CN114884675B - Multi-party privacy intersection method, device, equipment and medium based on bit transmission - Google Patents

Multi-party privacy intersection method, device, equipment and medium based on bit transmission Download PDF

Info

Publication number
CN114884675B
CN114884675B CN202210476160.8A CN202210476160A CN114884675B CN 114884675 B CN114884675 B CN 114884675B CN 202210476160 A CN202210476160 A CN 202210476160A CN 114884675 B CN114884675 B CN 114884675B
Authority
CN
China
Prior art keywords
participants
data
bloom filter
hash function
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210476160.8A
Other languages
Chinese (zh)
Other versions
CN114884675A (en
Inventor
殷奔鑫
傅致晖
孟丹
李晓林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Bodun Xiyan Technology Co ltd
Original Assignee
Hangzhou Bodun Xiyan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Bodun Xiyan Technology Co ltd filed Critical Hangzhou Bodun Xiyan Technology Co ltd
Priority to CN202210476160.8A priority Critical patent/CN114884675B/en
Publication of CN114884675A publication Critical patent/CN114884675A/en
Application granted granted Critical
Publication of CN114884675B publication Critical patent/CN114884675B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The disclosure provides a multiparty privacy intersection method, device, equipment and medium based on bit transmission, and relates to the technical field of big data. The method comprises the following steps: processing a data set of the participants according to a hash function and a table length value L to obtain a target bloom filter table with the length L, wherein the hash function and the table length value L are generated by any one of a plurality of participants and are shared to other participants; the target bloom filter tables corresponding to the data sets are sent to a third party, so that the third party obtains a sum result after performing sum operation on the target bloom filter tables of the multiple participants, and sends the sum result to the participants; and obtaining intersections of the data sets of the multiple participants according to the obtained and result, the data sets of the participants, the hash function and the table length value L. According to the embodiment of the disclosure, each participant can be ensured not to obtain the data information of other participants, and the data security of each participant is ensured.

Description

Multi-party privacy intersection method, device, equipment and medium based on bit transmission
Technical Field
The disclosure relates to the technical field of big data, in particular to a multiparty privacy intersection method, device, equipment and medium based on bit transmission.
Background
In the process of carrying out data privacy exchange, different data holders are often required to participate; different parties have respective data sets. When multiple parties are needed to cooperate, each party firstly utilizes the data set owned by each party to perform joint intersection solving processing to obtain a corresponding intersection; and further processing the data by utilizing the intersection.
When multi-party joint exchange is carried out, the circulation and the use of data are inevitably needed, and once data leakage occurs, personal safety, business interests of enterprises and even national safety can be influenced. Therefore, there is a need for a solution that reduces the risk of data leakage during the intersection of multiparty private data requirements.
It should be noted that the information disclosed in the above background section is only for enhancing understanding of the background of the present disclosure and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The disclosure provides a multi-party privacy intersection method, device, equipment and medium based on bit transmission, which can ensure that each participant cannot obtain data information of other participants when performing data joint intersection, and ensure the data security of each participant.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to one aspect of the present disclosure, there is provided a method of multiparty privacy trading based on bit transmission, applied to any one of a plurality of participants, the method comprising:
processing a data set of the participants according to a hash function and a table length value L to obtain a target bloom filter table with the length L, wherein the hash function and the table length value L are generated by any one of a plurality of participants and are shared to other participants;
the target bloom filter tables are sent to a third party, so that the third party performs AND operation on the target bloom filter tables of a plurality of participants to obtain AND results and sends the AND results to the participants;
obtaining an intersection of the data sets of the participants according to the result of the matching, the data sets of the participants, the hash function and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
According to another aspect of the present disclosure, there is provided a method of multiparty privacy exchange based on bit transmission, applied to a third party, the method comprising:
receiving a target bloom filter table with the length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants by the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
Performing AND operation on target bloom filter tables of a plurality of participants to obtain an AND result;
transmitting the result of the sum to the participant so that the participant obtains an intersection of the data sets of the participant according to the result of the sum, the data sets of the participant, the hash function and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
According to another aspect of the present disclosure, there is provided an apparatus for multi-party privacy trading based on bit transmission, applied to any one of a plurality of parties, the apparatus comprising:
the data processing module is used for processing the data set of the participants according to the hash function and the table length value L to obtain a target bloom filter table with the length L, and the hash function and the table length value L are generated by any one of the multiple participants and are shared to other participants;
the filter table sending module is used for sending the target bloom filter tables corresponding to the data sets to a third party so that the third party obtains a sum result after performing sum operation on the target bloom filter tables of the multiple participants and sends the sum result to the participants;
the intersection determining module is used for obtaining an intersection of the data sets of the participants according to the sum-solving result, the data sets of the participants, the hash function and the table length value L;
Wherein, the target bloom filter table and the sum result are bit strings.
According to another aspect of the present disclosure, there is provided an apparatus for multi-party privacy exchange based on bit transmission, applied to a third party, the apparatus comprising:
the data receiving module is used for receiving a target bloom filter table with the length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
the computing module is used for performing an AND operation on the target bloom filter tables of the multiple participants to obtain an AND result;
the sum result sending module is used for sending the sum result to the participant so that the participant obtains an intersection of the data sets of the participant according to the sum result, the data sets of the participant, the hash function and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
According to still another aspect of the present disclosure, there is provided an electronic apparatus including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the above-described method of multi-party privacy trading based on bit transfer via execution of the executable instructions.
According to yet another aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the above-described method of multi-party privacy exchange based on bit transfer.
The embodiment of the disclosure provides a multi-party privacy intersection method, device, equipment and medium based on bit transmission, firstly, any one of a plurality of participants generates a hash function and a table length value L and shares the hash function and the table length value L to other participants; other participants process the data set of the participant according to the hash function and the table length value L to obtain a target bloom filter table with the length L corresponding to the data set of the participant, and send the target bloom filter table to a third party; the third party performs AND operation on the target bloom filter tables of the multiple participants to obtain AND results and sends the AND results to the participants; and the participant combines the data set, the hash function and the table length value L of the participant according to the obtained AND result to obtain the intersection of the data set of the participant. Therefore, any party cannot obtain any information except the intersection, so that the risk of data leakage is effectively reduced, and the data safety of each party is ensured.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure. It will be apparent to those of ordinary skill in the art that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived from them without undue effort.
Fig. 1 illustrates an application scenario diagram of multiparty privacy intersection based on bit transmission in an embodiment of the present disclosure;
FIG. 2 illustrates a flow chart of a method for multi-party privacy trading based on bit transfer in an embodiment of the disclosure;
FIG. 3 illustrates a data processing flow diagram in an embodiment of the present disclosure;
FIG. 4 illustrates a flow chart of a method of multi-party privacy trading based on bit transfer for any party in an embodiment of the disclosure;
FIG. 5 illustrates a flow chart of a method of multi-party privacy trading based on bit transfer for third parties in an embodiment of the present disclosure;
FIG. 6 illustrates an apparatus diagram of multi-party privacy trading based on bit transfer for any party in an embodiment of the disclosure;
FIG. 7 illustrates an apparatus for multi-party privacy trading based on bit transfer for third parties in an embodiment of the present disclosure;
fig. 8 shows a block diagram of a computer device in an embodiment of the disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments may be embodied in many forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in software or in one or more hardware modules or integrated circuits or in different networks and/or processor devices and/or microcontroller devices.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order and/or performed in parallel. Furthermore, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
It should be noted that the terms "first," "second," and the like in this disclosure are merely used to distinguish between different devices, modules, or units and are not used to define an order or interdependence of functions performed by the devices, modules, or units.
It should be noted that references to "one", "a plurality" and "a plurality" in this disclosure are intended to be illustrative rather than limiting, and those of ordinary skill in the art will appreciate that "one or more" is intended to be understood as "one or more" unless the context clearly indicates otherwise.
With further deep application of 5G and the Internet of things, digital upgrading is further accelerated, and the 'universal Internet of things' era comes comprehensively.
In the 'everything interconnection age', the collection and storage requirements of enterprises for personal privacy information of users are also coming to the explosive growth. The various risks faced by the data in the links of use and circulation are likely to be related to personal safety, business interests of enterprises and even national safety.
The circulation sharing and the value mining of the data elements are core contents of the market cultivation of the data elements, and the precondition of the information sharing and the value mining is to ensure the privacy security of the data, so that compared with the traditional data security assurance system which simply relies on a management system and external protection, the service mode of the data collaborative application platform taking privacy calculation as a technical base is more feasible.
The privacy calculation can realize the flow and sharing of the data value and knowledge on the basis of ensuring the privacy security of the data, and really realize that the data is available and invisible. The privacy collection interaction is an important application in the field of privacy calculation, and is widely focused due to remarkable high efficiency and practicability.
The present exemplary embodiment will be described in detail below with reference to the accompanying drawings and examples.
Fig. 1 shows a schematic diagram of an application scenario of an embodiment of the present disclosure, where the scenario includes a third party 101, a participant 102, a participant 103, and a participant 104, as shown in fig. 1.
The third party 101 is a trusted third party.
As one example, the third party 101 may be deployed to a cloud platform.
The number of participants may be two or more, and the specific number is not limited herein. The three parties shown in fig. 1 are merely examples.
In some embodiments, the hash function and table length value L may be generated by any one of a plurality of participants and shared to other participants. For ease of understanding, the method of multiparty privacy handoff based on bit transfer provided in the embodiments of the present disclosure will be described below using the example of generating the hash function and the table length value L by the participant 102.
As one example, party 102 generates a hash function and a table length value L and shares to parties 103 and 104.
The participant 103 processes the data set of the participant 103 according to the hash function and the table length value L shared by the participant 102, and a target bloom filter table with the length L corresponding to the data set is obtained. The target bloom filter table is then sent to the third party 101.
It should be noted that, in the embodiments of the present disclosure, the "target bloom filter table" and the "first filter table" may be collectively referred to as "bloom filter table". In the present disclosure, the length of the bloom filter table is L, and the numerical value of each position in the bloom filter table is 0 or 1.
As one example, the participant 103 may process the participant's data set by a hash function to obtain a first set; and changing the value of the position corresponding to the data in the first set in the preset first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
Here, the values at each location in the first bloom filter table are the same and may be all 0 or all 1.
As an example, the values for each location in the first bloom filter table are all 0, so the target value may be 1.
As another example, the values for each location in the first bloom filter table are all 1, so the target value may be 0.
It should be noted that, in the foregoing, the "bloom filter table" and the "AND result" are both strings of 0-1 bits.
Similarly, each of the participants 104 and 102 also sends their data sets corresponding target bloom filter tables to the third party 101.
After receiving the target bloom filter tables sent by the participants, the third party 101 performs an operation of summing the target bloom filter tables of the multiple participants, and obtains a sum result.
Here, the and is a logical operation.
As an example, a and B indicate that a and B are both true, and that a and B are false if only one is not.
For example, A is 11010000, B is 11111111111;
the result of the sum of A and B is 11010000.
Where 1 represents true, 0 represents false, and when both of the same positions are 1, the result is 1, and if only one is 0, the result is 0.
After the result of the calculation, the third party 101 transmits the result of the calculation to the participant.
In some embodiments, after the participant obtains the result of the summation, the intersection of the participant's data sets may be obtained from the result of the summation, the participant's data set, the hash function, and the table length value L.
As an example, after the participant 103 obtains the summation result, the values of the data at each location in the first set and the summation result in the foregoing may be compared; then, the data with the same value is decrypted by the hash function, and the intersection of the data sets of the party 102, the party 103 and the party 104 is obtained.
Any party with the assistance of the third party 101 cannot obtain any information except the intersection, so that the data security of each party is ensured.
It should be noted that, in the foregoing, the "bloom filter table" and the "AND result" are both strings of 0-1 bits. All transmission modes are based on 0-1 bit strings, the traditional random numbers are not used any more, and bit transmission is adopted, so that the transmission cost is greatly reduced.
Fig. 2 is a flowchart of a method for multi-party privacy exchange based on bit transmission in an embodiment of the disclosure, and as shown in fig. 2, the method for multi-party privacy exchange based on bit transmission provided in the embodiment of the disclosure includes the following steps:
S202, a participant processes a data set of the participant according to a hash function and a table length value L to obtain a target bloom filter table with the length L;
s204, the participant target bloom filter table is sent to a third party;
s206, the third party performs an AND operation on the target bloom filter tables of the multiple participants to obtain an AND result;
s208, the third party sends the result of the AND to the participant;
s210, the party obtains the intersection of the data sets of the party according to the result of the interaction, the data sets of the party, the hash function and the table length value L.
The hash function and the table length value L are generated by any one of the multiple participants and shared to other participants, and L is a positive integer.
The following describes the above steps in detail, as follows:
in the step S202, the data set of the participant is processed according to the hash function and the table length value L to obtain a target bloom filter table with the length of L, which may be implemented as follows:
processing the data set of the participants through a hash function to obtain a first set;
changing the value of the position corresponding to the data in the first set in the preset first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is the same as the table length value which is generated by any one of the multiple participants and shared to other participants, namely L.
Here, the values at each location in the first bloom filter table are the same and may be all 0 or all 1. For simplicity of description, the following description will take the example that the values of the positions in the first bloom filter table are all 0 and the target value is 1.
As an example, assume that the intersecting parties a, B, C have data x_a= (1, 2,3,4, 5), x_b= (2, 3,4,5, 6), x_c= (3, 4,5,6, 7), respectively.
A generates a hash function h_1 (x) =x+1% 20, where 20 is the table length value L introduced above, and sends it to the other participants.
The data set of the participants is processed by a hash function as above, yielding a first set, i.e. the data set of the participants a, B, C is processed by the hash function generated by a in this example.
Accordingly, three first sets are obtained through calculation, namely h_a= (2, 3,4,5, 6), h_b= (3, 4,5,6, 7), h_c= (4, 5,6,7, 8);
since party a produces a table length value L of 20, the first bloom filter table may be w= (0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0) for a total of 20 digits, with a value of 0 at each location.
Then, the values of the positions in the first bloom filter table corresponding to the data in the first three first sets (the 20 digits of W in this example are all 0) are changed to target values (the target value in this example is 1), so as to obtain three target bloom filter tables corresponding to the three data sets, specifically as follows:
W_a= (0,0,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0), the number of the 2/3/4/5/6 th bit in the table is changed from 0 to 1;
w_b= (0,0,0,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0), the number of the 3/4/5/6/7 th bit in the table is changed from 0 to 1;
w_c= (0,0,0,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0), the number of the 4/5/6/7/8 th bit in the table is changed from 0 to 1.
In some embodiments, the number of hash functions may be K, K being a positive integer. That is, the number of hash functions generated by party a in the above example may be 1 or more.
Accordingly, the data set of the participant is processed through the hash function to obtain a first set, namely the data set of the participant is processed according to K hash functions to obtain the first set, and the first set comprises data in K hash function tables.
As an example, in the previous example, party a generates a hash function h_1 (x) =x+1% 20, and further generates a hash function h_2 (x) =x+2% 20, and sends the hash function h_1 (x) =x+1% 20 to other parties.
For simplicity of description, only the data processing procedure of the participant B will be described as an example, and the processing procedures of the participants a and C are similar to those of the participant B, and will not be repeated here.
The data set x_b= (2, 3,4,5, 6) of party B is processed by means of a hash function in the above, resulting in a first set h_b= (3, 4,5,6, 7).
In this example, the hash function is changed from one to two, and after processing through the two hash functions, two hash function tables, that is, h_ 1= (3, 4,5,6, 7) and h_ 2= (4, 5,6,7, 8) can be obtained, and further, the first set includes all data in the two hash function tables, that is, the first set h_b= (3, 4,5,6,7, 8) is obtained.
As in the previous example, party a produces a table length value L of 20, and the first bloom filter table may be w= (0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0), for a total of 20 digits, with a value of 0 at each location.
Then, changing the value of the position corresponding to the data in the first set of the party B in the first bloom filter table to a target value to obtain a target bloom filter table corresponding to the data set of the party B:
w_b= (0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0), the number of the 3/4/5/6/7/8 th bit in the table is changed from 0 to 1, and the target bloom filter table differs from the foregoing in that the number of the 8 th bit is different.
In S206, the third party performs the and operation on the target bloom filter tables of the multiple participants to obtain the and result, and the calculation process of the process is the same as the and operation process in the related art.
As one example, three parties a, B, C send target bloom filter tables w_a, w_b, and w_c, respectively, to a third party.
W_a=(0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0);
W_b=(0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0);
W_c=(0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0)。
The third party performs an and operation to obtain w= (0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0).
In the embodiment of the disclosure, the basic framework includes a plurality of participants, and with the assistance of the third party, all transmission modes are based on 0-1 bit strings, and the conventional random numbers are not used any more, but bit transmission is adopted, so that the transmission overhead is greatly reduced.
In the above embodiment, the process of processing the data set of the participant according to the hash function and the table length value L by the participant to obtain the target bloom filter table corresponding to the data set may be understood as a process of "data encryption". From the above description, it can be seen that the third party can only obtain the target bloom filter table, but cannot obtain the hash function, and the third party cannot obtain the participant data set corresponding to the target bloom filter table only through the target bloom filter table. That is, the target bloom filter table obtained by the third party is equivalent to the encrypted data set of the participant.
Corresponding to the process of data encryption, after the third party returns the result of the AND, the party can obtain the intersection of the party's data sets through data decryption. The process of "data decryption" corresponds to S210 in the foregoing.
Furthermore, in some embodiments, the step S210 obtains the intersection of the data sets of the multiple participants according to the result of the interaction, the data sets of the participants, the hash function, and the table length value L, which may be implemented as follows:
comparing the first set with the values of the data of each position in the sum result;
and decrypting the data with the same value through a hash function to obtain intersections of the data sets of the multiple participants.
For ease of understanding, the above-described multi-party privacy exchange based on bit transfer, i.e., the "data encryption" and "data decryption" processes, are described in detail below in conjunction with a specific example.
Parties a, B, C have data x_a= (1, 2,3,4, 5), x_b= (2, 3,4,5, 6), x_c= (3, 4,5,6, 7), respectively.
A generates a hash function h_1 (x) =x+1% 20, h_2 (x) =x+2% 20, and sends it to the other participants, where 20 is the table length value L.
By calculating h_a= (2, 3,4,5,6, 7), h_b= (3, 4,5,6,7, 8), h_c= (4, 5,6,7,8, 9), the corresponding position 1 in the first bloom filter table W,
W_a=(0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0),
W_b=(0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0),
W_c=(0,0,0,1,1,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0)。
and sending W_a, W_b and W_c to a third party.
The third party performs an and operation to obtain w= (0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0), and sends the result to party a.
Party a looks up based on the hash value of its own data. Specifically, in the foregoing, two hash functions are shared, each data of the party a is processed by the two hash functions to obtain two hash values, and if the positions corresponding to the two hash values in w= (0,0,0,1,1,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0) are all 1, it is indicated that the data of the party a corresponding to the two hash values are in the intersection of the parties a, B and C. For example, x=1, h_a (1) =2, h_b (1) =3, and the 2 nd digit and the 3 rd digit are both 0 in W, so the data "1" corresponding to the hash value is not inside the intersection; when x=3, h_a (3) =4, h_b (3) =5, and both the 4 th digit and the 5 th digit are 1 in W, so the data 3 corresponding to the hash value is inside the intersection.
According to the multiparty privacy intersection method based on bit transmission, any party cannot obtain any information except intersection under the assistance of a trusted third party, and conventional random numbers are not used any more, bit transmission is adopted, so that transmission overhead is greatly reduced.
The process of intersection of multiple sets of participant data in embodiments of the present disclosure is described below in connection with fig. 3 from the perspective of "encryption" and "decryption".
First, each participant processes its own data set x_i according to the received hash function and the table length value L, that is, "batch encryption" in fig. 3, to obtain w_i.
W_i is then sent to a third party, which in this example is a cloud platform.
The cloud platform performs an AND operation on W_i sent by a plurality of participants, and returns an AND result to the participants.
Finally, the party performs the "data decryption" procedure described above, i.e., batch decryption in fig. 3, on the returned solution and results, thereby obtaining the intersection of the party's data sets.
It should be noted that, in the embodiment of the present disclosure, only the same table length value L is used by each participant, and the number of data in the data sets of the multiple participants may be different, so that the intersection of the participants with different data sizes is also achieved, and meanwhile, each participant cannot obtain any data information of other participants, including content and number.
Based on the same inventive concept, the embodiment of the disclosure further provides a multi-party privacy intersection method based on bit transmission, which is applied to any one of a plurality of participants, as shown in fig. 4, and includes the following steps:
s402, processing a data set of a participant according to a hash function and a table length value L to obtain a target bloom filter table with the length L, wherein the hash function and the table length value L are generated by any one of a plurality of participants and are shared to other participants;
s404, the target bloom filter table is sent to a third party, so that the third party obtains the sum result after performing the sum operation on the target bloom filter tables of the multiple participants, and sends the sum result to the participants;
s406, obtaining an intersection of the data sets of the participants according to the result of the sum, the data sets of the participants, the hash function and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
In some embodiments, S402 described above may be implemented as follows:
processing the data set of the participants through a hash function to obtain a first set;
and changing the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
In some embodiments, S406 described above may be implemented as follows:
comparing the first set with the values of the data of each position in the sum result;
and decrypting the data with the same value through a hash function to obtain the intersection of the data sets of the participants.
In some embodiments, the number of hash functions is K, and processing the data set of the participant by the hash functions to obtain the first set may include:
processing a data set of a participant according to the K hash functions to obtain a first set, wherein the first set comprises data in the K hash function tables; where K is a positive integer.
Based on the same inventive concept, the embodiment of the disclosure also provides a multi-party privacy exchange method based on bit transmission, which is applied to a third party, as shown in fig. 5, and comprises the following steps:
s502, receiving a target bloom filter table with the length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants by the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
s504, performing an AND operation on target bloom filter tables of a plurality of participants to obtain an AND result;
S506, sending the result of the sum to the participant so that the participant obtains an intersection of the data sets of the participant according to the result of the sum, the data sets of the participant, the hash function and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
According to the embodiment of the disclosure, any party can not obtain any information except the intersection under the assistance of the third party, so that the data security of each party is ensured.
Based on the same inventive concept, the embodiments of the present disclosure further provide a device for multi-party privacy exchange based on bit transmission, as described in the following embodiments. Since the principle of solving the problem of the embodiment of the device is similar to that of the embodiment of the method, the implementation of the embodiment of the device can be referred to the implementation of the embodiment of the method, and the repetition is omitted.
Fig. 6 is a schematic diagram of an apparatus for multi-party privacy exchange based on bit transmission, which is applied to any one of multiple parties, as shown in fig. 6, in an embodiment of the disclosure, the apparatus 600 for multi-party privacy exchange based on bit transmission includes:
the data processing module 602 is configured to process a data set of a participant according to a hash function and a table length value L, to obtain a target bloom filter table corresponding to the data set, where the hash function and the table length value L are generated by any one of the multiple participants and are shared to other participants;
The filter table sending module 604 is configured to send the target bloom filter tables corresponding to the data set to a third party, so that the third party performs an ANDed operation on the target bloom filter tables of the multiple participants, obtains an ANDed result, and sends the ANDed result to the participants;
an intersection determining module 606, configured to obtain an intersection of the data sets of the participants according to the result of the intersection, the data sets of the participants, the hash function, and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
In some embodiments, the data processing module 602 may be specifically configured to:
processing the data set of the participants through a hash function to obtain a first set;
and changing the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L.
In some embodiments, the intersection determination module 608 may be specifically configured to:
comparing the first set with the values of the data of each position in the sum result;
and decrypting the data with the same value through a hash function to obtain intersections of the data sets of the multiple participants.
In some embodiments, the number of hash functions is K, and processing the data set of the participant by the hash functions to obtain the first set may include:
Processing a data set of a participant according to the K hash functions to obtain a first set, wherein the first set comprises data in the K hash function tables; where K is a positive integer, K may be greater than 1.
The multi-party privacy intersection device based on bit transmission provided by the embodiment of the application can be used for executing the multi-party privacy intersection method based on bit transmission provided by the above method embodiments, and the implementation principle and technical effects are similar, and are not repeated for the sake of brevity.
Based on the same inventive concept, the embodiment of the disclosure further provides a schematic diagram of a device for multi-party privacy exchange based on bit transmission, where the device is applied to a third party, as shown in fig. 7, and the device 700 for multi-party privacy exchange based on bit transmission includes:
the data receiving module 702 is configured to receive a target bloom filter table with a length L sent by a plurality of participants, where the target bloom filter table is obtained by processing a data set of a participant by the participant according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
a calculating module 704, configured to perform an addition operation on the target bloom filter tables of the multiple participants, and obtain an addition result;
The sum result sending module 706 is configured to send a sum result to the participant, so that the participant obtains an intersection of the data sets of the participant according to the sum result, the data sets of the participant, the hash function, and the table length value L;
wherein, the target bloom filter table and the sum result are bit strings.
The multi-party privacy intersection device based on bit transmission provided by the embodiment of the application can be used for executing the multi-party privacy intersection method based on bit transmission provided by the above method embodiments, and the implementation principle and technical effects are similar, and are not repeated for the sake of brevity.
Those skilled in the art will appreciate that the various aspects of the present disclosure may be implemented as a system, method, or program product. Accordingly, various aspects of the disclosure may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" system.
An electronic device 800 according to such an embodiment of the present disclosure is described below with reference to fig. 8. The electronic device 800 shown in fig. 8 is merely an example and should not be construed to limit the functionality and scope of use of embodiments of the present disclosure in any way.
As shown in fig. 8, the electronic device 800 is embodied in the form of a general purpose computing device. Components of electronic device 800 may include, but are not limited to: the at least one processing unit 810, the at least one memory unit 820, and a bus 830 connecting the various system components, including the memory unit 820 and the processing unit 810.
Wherein the storage unit stores program code that is executable by the processing unit 810 such that the processing unit 810 performs steps according to various exemplary embodiments of the present disclosure described in the above section of the present specification. For example, the processing unit 810 may perform the following steps of the method embodiment described above:
processing a data set of the participants according to a hash function and a table length value L to obtain a target bloom filter table with the length L, wherein the hash function and the table length value L are generated by any one of a plurality of participants and are shared to other participants;
the target bloom filter tables corresponding to the data sets are sent to a third party, so that the third party obtains a sum result after performing sum operation on the target bloom filter tables of the multiple participants, and sends the sum result to the participants;
and obtaining the intersection of the data sets of the participants according to the result of the solving and the data sets of the participants, the hash function and the table length value L.
Or, the following steps of the method embodiment are executed:
receiving a target bloom filter table with the length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants by the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
performing AND operation on target bloom filter tables of a plurality of participants to obtain an AND result;
and sending the result of the sum to the participant so that the participant obtains the intersection of the data sets of the participant according to the result of the sum, the data sets of the participant, the hash function and the table length value L.
The storage unit 820 may include readable media in the form of volatile storage units, such as Random Access Memory (RAM) 8201 and/or cache memory 8202, and may further include Read Only Memory (ROM) 8203.
Storage unit 820 may also include a program/utility 8204 having a set (at least one) of program modules 8205, such program modules 8205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 830 may be one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 800 may also communicate with one or more external devices 840 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 800, and/or any device (e.g., router, modem, etc.) that enables the electronic device 800 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 850.
Also, electronic device 800 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 860.
As shown in fig. 8, network adapter 860 communicates with other modules of electronic device 800 over bus 830.
It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 800, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, including several instructions to cause a computing device (may be a personal computer, a server, a terminal device, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, a computer-readable storage medium, which may be a readable signal medium or a readable storage medium, is also provided. On which a program product is stored which enables the implementation of the method described above of the present disclosure.
In some possible implementations, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the disclosure as described in the "exemplary methods" section of this specification, when the program product is run on the terminal device.
More specific examples of the computer readable storage medium in the present disclosure may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In this disclosure, a computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein.
Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing.
A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
In some examples, program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
In particular implementations, the program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages.
The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server.
In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory.
Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
Furthermore, although the steps of the methods in the present disclosure are depicted in a particular order in the drawings, this does not require or imply that the steps must be performed in that particular order or that all illustrated steps be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform, etc.
From the description of the above embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware.
Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, including several instructions to cause a computing device (may be a personal computer, a server, a mobile terminal, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein.
This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (8)

1. A method of multiparty privacy trading based on bit transfer, applied to any one of a plurality of participants, the method comprising:
processing a data set of a participant according to a hash function and a table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any one of a plurality of participants and are shared to other participants;
the target bloom filter tables are sent to a third party, so that the third party obtains the sum result after performing the sum operation on the target bloom filter tables of a plurality of participants, and sends the sum result to the participants;
obtaining an intersection of the data sets of the participants according to the result of the solving and the data sets of the participants, the hash function and the table length value L;
Wherein the target bloom filter table and the sum result are bit strings;
processing the data set of the participant according to the hash function and the table length value L to obtain a target bloom filter table with the length L, wherein the method comprises the following steps: processing the data set of the participants through a hash function to obtain a first set; changing the value of the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L;
the step of obtaining the intersection of the data sets of the participants according to the result of the solving and the data sets of the participants, the hash function and the table length value L, comprising: comparing the first set with the values of the data of each position in the sum result; and decrypting the data with the same value through the hash function to obtain the intersection of the data sets of the participants.
2. The method of claim 1, wherein the data in the first bloom filter table is all 0, the target value is 1, or the data in the first bloom filter table is all 1, the target value is 0.
3. The method according to any of claims 1-2, wherein the number of hash functions is K, and wherein the processing the data set of the participants by the hash functions results in a first set, comprising:
And processing the data set of the participant according to the K hash functions to obtain a first set, wherein the first set comprises data in the K hash function tables.
4. A method of multi-party privacy trading based on bit transmission, for application to a third party, the method comprising:
receiving a target bloom filter table with the length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants by the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
performing AND operation on target bloom filter tables of a plurality of participants to obtain an AND result;
transmitting the result of the AND to a participant so that the participant obtains an intersection of the data sets of the participant according to the result of the AND, the data sets of the participant, the hash function and the table length value L;
wherein the target bloom filter table and the sum result are bit strings;
the participant processes the data set of the participant according to the hash function and the table length value L to obtain a target bloom filter table with the length L, and the method comprises the following steps: processing the data set of the participants through a hash function to obtain a first set; changing the value of the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L;
The party obtains the intersection of the data sets of the party according to the result of the solving and the data sets of the party, the hash function and the table length value L, and the method comprises the following steps: comparing the first set with the values of the data of each position in the sum result; and decrypting the data with the same value through the hash function to obtain the intersection of the data sets of the participants.
5. An apparatus for multiparty privacy trading based on bit transfer, applied to any one of a plurality of participants, the apparatus comprising:
the data processing module is used for processing the data set of the participants according to a hash function and a table length value L to obtain a target bloom filter table with the length of L, wherein the hash function and the table length value L are generated by any one of a plurality of participants and are shared to other participants;
the filter table sending module is used for sending the target bloom filter tables to a third party so that the third party obtains a sum result after performing sum operation on the target bloom filter tables of a plurality of participants and sends the sum result to the participants;
the intersection determining module is used for obtaining an intersection of the data sets of the participants according to the result of the solving and the data sets of the participants, the hash function and the table length value L;
Wherein the target bloom filter table and the sum result are bit strings;
processing the data set of the participant according to the hash function and the table length value L to obtain a target bloom filter table with the length L, wherein the method comprises the following steps: processing the data set of the participants through a hash function to obtain a first set; changing the value of the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L;
the step of obtaining the intersection of the data sets of the participants according to the result of the solving and the data sets of the participants, the hash function and the table length value L, comprising: comparing the first set with the values of the data of each position in the sum result; and decrypting the data with the same value through the hash function to obtain the intersection of the data sets of the participants.
6. An apparatus for multi-party privacy trading based on bit transmission, for application to a third party, the apparatus comprising:
the data receiving module is used for receiving a target bloom filter table with the length L sent by a plurality of participants, wherein the target bloom filter table is obtained by processing a data set of the participants according to a hash function and a table length value L, and the hash function and the table length value L are generated by any one of the plurality of participants and are shared to other participants;
The computing module is used for performing an AND operation on the target bloom filter tables of the multiple participants to obtain an AND result;
the AND result sending module is used for sending the AND result to the participant so that the participant obtains an intersection of the data sets of the participant according to the AND result, the data sets of the participant, the hash function and the table length value L;
wherein the target bloom filter table and the sum result are bit strings;
the participant processes the data set of the participant according to the hash function and the table length value L to obtain a target bloom filter table with the length L, and the method comprises the following steps: processing the data set of the participants through a hash function to obtain a first set; changing the value of the position corresponding to the data in the first set in the first bloom filter table into a target value to obtain a target bloom filter table corresponding to the data set, wherein the length of the first bloom filter table is L;
the party obtains the intersection of the data sets of the party according to the result of the solving and the data sets of the party, the hash function and the table length value L, and the method comprises the following steps: comparing the first set with the values of the data of each position in the sum result; and decrypting the data with the same value through the hash function to obtain the intersection of the data sets of the participants.
7. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the bit transfer based multiparty privacy handoff method of any of claims 1-4 via execution of the executable instructions.
8. A computer readable storage medium having stored thereon a computer program, which when executed by a processor implements the bit-transfer based multiparty privacy trading method of any of claims 1-4.
CN202210476160.8A 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission Active CN114884675B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210476160.8A CN114884675B (en) 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210476160.8A CN114884675B (en) 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission

Publications (2)

Publication Number Publication Date
CN114884675A CN114884675A (en) 2022-08-09
CN114884675B true CN114884675B (en) 2023-12-05

Family

ID=82674679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210476160.8A Active CN114884675B (en) 2022-04-29 2022-04-29 Multi-party privacy intersection method, device, equipment and medium based on bit transmission

Country Status (1)

Country Link
CN (1) CN114884675B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116112168B (en) * 2023-04-10 2023-06-20 极术(杭州)科技有限公司 Data processing method and system in multiparty privacy exchange
CN116881521B (en) * 2023-08-08 2024-07-12 北京火山引擎科技有限公司 Data acquisition method, device and storage medium
CN117574412B (en) * 2024-01-16 2024-04-02 国家计算机网络与信息安全管理中心天津分中心 Multiparty privacy exchange method and device and electronic equipment

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8832444B2 (en) * 2012-02-29 2014-09-09 Blackberry Limited Communicating an identity of a group shared secret to a server
WO2016040506A1 (en) * 2014-09-13 2016-03-17 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
CN105429968A (en) * 2015-11-06 2016-03-23 北京数智源科技股份有限公司 Load ownership network evidence-obtaining method and system based on Bloom filters
CN111726225A (en) * 2020-06-10 2020-09-29 暨南大学 Outsourcing privacy protection intersection calculation method based on secret sharing
CN112632187A (en) * 2020-01-17 2021-04-09 天津灵创智恒软件技术有限公司 Attribute hiding and canceling method based on counting bloom filter
CN112651051A (en) * 2020-12-23 2021-04-13 上海同态信息科技有限责任公司 Intersection hash check method based on private data of untrusted third party
CN112910631A (en) * 2021-02-08 2021-06-04 上海海洋大学 Efficient privacy set intersection calculation method and system based on assistance of cloud server
CN113127916A (en) * 2021-05-18 2021-07-16 腾讯科技(深圳)有限公司 Data set processing method, data processing device and storage medium
CN113204788A (en) * 2021-05-11 2021-08-03 广州大学 Privacy protection method for fine-grained attribute matching
CN113343305A (en) * 2021-06-29 2021-09-03 招商局金融科技有限公司 Intersection calculation method, device and equipment of private data and storage medium
CN113518092A (en) * 2021-07-22 2021-10-19 西安电子科技大学 Set intersection method for realizing multi-party privacy
CN113515716A (en) * 2021-04-06 2021-10-19 湖北工业大学 Target pattern matching system and method with privacy protection function
CN113672949A (en) * 2021-07-27 2021-11-19 美库尔商务信息咨询(上海)有限公司 Data transmission method and system for protecting advertisement multiparty privacy
CN113761563A (en) * 2021-11-05 2021-12-07 深圳致星科技有限公司 Data intersection calculation method and device and electronic equipment
CN113962401A (en) * 2021-11-24 2022-01-21 杭州博盾习言科技有限公司 Federal learning system, and feature selection method and device in federal learning system
CN114239032A (en) * 2021-12-21 2022-03-25 贵州数据宝网络科技有限公司 Multi-party data interaction method and system based on secure multi-party computation
WO2022076605A1 (en) * 2020-10-07 2022-04-14 Visa International Service Association Secure and scalable private set intersection for large datasets
CN114386068A (en) * 2022-01-06 2022-04-22 北京数牍科技有限公司 Multi-condition privacy protection set intersection method and system for preventing collusion attack

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11601498B2 (en) * 2016-09-12 2023-03-07 Baton Systems, Inc. Reconciliation of data stored on permissioned database storage across independent computing nodes
US11823089B2 (en) * 2016-12-02 2023-11-21 Christian Günther System and method for managing transactions in dynamic digital documents
WO2021162738A1 (en) * 2020-02-14 2021-08-19 Google Llc Secure multi-party reach and frequency estimation

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8832444B2 (en) * 2012-02-29 2014-09-09 Blackberry Limited Communicating an identity of a group shared secret to a server
WO2016040506A1 (en) * 2014-09-13 2016-03-17 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
CN105429968A (en) * 2015-11-06 2016-03-23 北京数智源科技股份有限公司 Load ownership network evidence-obtaining method and system based on Bloom filters
CN112632187A (en) * 2020-01-17 2021-04-09 天津灵创智恒软件技术有限公司 Attribute hiding and canceling method based on counting bloom filter
CN111726225A (en) * 2020-06-10 2020-09-29 暨南大学 Outsourcing privacy protection intersection calculation method based on secret sharing
WO2022076605A1 (en) * 2020-10-07 2022-04-14 Visa International Service Association Secure and scalable private set intersection for large datasets
CN112651051A (en) * 2020-12-23 2021-04-13 上海同态信息科技有限责任公司 Intersection hash check method based on private data of untrusted third party
CN112910631A (en) * 2021-02-08 2021-06-04 上海海洋大学 Efficient privacy set intersection calculation method and system based on assistance of cloud server
CN113515716A (en) * 2021-04-06 2021-10-19 湖北工业大学 Target pattern matching system and method with privacy protection function
CN113204788A (en) * 2021-05-11 2021-08-03 广州大学 Privacy protection method for fine-grained attribute matching
CN113127916A (en) * 2021-05-18 2021-07-16 腾讯科技(深圳)有限公司 Data set processing method, data processing device and storage medium
CN113343305A (en) * 2021-06-29 2021-09-03 招商局金融科技有限公司 Intersection calculation method, device and equipment of private data and storage medium
CN113518092A (en) * 2021-07-22 2021-10-19 西安电子科技大学 Set intersection method for realizing multi-party privacy
CN113672949A (en) * 2021-07-27 2021-11-19 美库尔商务信息咨询(上海)有限公司 Data transmission method and system for protecting advertisement multiparty privacy
CN113761563A (en) * 2021-11-05 2021-12-07 深圳致星科技有限公司 Data intersection calculation method and device and electronic equipment
CN113962401A (en) * 2021-11-24 2022-01-21 杭州博盾习言科技有限公司 Federal learning system, and feature selection method and device in federal learning system
CN114239032A (en) * 2021-12-21 2022-03-25 贵州数据宝网络科技有限公司 Multi-party data interaction method and system based on secure multi-party computation
CN114386068A (en) * 2022-01-06 2022-04-22 北京数牍科技有限公司 Multi-condition privacy protection set intersection method and system for preventing collusion attack

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
Efficient and Quasi-accurate Multiparty Private Set Union;Katsunari Shishidoect.;《2018 IEEE International Conference on Smart Computing (SMARTCOMP)》;全文 *
Efficient Scalable Multiparty Private Set-Intersection via Garbled Bloom Filters;Roi Inbar ect.;《International Conference on Security and Cryptography for Networks》;全文 *
互联网DNS安全研究现状与挑战;胡宁;邓文平;姚苏;;网络与信息安全学报(第03期);全文 *
基于同态加密和Bloom过滤器的云外包多方隐私集合比较协议;张恩;金刚刚;;计算机应用(第08期);全文 *
基于混淆布鲁姆过滤器的云外包隐私集合比较协议;张恩;刘亚鹏;;计算机应用(第10期);全文 *
面向集合计算的隐私保护统计协议;宋祥福;盖敏;赵圣楠;蒋瀚;;计算机研究与发展(第10期);全文 *
高效的集合安全多方计算协议及应用;窦家维;刘旭红;周素芳;李顺东;;计算机学报(第08期);全文 *
魏立斐 ; 刘纪海 ; 张蕾 ; 王勤 ; 贺崇德.面向隐私保护的集合交集计算综述.《计算机研究与发展》.2021,全文. *

Also Published As

Publication number Publication date
CN114884675A (en) 2022-08-09

Similar Documents

Publication Publication Date Title
CN114884675B (en) Multi-party privacy intersection method, device, equipment and medium based on bit transmission
CN111552978B (en) Privacy protection set intersection solving method based on DH encryption and Hash table
CN107612683B (en) Encryption and decryption method, device, system, equipment and storage medium
CN111555880B (en) Data collision method and device, storage medium and electronic equipment
CN112989391B (en) Hybrid encryption method, hybrid decryption method, system, device and storage medium
CN111813544B (en) Processing method, device, scheduling and management system and medium for computing task
CN111586142A (en) Safe multi-party computing method and system
CN114244525B (en) Request data processing method, device, equipment and storage medium
CN115361143A (en) Cross-domain data transmission method and device, electronic equipment and computer readable medium
CN117478303B (en) Block chain hidden communication method, system and computer equipment
CN110474884B (en) Ethernet network system, communication method, communication equipment and computer readable storage medium
CN117349685A (en) Clustering method, system, terminal and medium for communication data
CN115481440B (en) Data processing method, device, electronic equipment and medium
CN114157640B (en) Method, controller and proxy device for block chain communication system
CN115277031B (en) Data processing method and device
US11811921B2 (en) Photon-level light shifting for enhanced file system security and authenticity
CN115348363A (en) Encryption/decryption chip, method, equipment and medium based on state cryptographic algorithm
CN113536348A (en) Link encryption processing method, link decryption processing method, device and computer equipment
CN114499845A (en) Multi-party secure computing method, device and system
CN111368309A (en) Information processing method, system and equipment
CN116627664B (en) Service verification method, device, electronic equipment and computer readable medium
CN116186341B (en) Federal graph calculation method, federal graph calculation device, federal graph calculation equipment and storage medium
US11936635B2 (en) Method, electronic device, and program product implemented at an edge switch for data encryption
CN112926076B (en) Data processing method, device and system
CN113507364B (en) Transaction book processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant