CN115118531A - Distributed cloud cooperative encryption method and device based on differential privacy - Google Patents

Distributed cloud cooperative encryption method and device based on differential privacy Download PDF

Info

Publication number
CN115118531A
CN115118531A CN202211045112.XA CN202211045112A CN115118531A CN 115118531 A CN115118531 A CN 115118531A CN 202211045112 A CN202211045112 A CN 202211045112A CN 115118531 A CN115118531 A CN 115118531A
Authority
CN
China
Prior art keywords
data
group
node position
differential privacy
items
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211045112.XA
Other languages
Chinese (zh)
Other versions
CN115118531B (en
Inventor
胡永亮
杨润峰
曲武
张天宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinjing Yunhua Shenyang Technology Co ltd
Beijing Jinjingyunhua Technology Co ltd
Original Assignee
Jinjing Yunhua Shenyang Technology Co ltd
Beijing Jinjingyunhua Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinjing Yunhua Shenyang Technology Co ltd, Beijing Jinjingyunhua Technology Co ltd filed Critical Jinjing Yunhua Shenyang Technology Co ltd
Priority to CN202211045112.XA priority Critical patent/CN115118531B/en
Publication of CN115118531A publication Critical patent/CN115118531A/en
Application granted granted Critical
Publication of CN115118531B publication Critical patent/CN115118531B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides a distributed cloud cooperative encryption method and device based on differential privacy. The method comprises the steps of obtaining first data, and conducting anonymization processing on the first data to obtain second data; carrying out thresholding processing on the second data to obtain third data; and performing data disturbance on the third data to obtain fourth data, enabling the fourth data to accord with differential localization differential privacy, uploading the fourth data to a safety card shuffler, triggering the safety card shuffler to randomly reorder the fourth data to obtain fifth data, and sending the fifth data to an analyzer. In this way, the safety of the data can be protected, and the trusted third party shuffler is combined to carry out secondary processing and shuffling on the data, so that the safety of the data is greatly improved.

Description

Distributed cloud cooperative encryption method and device based on differential privacy
Technical Field
The present invention relates generally to the field of network information security, and more particularly, to a distributed cloud collaborative encryption method and apparatus based on differential privacy.
Background
Along with the continuous development of cloud computing technology, more and more users store data in the cloud server, so that the storage cost and the computing cost are saved, the potential safety hazard of the data is caused, the problem of data leakage exists, the difference privacy technology can provide strict mathematical guarantee for the privacy of the users statistically, the personal information of the users cannot be obtained, and meanwhile, the statistical characteristics of the data cannot be damaged. In the big data era, the encrypted data can be used for improving the experience of users.
In order to protect user privacy and data security, localized differential privacy is generally adopted, for a user, a data collector is untrustworthy, in order to enable the user to participate in a data collection process, data needs to be encrypted locally, and after each user conducts encryption disturbance on respective data, the data is uploaded to the data collector, namely a central server. Meanwhile, two arbitrary users do not know the data record of the other party. But localized differential privacy introduces high errors that make the availability of data low. And the method is not suitable for data with more than two values. Differential privacy was first proposed, and most of them adopt centralized differential privacy technology. The user data is collected through a trusted third party, and the data set is disturbed, so that differential privacy is realized, and the centralized differential privacy technology needs the trusted third party to collect, process and analyze the data, so that the data is processed in a privacy mode. Therefore, when data is processed in a distributed environment, the influence of differential privacy pre-calculation on the data needs to be measured and the problem of data security only caused by the differential privacy pre-calculation needs to be considered.
Centralized differential privacy involves a key assumption that the data collector is trusted and will not collect and reveal user information. In both the related papers and patents, under the assumed ideal conditions, the server where the data collector is located is secure and will not collect the data information of the user, but the practical situation is unlikely to be realized, and even if the data collector or the data center does not leak the data, there will be a network attack to obtain the user data. The noise mechanism of centralized differential privacy is all related to the global sensitivity of the query function, so that an attacker cannot obtain specific original data. In the process of realizing the local differential privacy, when the higher privacy budget is introduced into the local differential privacy, the usability of the data is reduced, and for some copy scenes, the randomized result may almost cover all real results, so that the real situation of the data cannot be obtained; whereas a lower privacy budget may not be sufficient to protect user data.
Disclosure of Invention
According to the embodiment of the invention, a distributed cloud cooperative encryption scheme based on differential privacy is provided. The scheme protects the safety of data, and combines a trusted third party shuffler to carry out secondary processing and shuffling on the data, thereby greatly improving the safety of the data.
In a first aspect of the present invention, a distributed cloud collaborative encryption method based on differential privacy is provided. The method is applied to a local client encoder and comprises the following steps:
acquiring first data, and carrying out anonymization processing on the first data to obtain second data;
carrying out thresholding processing on the second data to obtain third data;
and performing data disturbance on the third data to obtain fourth data, enabling the fourth data to accord with differential localization differential privacy, uploading the fourth data to a safety card shuffler, triggering the safety card shuffler to randomly reorder the fourth data to obtain fifth data, and sending the fifth data to an analyzer.
Further, the anonymizing the first data to obtain the second data includes:
deleting the feature metadata in the first data to obtain second data; the characteristic metadata is metadata with identification characteristics, and the identification characteristics are used as the basis for controlling user service authority and/or acquiring user data by an attacker.
Further, setting a group of data items in the local client encoder; the group is used for classifying the data items, a group ID and a counter are correspondingly arranged in each group of each category, and the counter is used for counting the number of the data items in the group to which the counter belongs to obtain the count value of the data items in the group.
Further, the thresholding the second data to obtain third data includes:
setting a first threshold value;
acquiring data items in the group of which the numerical value is smaller than the first threshold value in the second data as a first data set;
deleting the data items in the first data set from the second data, and taking the remaining data items in the second data as third data.
Further, the randomly re-ordering includes:
randomly generating a first node position of a non-end node, positioning to the first node position, acquiring data of the first node position, and exchanging data on the end node and the first node position;
randomly generating a second node position before the last but one bit, positioning to the second node position, obtaining data of the second node position, and exchanging data on the last but one bit node and the second node position;
and traversing from back to front until all nodes are traversed.
Further, the method further comprises:
setting a second threshold; and taking the data items in the group with the count value smaller than the second threshold value in the third data as a second data set, and carrying out batch processing on the second data set until the count value of the group in the second data set reaches the second threshold value or the batch processing time reaches preset time.
Further, the first threshold is less than the second threshold.
Further, the method further comprises:
and the analyzer receives the fifth data and decrypts the fifth data to obtain decrypted data.
In a second aspect of the present invention, a distributed cloud collaborative encryption method based on differential privacy is provided. The method is applied to a security shuffler, comprising:
responding to fourth data, randomly reordering the fourth data to obtain fifth data, and sending the fifth data to an analyzer; the fourth data is obtained by data disturbance of the third data by the local client encoder and is uploaded to the safety card shuffler, and the fourth data conforms to the localization differential privacy; the third data is obtained by thresholding second data by the local client encoder; and the second data is obtained by acquiring first data by the local client encoder and carrying out anonymization processing on the first data.
In a third aspect of the invention, an electronic device is provided. The electronic device at least one processor; and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first aspect of the invention.
It should be understood that the statements herein reciting aspects are not intended to limit the critical or essential features of any embodiment of the invention, nor are they intended to limit the scope of the invention. Other features of the present invention will become apparent from the following description.
Drawings
The above and other features, advantages and aspects of various embodiments of the present invention will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. In the drawings, like or similar reference characters designate like or similar elements, and wherein:
fig. 1 shows a flowchart of a distributed cloud collaborative encryption method applied to a local client encoder according to an embodiment of the present invention;
FIG. 2 shows a flow diagram of a thresholding process according to an embodiment of the invention;
FIG. 3 shows a flow diagram of a batch process according to an embodiment of the invention;
FIG. 4 shows a flow diagram of a random reordering process according to an embodiment of the invention;
FIG. 5 shows a diagram of random reordering according to an embodiment of the invention;
figure 6 illustrates a flow diagram of a distributed cloud-coordinated encryption method applied to a security shuffler, in accordance with an embodiment of the invention;
FIG. 7 illustrates a block diagram of an exemplary electronic device capable of implementing embodiments of the present invention;
the electronic device 700 is an electronic device, the CPU 701 is a ROM, the ROM 702 is a RAM 703, the bus 704 is an I/O interface 705, the input unit 706 is an input unit, the output unit 707 is an output unit, the storage unit 708 is a storage unit, and the communication unit 709 is a communication unit.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
In addition, the term "and/or" herein is only one kind of association relationship describing an associated object, and means that there may be three kinds of relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The invention protects the safety of data, and combines with a trusted third party shuffler to carry out secondary processing and shuffling on the data, thereby greatly improving the safety of the data.
Fig. 1 shows a flowchart of a distributed cloud collaborative encryption method based on differential privacy according to an embodiment of the present invention.
The method is applied to a local client encoder. The local client encoder is an encoder arranged at a local client. The encoder runs on the user's client, converts and monitors the data to protect sensitive data.
The method comprises the following steps:
s101, acquiring first data, and carrying out anonymization processing on the first data to obtain second data.
In this embodiment, the anonymization processing includes:
deleting the feature metadata in the first data to obtain second data; the characteristic metadata is metadata with identification characteristics, and the identification characteristics are used as the basis for controlling user service authority and/or acquiring user data by an attacker; such as timestamps, source IP addresses, routing paths, etc.
And S102, carrying out thresholding processing on the second data to obtain third data.
In this embodiment, the second data is the first data after anonymization processing.
As an embodiment of the present invention, as shown in fig. 2, the thresholding process includes:
s201, setting a first threshold value. The first threshold is used to handle data items that may reveal user information, which are often unique or only a few. For example, a sufficiently long API bit vector may be unique and the application to which it relates may be truly unique, and an attacker with sufficient side information may bind this data to the user, thereby undermining privacy. Therefore, the encoder needs to perform thresholding and discard data items from the classes that are too few examples.
S202, acquiring data items in the group of which the count value is smaller than the first threshold value in the second data as a first data set.
In this embodiment, a group of data items is set in the local client encoder; the group is used for classifying the data items, a group ID and a counter are correspondingly arranged in each group of the category, and the group ID is used for encoding and identifying the group; the counter is used for counting the number of the data items in the group to which the counter belongs to obtain the count value of the data items in the group. For example, there are 10 data items in a group, and the counter counts 10.
As an embodiment of the present invention, in the API use case, the group ID may be some unique application identifier, and the first threshold value is taken to be 10, which ensures that applications contributing less than 10 API call vectors are discarded from the analysis.
S203, deleting the data items in the first data set from the second data, and taking the remaining data items in the second data as third data.
As an embodiment of the present invention, as shown in fig. 3, the method further includes a batch process, specifically including:
s301, setting a second threshold value. The second threshold is used for improving the training effect of the model. And the first threshold is less than the second threshold.
Since there are some data items without the risk of leakage, but there are too few data items in a group, and a sufficient amount of feature values cannot be extracted, so that the training effect is poor, and the feature values of the samples need to be increased by means of data enhancement, S302 is performed next.
S302, taking the data items in the group with the count value smaller than the second threshold value in the third data as a second data set, and carrying out batch processing on the second data set until the count value of the group in the second data set reaches the second threshold value or the batch processing time reaches the preset time.
As can be seen, there are two batch processing end conditions, namely when the count value of the second data set group reaches the second threshold value; and secondly, when the batch processing time reaches the preset time. When either of the two is satisfied, the batch process ends.
S103, performing data disturbance on the third data to obtain fourth data, enabling the fourth data to accord with differential localization differential privacy, uploading the fourth data to a safety card shuffler, triggering the safety card shuffler to randomly reorder the fourth data to obtain fifth data, and sending the fifth data to an analyzer.
As an embodiment of the present invention, the performing data perturbation on the third data to obtain fourth data, so that the fourth data conforms to differential localization differential privacy includes:
disturbing any two data items in the third data to obtain fourth data, wherein the fourth data comprises a first disturbance value and a second disturbance value, and if the first disturbance value and the second disturbance value meet the following conditions:
Figure DEST_PATH_IMAGE001
the fourth data conforms to localized differential privacy.
Wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE002
is the probability of disturbance, and
Figure 794537DEST_PATH_IMAGE002
has a value range of (0,1)
Figure 180519DEST_PATH_IMAGE003
For privacy budgets, for ensuring that the definition of differential privacy is met,
Figure DEST_PATH_IMAGE004
(ii) a For differential privacy, an arbitrarily localized differential privacy function
Figure 429097DEST_PATH_IMAGE005
Having a domain of definition (domain) of
Figure DEST_PATH_IMAGE006
The value range is
Figure 230831DEST_PATH_IMAGE007
For arbitrary input
Figure DEST_PATH_IMAGE008
Figure 717308DEST_PATH_IMAGE009
Output of
Figure DEST_PATH_IMAGE010
And y represents the output value range.
As described above
Figure 743032DEST_PATH_IMAGE011
For quantifying the risk of privacy disclosure of a user;
Figure 744486DEST_PATH_IMAGE011
the larger the value of (A), the greater the risk of privacy disclosure, and the high data availability; on the contrary, the method can be used for carrying out the following steps,
Figure 677807DEST_PATH_IMAGE011
the smaller the risk of privacy disclosure and the lower the data availability. By setting the probability of disturbance
Figure 81107DEST_PATH_IMAGE002
To realize larger
Figure 808891DEST_PATH_IMAGE011
Guarantee the availability of data, wherein
Figure 32062DEST_PATH_IMAGE002
Is (0,1), i.e. whatever value is maintained, but
Figure DEST_PATH_IMAGE012
Is constantly greater than 0.
In this embodiment, the data is disturbed through a random response technique, so that the similarity between any two output recording results is ensured.
Further, although the fourth data guarantees high availability of the data, a certain degree of security is sacrificed, so that the obtained fourth data needs to be uploaded to a security shuffler for further shuffling, thereby improving the security of the data.
Specifically, deleting metadata does not completely disassociate the user from the report. In the attack model, a network attacker may monitor network traffic and usage time, or analyze subscription information to associate personal data in the encoder with data in the server to obtain user information. For example, the analyzer may monitor network traffic and use time or subscription information to correlate individual reports arriving at the shuffler with data forwarded to the analyzer. The secure shuffler requires random reordering of the data using a random shuffling algorithm.
As an embodiment of the present invention, the security shuffler randomly reorders the fourth data after receiving the fourth data. As shown in fig. 4, the random reordering comprises:
s401, randomly generating a first node position of a non-end node, positioning to the first node position, acquiring data of the first node position, and exchanging data on the end node and the first node position;
s402, randomly generating a second node position before the penultimate position, positioning to the second node position, obtaining data of the second node position, and exchanging data on the penultimate position node and the second node position;
and S403, traversing from back to front until all nodes are traversed.
In this embodiment, as shown in fig. 5, for example, a total 8-bit character, a 3 rd node position is first randomly generated, and data exchange is performed between the 3 rd node position and an 8 th (last) node; then randomly generating a 1 st node position, and exchanging data with the 2 nd node from the last time; and traversing from back to front, namely counting the 1 st bit according to the 2 nd bit from last and the 3 rd bit from last … … until the whole traversal of 8 nodes is finished.
As an embodiment of the present invention, the invention further includes:
and the analyzer receives the fifth data and decrypts the fifth data to obtain decrypted data.
Further, the decrypted data is aggregated using multi-party secure computing.
According to the embodiment of the invention, an encoder is arranged at the local client to realize encryption processing of data, desensitization of the data and localized differential privacy calculation are realized, the data are uploaded to a third-party safe card shuffler for shuffling after being processed by the local encoder, the data after local differential privacy uploaded by the local client are randomly arranged by the safe card shuffler and finally are sent to a server for analysis, and cooperative encryption of the local client and a trusted third-party cloud card shuffler is realized. The data security is protected, and the trusted third party shuffler is combined to carry out secondary processing and shuffling on the data, so that the data security is greatly improved.
Fig. 6 shows a flowchart of another distributed cloud collaborative encryption method based on differential privacy according to an embodiment of the present invention.
The method is applied to a secure shuffler. The safety card shuffler is used for scrambling the data after the encryption disturbance of the local client, so that a user of the data cannot obtain the original data of the user, and the privacy safety of the user is guaranteed.
The method specifically comprises the following steps:
s601, responding to the fourth data, and randomly re-sequencing the fourth data to obtain fifth data.
And the fourth data is obtained by data disturbance of the third data by the local client encoder and is uploaded to the safety card shuffler, and the fourth data conforms to the localization differential privacy.
And the third data is obtained by thresholding the second data by the local client encoder.
And the second data is obtained by acquiring first data by the local client encoder and carrying out anonymization processing on the first data.
And S602, sending the fifth data to an analyzer.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that the acts and modules illustrated are not necessarily required to practice the invention.
The above is a description of method embodiments, and the embodiments of the present invention are further described below by way of apparatus embodiments.
According to an embodiment of the invention, the invention further provides an electronic device.
FIG. 7 shows a schematic block diagram of an electronic device 700 that may be used to implement an embodiment of the invention. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
The device 700 comprises a computing unit 701, which may perform various suitable actions and processes according to a computer program stored in a Read Only Memory (ROM) 702 or a computer program loaded from a storage unit 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data required for the operation of the device 700 can also be stored. The computing unit 701, the ROM 702, and the RAM 703 are connected to each other by a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
Various components in the device 700 are connected to the I/O interface 705, including: an input unit 706 such as a keyboard, a mouse, or the like; an output unit 707 such as various types of displays, speakers, and the like; a storage unit 708 such as a magnetic disk, optical disk, or the like; and a communication unit 709 such as a network card, modem, wireless communication transceiver, etc. The communication unit 709 allows the device 700 to exchange information/data with other devices via a computer network, such as the internet, and/or various telecommunication networks.
Computing unit 701 may be a variety of general purpose and/or special purpose processing components with processing and computing capabilities. Some examples of the computing unit 701 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 701 performs the various methods and processes described above, such as methods S101-S103. For example, in some embodiments, methods S101-S103 may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 708. In some embodiments, part or all of a computer program may be loaded onto and/or installed onto device 700 via ROM 702 and/or communications unit 709. When the computer program is loaded into the RAM 703 and executed by the computing unit 701, one or more of the steps of the methods S101-S103 described above may be performed. Alternatively, in other embodiments, the computing unit 701 may be configured to perform the methods S101-S103 by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present invention may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of the present invention, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user may provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present invention may be executed in parallel, sequentially, or in different orders, and are not limited herein as long as the desired results of the technical solution of the present invention can be achieved.
The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A distributed cloud collaborative encryption method based on differential privacy is applied to a local client encoder, and is characterized by comprising the following steps:
acquiring first data, and carrying out anonymization processing on the first data to obtain second data;
carrying out thresholding processing on the second data to obtain third data;
and performing data disturbance on the third data to obtain fourth data, enabling the fourth data to accord with differential localization differential privacy, uploading the fourth data to a safety card shuffler, triggering the safety card shuffler to randomly reorder the fourth data to obtain fifth data, and sending the fifth data to an analyzer.
2. The method of claim 1, wherein anonymizing the first data to obtain second data comprises:
deleting the feature metadata in the first data to obtain second data; the characteristic metadata is metadata with identification characteristics, and the identification characteristics are used as a basis for controlling user service authority and/or acquiring user data by an attacker.
3. The method of claim 1, wherein a group of data items is set in the local client encoder; the group is used for classifying the data items, a group ID and a counter are correspondingly arranged for each classified group, and the counter is used for counting the number of the data items in the group to which the counter belongs to obtain the count value of the data items in the group.
4. The method of claim 3, wherein thresholding the second data to obtain third data comprises:
setting a first threshold value;
acquiring data items in the group of which the numerical value is smaller than the first threshold value in the second data as a first data set;
deleting the data items in the first data set from the second data, and taking the remaining data items in the second data as third data.
5. The method of claim 1, wherein the randomly re-ordering comprises:
randomly generating a first node position of a non-end node, positioning to the first node position, acquiring data of the first node position, and exchanging data on the end node and the first node position;
randomly generating a second node position before the last but one bit, positioning to the second node position, obtaining data of the second node position, and exchanging data on the last but one bit node and the second node position;
and traversing from back to front until all nodes are traversed.
6. The method of claim 4, further comprising:
setting a second threshold; and taking the data items in the group with the count value smaller than the second threshold value in the third data as a second data set, and carrying out batch processing on the second data set until the count value of the group in the second data set reaches the second threshold value or the batch processing time reaches preset time.
7. The method of claim 6, wherein the first threshold is less than the second threshold.
8. The method of claim 1, further comprising:
and the analyzer receives the fifth data and decrypts the fifth data to obtain decrypted data.
9. A distributed cloud collaborative encryption method based on differential privacy is applied to a security shuffler, and is characterized by comprising the following steps:
responding to fourth data, randomly reordering the fourth data to obtain fifth data, and sending the fifth data to an analyzer; the fourth data is obtained by data disturbance of a local client encoder on third data and is uploaded to the safety card shuffler, and the fourth data conforms to the localized differential privacy; the third data is obtained by thresholding second data by the local client encoder; and the second data is obtained by acquiring first data by the local client encoder and carrying out anonymization processing on the first data.
10. An electronic device comprising at least one processor; and
a memory communicatively coupled to the at least one processor; it is characterized in that the preparation method is characterized in that,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-8.
CN202211045112.XA 2022-08-30 2022-08-30 Distributed cloud cooperative encryption method and device based on differential privacy Active CN115118531B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211045112.XA CN115118531B (en) 2022-08-30 2022-08-30 Distributed cloud cooperative encryption method and device based on differential privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211045112.XA CN115118531B (en) 2022-08-30 2022-08-30 Distributed cloud cooperative encryption method and device based on differential privacy

Publications (2)

Publication Number Publication Date
CN115118531A true CN115118531A (en) 2022-09-27
CN115118531B CN115118531B (en) 2022-11-18

Family

ID=83335626

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211045112.XA Active CN115118531B (en) 2022-08-30 2022-08-30 Distributed cloud cooperative encryption method and device based on differential privacy

Country Status (1)

Country Link
CN (1) CN115118531B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
US20200034566A1 (en) * 2018-07-24 2020-01-30 Arizona Board Of Regents On Behalf Of Arizona State University Systems, Methods, and Apparatuses for Implementing a Privacy-Preserving Social Media Data Outsourcing Model
CN112200134A (en) * 2020-10-28 2021-01-08 支付宝(杭州)信息技术有限公司 Image processing method and device based on user privacy protection
CN112765653A (en) * 2021-01-06 2021-05-07 山财高新科技(山西)有限公司 Multi-source data fusion privacy protection method based on multi-privacy policy combination optimization

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
US20200034566A1 (en) * 2018-07-24 2020-01-30 Arizona Board Of Regents On Behalf Of Arizona State University Systems, Methods, and Apparatuses for Implementing a Privacy-Preserving Social Media Data Outsourcing Model
CN112200134A (en) * 2020-10-28 2021-01-08 支付宝(杭州)信息技术有限公司 Image processing method and device based on user privacy protection
CN112765653A (en) * 2021-01-06 2021-05-07 山财高新科技(山西)有限公司 Multi-source data fusion privacy protection method based on multi-privacy policy combination optimization

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
牛翠翠 等: "差分隐私生成式对抗网络的框架与方法综述", 《贵州师范大学学报(自然科学版)》 *

Also Published As

Publication number Publication date
CN115118531B (en) 2022-11-18

Similar Documents

Publication Publication Date Title
US11750659B2 (en) Cybersecurity profiling and rating using active and passive external reconnaissance
US10735455B2 (en) System for anonymously detecting and blocking threats within a telecommunications network
US20180330103A1 (en) Automatic Generation of Data-Centric Attack Graphs
WO2021000561A1 (en) Data processing method and device, and electronic apparatus
US10320827B2 (en) Automated cyber physical threat campaign analysis and attribution
US20200259866A1 (en) Rating organization cybersecurity using active and passive external reconnaissance
US20210360032A1 (en) Cybersecurity risk analysis and anomaly detection using active and passive external reconnaissance
US8527760B2 (en) Determining trust data for devices in a network
JP2019517167A (en) System and method for establishing a link between identifiers without disclosing specific identification information
US11176257B2 (en) Reducing risk of smart contracts in a blockchain
CN110198248B (en) Method and device for detecting IP address
JP2016511891A (en) Privacy against sabotage attacks on large data
WO2022116491A1 (en) Dbscan clustering method based on horizontal federation, and related device therefor
US10992972B1 (en) Automatic identification of impermissable account sharing
CN112073444B (en) Data set processing method and device and server
WO2024082514A1 (en) Service index prediction method and apparatus, and device and storage medium
JP2022166187A (en) Method, device, and electronic apparatus for determining instance risk level in cloud server
Shuba et al. Antmonitor: Network traffic monitoring and real-time prevention of privacy leaks in mobile devices
WO2019232821A1 (en) Method for processing risk control data, device, computer apparatus, and storage medium
KR102040782B1 (en) Generate bridge match identifiers to link identifiers from server logs
CN110610365A (en) Method and device for identifying transaction request
CN114143000A (en) Secret trace query method and device based on careless transmission protocol and secret sharing
CN116633688B (en) AIGC service privacy protection method and device
CN112602084A (en) System and method for identifying data leaks
CN116781425B (en) Service data acquisition method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant