunction with the electronic device 800, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, there is also provided a computer-readable storage medium, which may be a readable signal medium or a readable storage medium. Having stored thereon a program product capable of carrying out the methods of the present disclosure.
In some possible embodiments, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the disclosure described in the "exemplary methods" section above of this specification, when the program product is run on the terminal device.
More specific examples of the computer-readable storage medium in the present disclosure may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In the present disclosure, a computer readable storage medium may include a propagated data signal with readable program code embodied therein, either in baseband or as part of a carrier wave.
Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof.
A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
In some examples, program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
In particular implementations, program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + +, or the like, as well as conventional procedural programming languages, such as the "C" programming language or similar programming languages.
The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory.
Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Moreover, although the steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that the steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware.
Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein.
This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. A method for multi-party privacy negotiation based on bit transmission, applied to any one of a plurality of parties, the method comprising:
processing a data set of participants according to a hash function and a table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any participant in a plurality of participants and are shared to other participants;
sending the target bloom filter table to a third party so that the third party can obtain an addition result and send the addition result to the participants after adding the target bloom filter tables of the multiple participants;
obtaining the intersection of the data sets of the participants according to the result of the summation, the data sets of the participants, the hash function and the table length value L;
wherein the target bloom filter table and the AND result are both bit strings.
2. The method of claim 1, wherein processing the data set of the participants according to the hash function and the table length value L to obtain a target bloom filter table with length L comprises:
processing a data set of a participant through a hash function to obtain a first set;
changing the value of the position corresponding to the data in the first set in the first bloom filter table to a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
3. The method of claim 2, wherein the data in the first bloom filter table are all 0 and the target value is 1, or wherein the data in the first bloom filter table are all 1 and the target value is 0.
4. The method of claim 2, wherein obtaining an intersection of the data sets of the participants according to the result of the summation, the data set of the participants, the hash function, and a table length value L comprises:
comparing the values of the data at each position in the first set and the result of the summation;
and decrypting the data with the same value through the hash function to obtain the intersection of the data sets of the participants.
5. The method according to any one of claims 1 to 4, wherein the number of the hash functions is K, and the processing the data sets of the participants through the hash functions to obtain the first set comprises:
and processing the data sets of the participants according to the K hash functions to obtain a first set, wherein the first set comprises data in K hash function tables.
6. A method for multi-party privacy intersection based on bit transmission, applied to a third party, the method comprising:
receiving a target bloom filter table with length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
performing an and operation on target bloom filter tables of a plurality of participants to obtain an and result;
sending the result of the sum to a participant so that the participant can obtain the intersection of the data sets of the participants according to the result of the sum, the data sets of the participants, the hash function and the table length value L;
wherein the target bloom filter table and the AND result are both bit strings.
7. An apparatus for multi-party privacy negotiation based on bit transmission, applied to any one of a plurality of parties, the apparatus comprising:
the data processing module is used for processing the data set of the participants according to a hash function and a table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any participant in the multiple participants and are shared to other participants;
the filter table sending module is used for sending the target bloom filter table to a third party so that the third party can obtain an addition result after performing addition operation on the target bloom filter tables of a plurality of participants and sends the addition result to the participants;
the intersection determining module is used for obtaining the intersection of the data sets of the participants according to the result of the summation, the data sets of the participants, the hash function and the table length value L;
wherein the target bloom filter table and the AND result are both bit strings.
8. An apparatus for multi-party privacy intersection based on bit transmission, applied to a third party, the apparatus comprising:
the data receiving module is used for receiving a target bloom filter table with the length of L, which is sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the participants and are shared to other participants;
the computing module is used for performing an and operation on the target bloom filter tables of the multiple participants to obtain an and result;
the system comprises an evaluation result sending module, a data processing module and a data processing module, wherein the evaluation result sending module is used for sending the evaluation result to a participant so that the participant can obtain the intersection of the data sets of the participant according to the evaluation result, the data set of the participant, the hash function and the table length value L;
wherein the target bloom filter table and the AND result are both bit strings.
9. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to execute the bit transmission-based multiparty privacy rendezvous method of any one of claims 1-6 via execution of the executable instructions.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the bit transmission-based multiparty privacy rendezvous method according to any one of claims 1 to 6.
CN202210476160.8A 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission Active CN114884675B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210476160.8A CN114884675B (en) 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210476160.8A CN114884675B (en) 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission

Publications (2)

Publication Number Publication Date
CN114884675A true CN114884675A (en) 2022-08-09
CN114884675B CN114884675B (en) 2023-12-05

Family

ID=82674679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210476160.8A Active CN114884675B (en) 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission

Country Status (1)

Country Link
CN (1) CN114884675B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116112168A (en) * 2023-04-10 2023-05-12 极术(杭州)科技有限公司 Data processing method and system in multiparty privacy exchange
CN116881521A (en) * 2023-08-08 2023-10-13 北京火山引擎科技有限公司 Data acquisition method, device and storage medium
CN117574412A (en) * 2024-01-16 2024-02-20 国家计算机网络与信息安全管理中心天津分中心 Multiparty privacy exchange method and device and electronic equipment

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8832444B2 (en) * 2012-02-29 2014-09-09 Blackberry Limited Communicating an identity of a group shared secret to a server
WO2016040506A1 (en) * 2014-09-13 2016-03-17 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
CN105429968A (en) * 2015-11-06 2016-03-23 北京数智源科技股份有限公司 Load ownership network evidence-obtaining method and system based on Bloom filters
CN111726225A (en) * 2020-06-10 2020-09-29 暨南大学 Outsourcing privacy protection intersection calculation method based on secret sharing
CN112632187A (en) * 2020-01-17 2021-04-09 天津灵创智恒软件技术有限公司 Attribute hiding and canceling method based on counting bloom filter
CN112651051A (en) * 2020-12-23 2021-04-13 上海同态信息科技有限责任公司 Intersection hash check method based on private data of untrusted third party
CN112910631A (en) * 2021-02-08 2021-06-04 上海海洋大学 Efficient privacy set intersection calculation method and system based on assistance of cloud server
US20210201328A1 (en) * 2016-12-02 2021-07-01 Persephone GmbH System and method for managing transactions in dynamic digital documents
CN113127916A (en) * 2021-05-18 2021-07-16 腾讯科技(深圳)有限公司 Data set processing method, data processing device and storage medium
CN113204788A (en) * 2021-05-11 2021-08-03 广州大学 Privacy protection method for fine-grained attribute matching
CN113343305A (en) * 2021-06-29 2021-09-03 招商局金融科技有限公司 Intersection calculation method, device and equipment of private data and storage medium
CN113515716A (en) * 2021-04-06 2021-10-19 湖北工业大学 Target pattern matching system and method with privacy protection function
CN113518092A (en) * 2021-07-22 2021-10-19 西安电子科技大学 Set intersection method for realizing multi-party privacy
US20210352142A1 (en) * 2016-09-12 2021-11-11 Baton Systems, Inc. Reconciliation of data stored on permissioned database storage across independent computing nodes
US20210359836A1 (en) * 2020-02-14 2021-11-18 Google Llc Secure multi-party reach and frequency estimation
CN113672949A (en) * 2021-07-27 2021-11-19 美库尔商务信息咨询(上海)有限公司 Data transmission method and system for protecting advertisement multiparty privacy
CN113761563A (en) * 2021-11-05 2021-12-07 深圳致星科技有限公司 Data intersection calculation method and device and electronic equipment
CN113962401A (en) * 2021-11-24 2022-01-21 杭州博盾习言科技有限公司 Federal learning system, and feature selection method and device in federal learning system
CN114239032A (en) * 2021-12-21 2022-03-25 贵州数据宝网络科技有限公司 Multi-party data interaction method and system based on secure multi-party computation
WO2022076605A1 (en) * 2020-10-07 2022-04-14 Visa International Service Association Secure and scalable private set intersection for large datasets
CN114386068A (en) * 2022-01-06 2022-04-22 北京数牍科技有限公司 Multi-condition privacy protection set intersection method and system for preventing collusion attack

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8832444B2 (en) * 2012-02-29 2014-09-09 Blackberry Limited Communicating an identity of a group shared secret to a server
WO2016040506A1 (en) * 2014-09-13 2016-03-17 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
CN105429968A (en) * 2015-11-06 2016-03-23 北京数智源科技股份有限公司 Load ownership network evidence-obtaining method and system based on Bloom filters
US20210352142A1 (en) * 2016-09-12 2021-11-11 Baton Systems, Inc. Reconciliation of data stored on permissioned database storage across independent computing nodes
US20210201328A1 (en) * 2016-12-02 2021-07-01 Persephone GmbH System and method for managing transactions in dynamic digital documents
CN112632187A (en) * 2020-01-17 2021-04-09 天津灵创智恒软件技术有限公司 Attribute hiding and canceling method based on counting bloom filter
US20210359836A1 (en) * 2020-02-14 2021-11-18 Google Llc Secure multi-party reach and frequency estimation
CN111726225A (en) * 2020-06-10 2020-09-29 暨南大学 Outsourcing privacy protection intersection calculation method based on secret sharing
WO2022076605A1 (en) * 2020-10-07 2022-04-14 Visa International Service Association Secure and scalable private set intersection for large datasets
CN112651051A (en) * 2020-12-23 2021-04-13 上海同态信息科技有限责任公司 Intersection hash check method based on private data of untrusted third party
CN112910631A (en) * 2021-02-08 2021-06-04 上海海洋大学 Efficient privacy set intersection calculation method and system based on assistance of cloud server
CN113515716A (en) * 2021-04-06 2021-10-19 湖北工业大学 Target pattern matching system and method with privacy protection function
CN113204788A (en) * 2021-05-11 2021-08-03 广州大学 Privacy protection method for fine-grained attribute matching
CN113127916A (en) * 2021-05-18 2021-07-16 腾讯科技(深圳)有限公司 Data set processing method, data processing device and storage medium
CN113343305A (en) * 2021-06-29 2021-09-03 招商局金融科技有限公司 Intersection calculation method, device and equipment of private data and storage medium
CN113518092A (en) * 2021-07-22 2021-10-19 西安电子科技大学 Set intersection method for realizing multi-party privacy
CN113672949A (en) * 2021-07-27 2021-11-19 美库尔商务信息咨询(上海)有限公司 Data transmission method and system for protecting advertisement multiparty privacy
CN113761563A (en) * 2021-11-05 2021-12-07 深圳致星科技有限公司 Data intersection calculation method and device and electronic equipment
CN113962401A (en) * 2021-11-24 2022-01-21 杭州博盾习言科技有限公司 Federal learning system, and feature selection method and device in federal learning system
CN114239032A (en) * 2021-12-21 2022-03-25 贵州数据宝网络科技有限公司 Multi-party data interaction method and system based on secure multi-party computation
CN114386068A (en) * 2022-01-06 2022-04-22 北京数牍科技有限公司 Multi-condition privacy protection set intersection method and system for preventing collusion attack

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
KATSUNARI SHISHIDOECT.: "Efficient and Quasi-accurate Multiparty Private Set Union", 《2018 IEEE INTERNATIONAL CONFERENCE ON SMART COMPUTING (SMARTCOMP)》 *
ROI INBAR ECT.: "Efficient Scalable Multiparty Private Set-Intersection via Garbled Bloom Filters", 《INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY FOR NETWORKS》 *
宋祥福;盖敏;赵圣楠;蒋瀚;: "面向集合计算的隐私保护统计协议", 计算机研究与发展, no. 10 *
张恩;刘亚鹏;: "基于混淆布鲁姆过滤器的云外包隐私集合比较协议", 计算机应用, no. 10 *
张恩;金刚刚;: "基于同态加密和Bloom过滤器的云外包多方隐私集合比较协议", 计算机应用, no. 08 *
窦家维;刘旭红;周素芳;李顺东;: "高效的集合安全多方计算协议及应用", 计算机学报, no. 08 *
胡宁;邓文平;姚苏;: "互联网DNS安全研究现状与挑战", 网络与信息安全学报, no. 03 *
魏立斐; 刘纪海; 张蕾; 王勤; 贺崇德: "面向隐私保护的集合交集计算综述", 《计算机研究与发展》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116112168A (en) * 2023-04-10 2023-05-12 极术(杭州)科技有限公司 Data processing method and system in multiparty privacy exchange
CN116112168B (en) * 2023-04-10 2023-06-20 极术(杭州)科技有限公司 Data processing method and system in multiparty privacy exchange
CN116881521A (en) * 2023-08-08 2023-10-13 北京火山引擎科技有限公司 Data acquisition method, device and storage medium
CN117574412A (en) * 2024-01-16 2024-02-20 国家计算机网络与信息安全管理中心天津分中心 Multiparty privacy exchange method and device and electronic equipment
CN117574412B (en) * 2024-01-16 2024-04-02 国家计算机网络与信息安全管理中心天津分中心 Multiparty privacy exchange method and device and electronic equipment

Also Published As

Publication number Publication date
CN114884675B (en) 2023-12-05

Similar Documents

Publication Publication Date Title
EP3916604B1 (en) Method and apparatus for processing privacy data of block chain, device, storage medium and computer program product
CN114884675B (en) Multi-party privacy intersection method, device, equipment and medium based on bit transmission
US20180367293A1 (en) Private set intersection encryption techniques
US9158925B2 (en) Server-aided private set intersection (PSI) with data transfer
CN113079137B (en) Multi-party privacy intersection method and privacy data processing system
CN113708930B (en) Data comparison method, device, equipment and medium for private data
CN111555880B (en) Data collision method and device, storage medium and electronic equipment
US20150381487A1 (en) Cloud-based anonymous routing
CN114826733B (en) File transmission method, device, system, equipment, medium and program product
US20200403784A1 (en) Cryptographic Key Orchestration Between Trusted Containers in a Multi-Node Cluster
CN111949998B (en) Object detection and request method, data processing system, device and storage medium
CN111813544B (en) Processing method, device, scheduling and management system and medium for computing task
CN114244525B (en) Request data processing method, device, equipment and storage medium
JP2023114996A (en) Correlation coefficient acquisition method, apparatus, electronic device and storage medium
CN116743376A (en) Multiparty secret sharing data privacy comparison method based on efficient ciphertext confusion technology
CN111125788B (en) Encryption calculation method, computer equipment and storage medium
CN117349685A (en) Clustering method, system, terminal and medium for communication data
US12113890B2 (en) Homomorphic encryption using smart contracts
WO2022218033A1 (en) Data processing method and apparatus
US11811921B2 (en) Photon-level light shifting for enhanced file system security and authenticity
CN115906177A (en) Aggregate security intersection method and device, electronic equipment and storage medium
CN115348363A (en) Encryption/decryption chip, method, equipment and medium based on state cryptographic algorithm
CN114189331B (en) Key storage and reading method, device, equipment and storage medium
CN115481440A (en) Data processing method, device, electronic equipment and medium
CN115344876A (en) Data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant