CN115170286A - Anonymous query method and device for blacklist user, electronic equipment and storage medium - Google Patents

Anonymous query method and device for blacklist user, electronic equipment and storage medium Download PDF

Info

Publication number
CN115170286A
CN115170286A CN202210820111.1A CN202210820111A CN115170286A CN 115170286 A CN115170286 A CN 115170286A CN 202210820111 A CN202210820111 A CN 202210820111A CN 115170286 A CN115170286 A CN 115170286A
Authority
CN
China
Prior art keywords
data
user
blacklist
target
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210820111.1A
Other languages
Chinese (zh)
Inventor
石显锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN202210820111.1A priority Critical patent/CN115170286A/en
Publication of CN115170286A publication Critical patent/CN115170286A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of data processing, and discloses a blacklist user anonymous query method, which comprises the following steps: acquiring blacklist users from a data holder, encrypting the blacklist users to obtain encrypted blacklist users, transmitting the encrypted blacklist users to a data demand party, and then carrying out data combination and encryption on the users to be inquired and the encrypted blacklist users in the data demand party to obtain target encrypted data; transmitting the target encrypted data to a data holder to decrypt the target encrypted data to obtain target decrypted data; transmitting the target decrypted data to a data demand side to identify whether the target decrypted data conforms to preset data; if the target decrypted data accords with preset data, judging that the user to be inquired exists in the blacklist user; and if the target decryption data do not accord with the preset data, judging that the user to be inquired does not exist in the blacklist user. The invention can make the blacklist data in a desensitization state, and ensure the privacy of anonymous inquiry of the blacklist user.

Description

Anonymous query method and device for blacklist user, electronic equipment and storage medium
Technical Field
The invention relates to the field of data processing, in particular to a blacklist user anonymous query method, a blacklist user anonymous query device, electronic equipment and a computer readable storage medium.
Background
With the continuous development of bank loan business and the increase of per-capita liability rate, the blacklist behaviors of loan cheat, future payment and the like generated by the bank loan business are increased. Most commercial banks will deliver the blacklist data to the third party credit investigation institution, and banks need to inquire in the third party credit investigation institution when judging whether the borrower has blacklist behavior, the traditional mode of sender encryption and receiver decryption is basically adopted in the data interaction process of each large commercial bank and the credit investigation institution, the receiver decrypts the data to directly expose the data, a great risk of data leakage exists in the process, the receiver decrypts the plaintext data by using a private key, and no protection is provided completely from the privacy of the data, so that how to ensure the private inquiry of the blacklist data is more important.
Disclosure of Invention
The invention provides a method and a device for anonymous query of blacklist users, electronic equipment and a computer readable storage medium, and mainly aims to enable blacklist data to be in a desensitization state and guarantee privacy of anonymous query of blacklist users.
In order to achieve the above object, the present invention provides an anonymous query method for blacklisted users, which includes:
acquiring blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data requiring party;
receiving a user to be queried based on the data demand party, performing data combination on the user to be queried and an encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data;
transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data;
transmitting the target decryption data to the data demander so as to identify whether the target decryption data conforms to preset data or not through the data demander;
if the target decryption data accord with the preset data, judging that the user to be inquired exists in the blacklist user;
and if the target decrypted data does not accord with the preset data, judging that the user to be inquired does not exist in the blacklist user.
Optionally, the encrypting the blacklist user by a preset encryption algorithm to obtain an encrypted blacklist user includes:
extracting key information of the blacklist user, and constructing a data coding sequence number table of the key information;
filling the data coding sequence number table according to a preset rule to form a blacklist data coding sequence number table;
and encrypting the blacklist data coding sequence number table through a preset encryption algorithm to obtain the encrypted blacklist user.
Optionally, the constructing a data coding sequence number table of the key information includes:
identifying information characters of the key information, and performing character coding on the information characters in a preset sequence number table to obtain coded data of the information characters in the preset sequence number table;
determining a position sequence of the coded data in the preset sequence number table;
and loading the coded data into the preset sequence number table according to the position sequence to obtain a data code sequence number table.
Optionally, the filling the data coding sequence number table according to a preset rule to form a blacklist data coding sequence number table includes:
acquiring the key information in the data coding sequence number table;
calculating the key information according to a preset rule to obtain corresponding data;
loading the corresponding data into the data coding sequence number table;
and loading the corresponding data into the data coding sequence number table, converting the data into a two-dimensional array, and using the two-dimensional array as the blacklist data coding sequence number table.
Optionally, the data combining the user to be queried and the encrypted blacklist user in the data demand party to obtain combined data includes:
judging whether the data in the encrypted blacklist user accords with a preset specification or not;
when the data in the encrypted blacklist user accords with a preset specification, constructing a user code sequence number table of the user to be inquired according to the filling rule;
and carrying out data combination on the user code sequence number table and the data code sequence number table corresponding to the encrypted blacklist user to obtain combined data.
Optionally, the data decryption performed on the target encrypted data by the data holder to obtain target decrypted data includes:
decrypting the data element set in the target encrypted data through a private key;
and taking the decrypted data element set as the target decrypted data.
Optionally, the identifying, by the data demander, whether the target decrypted data conforms to preset data includes:
detecting a set of elements in the target decrypted data;
judging whether each element in the element set is composed of the preset data or not;
if each element in the element set consists of the preset data, the target decryption data conforms to the preset data;
and if any element in the element set does not consist of the preset data, the target decryption data does not conform to the preset data.
In order to solve the above problem, the present invention further provides an apparatus for anonymously querying blacklisted users, the apparatus comprising:
the blacklist user transmission module is used for acquiring blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data demand party;
the data combination module is used for receiving a user to be inquired based on the data demand party, carrying out data combination on the user to be inquired and an encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data;
the data decryption module is used for transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data;
the data identification module is used for transmitting the target decrypted data to the data demander so as to identify whether the target decrypted data conforms to preset data or not through the data demander;
the user judging module is used for judging that the user to be inquired exists in the blacklist user if the target decryption data accords with the preset data;
and the user judging module is used for judging that the user to be inquired does not exist in the blacklist user if the target decrypted data does not accord with the preset data.
In order to solve the above problem, the present invention also provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to implement the above-described blacklisted user anonymous query method.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, in which at least one computer program is stored, and the at least one computer program is executed by a processor in an electronic device to implement the above-mentioned method for anonymous querying of blacklisted users.
It can be seen that, in the embodiment of the present invention, firstly, a blacklist user is obtained from a data holder, the blacklist user is encrypted through a preset encryption algorithm to obtain an encrypted blacklist user, and the encrypted blacklist user is transmitted to a data requiring party for the following that the data requiring party cannot view specific information of the blacklist user, so as to ensure that the privacy of the blacklist user is not leaked; secondly, the embodiment of the invention receives the user to be inquired based on the data demand party, performs data combination on the user to be inquired and the encrypted blacklist user in the data demand party to obtain combined data, encrypts the combined data to obtain target encrypted data, so as to avoid information leakage of the blacklist user in the data combination process, and simultaneously can realize data combination of the user to be inquired, thereby ensuring privacy safety of the blacklist user; further, the target encrypted data is transmitted to the data holder, so that the data holder decrypts the target encrypted data to obtain target decrypted data, and the data holder with a key can decrypt the target encrypted data, so that the data requiring party can check the matching result between the user to be queried and the blacklist user conveniently, and the information security between the blacklist user and the user to be queried is guaranteed; further, the target decrypted data is transmitted to the data demanding party, so that whether the target decrypted data meets preset data or not is identified through the data demanding party, whether the user to be inquired is in the blacklist user or not is judged subsequently, and meanwhile privacy of the blacklist user and the data of the user to be inquired can be guaranteed; further, if the target decryption data conforms to the preset data, judging that the user to be queried exists in the blacklist user; further, if the target decryption data does not conform to the preset data, it is determined that the user to be queried does not exist in the blacklist user. Therefore, the method, the device, the electronic equipment and the computer readable storage medium for anonymous query of the blacklist user provided by the embodiment of the invention can enable the blacklist data to be in a desensitized state, and ensure the privacy of anonymous query of the blacklist user.
Drawings
Fig. 1 is a schematic flowchart of an anonymous query method for blacklisted users according to an embodiment of the present invention;
fig. 2 is a schematic block diagram of an apparatus for anonymously querying for blacklisted users according to an embodiment of the present invention;
fig. 3 is a schematic internal structural diagram of an electronic device implementing an anonymous query method for blacklisted users according to an embodiment of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention.
The embodiment of the invention provides an anonymous query method for blacklisted users. The execution subject of the blacklist user anonymous query method includes, but is not limited to, at least one of electronic devices, such as a server, a terminal, and the like, which can be configured to execute the method provided by the embodiment of the present invention. In other words, the blacklist user anonymous query method may be performed by software or hardware installed in a terminal device or a server device, and the software may be a block chain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like.
Referring to fig. 1, a flowchart of a method for anonymously querying a blacklisted user according to an embodiment of the present invention is shown. In the embodiment of the invention, the anonymous query method for the blacklist user comprises the following steps S1-S6:
s1, obtaining blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data requiring party.
In the embodiment of the present invention, the data holder refers to a blacklist user generated by storing corresponding services based on different service scenarios, for example, in a credit scenario, the data holder may be each large bank (e.g., a safe bank, a chinese bank, etc.), and in a medical scenario, the data holder may be each large hospital.
Further, the blacklist user is blacklist information generated under different business scenes, such as blacklist information established based on credit information of bank customers submitted by each commercial bank, and the bank customers have violation behaviors and overdue behaviors in aspects of bank loans, credit cards of banks, debit cards of banks and the like; such as blacklist information established based on credit information for the patient in a medical setting, such as the patient's number of appointments in a book or appointments in a cancellation.
Optionally, the blacklist user may be obtained by querying a background database of the data holder.
Further, the embodiment of the invention encrypts the blacklist user through a preset encryption algorithm, so that the data demand party cannot check the specific information of the blacklist user when the blacklist user is subsequently transmitted to the data demand party, thereby ensuring that the privacy of the blacklist user is not revealed.
The preset encryption algorithm comprises an ElGamal encryption algorithm which is called through a public key h (the public key h = gs mod p; p, g are public parameters; and s is a private key).
In an embodiment of the present invention, the encrypting the blacklist user by a preset encryption algorithm to obtain an encrypted blacklist user includes: extracting key information of the blacklist user, and constructing a data coding sequence number table of the key information; filling the data coding sequence number table according to a preset rule to form a blacklist data coding sequence number table; and encrypting the blacklist data coding sequence number table through a preset encryption algorithm to obtain the encrypted blacklist user.
The key information refers to identity information used for representing the blacklist user, such as an identity card number, and the data coding sequence number table refers to a coding table which adopts numbers and related special characters to represent data and instructions.
Further, in an optional embodiment of the present invention, the constructing the data coding sequence number table of the key information includes: identifying the information characters of the key information, performing character coding on the information characters in a preset sequence number table to obtain coded data of the information characters in the preset sequence number table, determining a position sequence of the coded data in the preset sequence number table, and loading the coded data into the preset sequence number table according to the position sequence to obtain a data coding sequence number table.
The information characters are formed by data combined in the key information, the coded data are obtained by coding and sequencing the information characters, and the position sequence refers to storing the coded data with the coded and sequenced codes at a specific position in the sequence table.
Illustratively, the method for constructing the data code sequence number table by using the identity card as the key information comprises the following steps: starting from the third row, setting the identification number to be the first column and using the identification number at the end of the identification number; at the end, data 0,1,2,3,4,5,6,7,8,9, X,; and storing the data in a first row, storing 1,2,3,4,5,6,7,8,9, 10 and 11 in a second row and corresponding to the data in the first row one by one. For example, the data code sequence number formed by using the identification number 110.. 72X as a key is as follows:
Figure BDA0003742264990000061
wherein, the filling rule refers to that for the ith (i < = m) row and the jth (j < = n) column, when the column number j is smaller than the data coding number before the row, V [ i ] [ j ] =2; if the row serial number j is equal to the data coding serial number before the row, V [ i ] [ j ] =1; if the column serial number j is larger than the data coding serial number before the current row, V [ i ] [ j ] = Wij (Wij is a random positive integer which is not 0,1,2).
Further, in an optional embodiment of the present invention, the filling the data code sequence number table according to a preset rule to form a blacklist data code sequence number table includes: acquiring the key information in the data coding sequence number table, calculating the key information according to a preset rule to obtain corresponding data, loading the corresponding data into the data coding sequence number table, converting the data into a two-dimensional array (Vm n, m is a table row number, n is a table column number), and taking the two-dimensional array as the blacklist data coding sequence number table.
Illustratively, a blacklist data code sequence number table formed by using the identification number 110.. 72X as key information is filled as follows:
Figure BDA0003742264990000071
further, in an optional embodiment of the present invention, the encrypting the blacklist data coding sequence number table by using a preset encryption algorithm to obtain the encrypted blacklist user includes: and calling the preset encryption algorithm to encrypt the two-dimensional array by using a public key, namely the two-dimensional array (Vm n) of the blacklist data coding sequence number table to obtain an encrypted two-dimensional array (EV m n), and generating the encrypted blacklist user according to the encrypted two-dimensional array.
Further, the embodiment of the present invention transmits the encrypted blacklist user to a data requiring party to ensure the premise of data combination between a subsequent user to be queried and a blacklist user, where the data requiring party is a party that needs blacklist user data held by the data holding party based on different service scenarios.
Optionally, the transmission of the encrypted blacklist user is implemented by a data transmission tool, and the data transmission tool may be compiled by Java language.
S2, receiving a user to be inquired based on the data demand party, carrying out data combination on the user to be inquired and an encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data.
The embodiment of the invention receives the user to be inquired based on the data demand party so as to guarantee the premise that the subsequent data demand party judges whether the user to be inquired exists in the encrypted blacklist user. The user to be queried refers to a user who needs to query whether blacklist behaviors exist or not in different business scenes, for example, in a credit scene, when a borrower applies for a loan from a bank, the bank needs to query the debt situation of the borrower, for example, whether blacklist behaviors such as cheating loan, late payment and the like exist or not, and thus, the borrower can be the user to be queried.
Furthermore, the embodiment of the invention performs data combination on the user to be queried and the encrypted blacklist user in the data demand party, so as to avoid information leakage of the blacklist user in the data combination process, realize data combination of the user to be queried and guarantee privacy safety of the blacklist user.
In an embodiment of the present invention, the data combining the user to be queried and the encrypted blacklist user in the data demanding party to obtain combined data includes: judging whether the data in the encrypted blacklist user accords with a preset specification or not; when the data in the encrypted blacklist user accords with a preset specification, constructing a user code sequence number table of the user to be inquired according to the filling rule; and performing data combination on the user code sequence number table and the data code sequence number table corresponding to the encrypted blacklist user to obtain combined data.
Further, the determination of whether the encrypted blacklist user (EV [ m ] [ n ]) meets the preset specification means determining whether the number m and the number n of columns of the EV [ m ] [ n ] meet m%19= =0 and n = =11, and if yes, the encrypted blacklist user can be normally used; if not, the data holder is required to retransmit the encrypted blacklist user.
Wherein 19 in m%19= =0 refers to a delimiter; the length m of the encrypted two-dimensional array EV [ m ] [ n ] is a multiple of 19, and the value of n is 11, which can be known according to the blacklist data coding sequence number table.
In an embodiment of the present invention, the constructing the user code sequence number table of the user to be queried according to the filling rule includes:
identifying key information of a user to be inquired, carrying out data coding on the key information in the preset sequence number table to form a data coding sequence number table, filling the data coding sequence number table according to a preset filling rule to generate a position table, wherein the position table is represented by a one-dimensional array, and the position table is the user coding sequence number table.
Illustratively, a location table pos [19] = [2, 1, \ 8230; 8,3,10,11] of the user to be queried, which takes the identification number 110 \8230, 72X as key information, is constructed, and the table is as follows:
0 1 2 3 4 5 6 7 8 X
1 2 3 4 5 6 7 8 9 10 11
1 2
1 2
0 1
7 8
2 3
X 10
11
further, the data combination of the user code sequence number table and the data code sequence number table corresponding to the encrypted blacklist user to obtain combined data includes: and encrypting the user key information through a user code serial number table to obtain encrypted user key information, matching the encrypted user key information with the encrypted blacklist users one by one, and performing data combination to obtain combined data.
Further, encrypting the combined data to obtain target encrypted data, including constructing a corresponding set (the data elements in the set are also a set containing 19 elements) from the combined data through a preset algorithm, and scrambling the sequence of the data elements in the set to obtain the target encrypted data.
The preset algorithm is as follows: sk { { a1= EV [ (k-1) × 19+1] [2] }, { a2= a1 × EV [ (k-1) × 19+2] [2] },. -%, { ar = a1 × a2 × 8230 }, { ar-1 × EV [ (k-1) × 19+ r ] [ pos [ r ] }.
Illustratively, if the two-dimensional array EV [ M ] [ n ] consists of M blacklisted users, M =19 × M is obtained. And matching the position table and the EV [ M ] [ n ] M times to obtain combined data, constructing a set S = { S1, S2, \8230:, sM } containing M members by the combined data according to the preset algorithm, wherein the sk (1 < = k < = M) is a set sk = { a1, a2, = 8230:, a1 (19) } (ar: 1< = r < = 19) containing 19 elements, and disordering the data elements in the set S = { S1, S2, \ 8230, sM } to form 8230 = { sM-1, S2, \\\\ sM, \, sM, \82308230 } and be the target encrypted data.
And S3, transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data.
In an embodiment of the present invention, the target encrypted data is transmitted to a data holder, so that the data holder having a secret key can decrypt the target encrypted data, the data requiring party can conveniently check the matching result between the user to be queried and the blacklist user, and the security of the information between the blacklist user and the user to be queried is ensured.
In an embodiment of the present invention, the decrypting the target encrypted data by the data holder to obtain target decrypted data includes: and decrypting the data element set in the target encrypted data through a private key, and taking the decrypted data element set as the target decrypted data.
Illustratively, for example, the data holder decrypts all sks in the set SS with a private key s, and records the decrypted set SS as a set DS = { dsM-1, ds2, \8230;, dsM, \8230 }, which is the target decrypted data.
And S4, transmitting the target decryption data to the data demand side so as to identify whether the target decryption data conforms to the preset data or not through the data demand side.
In the embodiment of the invention, the target decryption data is transmitted to the data demanding party so as to check whether the user to be inquired exists in the blacklist user or not on the premise of ensuring the safety of user information, and the data demanding party identifies whether the target decryption data meets the preset data or not so as to conveniently and subsequently judge whether the user to be inquired exists in the blacklist user or not, and meanwhile, the privacy of the blacklist user and the data of the user to be inquired can be ensured.
The preset data refers to that all elements of the set in the target decrypted data are composed of preset data, and when the preset data is 1, the logic for judging that the preset data is 1 is: the ElGamal public key encryption algorithm supports multiplication homomorphism; according to the construction principle of the two-dimensional array V [ m ] [ n ], the position table pos and the set S = { S1, S2, \8230;, sM }, when the identity card number of the user to be inquired is in the two-dimensional array V [ m ] [ n ] constructed by the data holding party, the data requiring party inevitably selects 19 continuous items of data corresponding to the identity card number of the blacklist user in the two-dimensional array EV [ m ] [ n ] when calculating a certain sk in the set S = { S1, S2, \8230;, sM }, and the blacklists with a plurality of data of 1 are multiplied and encrypted, and the decrypted blacklists are also 1.
Wherein, the multiplication homomorphism means that the combined signal of operation multiplication and exponentiation is set as:
X(n)=[X 1 (n)]∝[X 2 (n)] β
wherein X (n) represents the output signal, i.e. the target encrypted data, X 1 (n) representsInput signal namely the user to be queried, X 2 (n) represents an input signal, i.e. said blacklisted users, and β represents a number of said blacklisted users.
In an embodiment of the present invention, the identifying, by the data demander, whether the target decrypted data matches preset data includes: detecting a set of elements in the target decrypted data; judging whether each element in the element set is composed of the preset data or not, and if each element in the element set is composed of the preset data, the target decryption data conforms to the preset data; and if any element in the element set does not consist of the preset data, the target decryption data does not conform to the preset data.
Exemplarily, detecting the target decryption data, namely, the element dsk (1 < = k < = M) in the set DS, determining whether the element dsk (1 < = k < = M) is composed of 1, namely, all the elements ar (1 < = r < = 19) in the element dsk (1 < = k < = M) are 1, if all the elements ar (1 < = r < = 19) are 1, the target decryption data conforms to the preset data; if all the elements ar (1 < = r < = 19) are not completely 1, the target decrypted data do not conform to preset data;
and S5, if the target decryption data accord with the preset data, judging that the user to be inquired exists in the blacklist user.
In an embodiment of the present invention, it is determined that the user to be queried exists in the blacklist user on the premise that the target decrypted data conforms to preset data, the target decrypted data is obtained by decrypting the target encrypted data, the target encrypted data is obtained by combining the user to be queried and the blacklist user data, when the user to be queried is combined with different blacklist user data, data one is obtained, when the user to be queried is combined with the same blacklist user data, data two is obtained, and the data two is the preset data.
S6, if the target decrypted data do not accord with preset data, judging that the user to be inquired does not exist in the blacklist user.
In one embodiment of the present invention, it is determined that the user to be queried does not exist in the blacklist user, a first data is obtained based on the combination of the user to be queried and different data of the blacklist user, a second data is obtained based on the combination of the user to be queried and the same data of the blacklist user, the second data is a premise of the preset data, and the target decrypted data does not conform to the preset data, that is, the user to be queried and the different data of the blacklist user are combined, and at this time, the user to be queried does not exist in the blacklist user.
The embodiment of the invention can be seen in that firstly a blacklist user is obtained from a data holder, the blacklist user is encrypted through a preset encryption algorithm to obtain an encrypted blacklist user, and the encrypted blacklist user is transmitted to a data demand party for the purpose that the data demand party cannot check the specific information of the blacklist user subsequently, so that the privacy of the blacklist user is ensured not to be leaked; secondly, the embodiment of the invention receives the user to be inquired based on the data demand party, performs data combination on the user to be inquired and the encrypted blacklist user in the data demand party to obtain combined data, encrypts the combined data to obtain target encrypted data, so as to avoid information leakage of the blacklist user in the data combination process, and simultaneously can realize data combination of the user to be inquired, thereby ensuring privacy safety of the blacklist user; further, the target encrypted data is transmitted to the data holder, so that the data holder decrypts the target encrypted data to obtain target decrypted data, and the data holder with a key can decrypt the target encrypted data, so that the data requiring party can check the matching result between the user to be queried and the blacklist user conveniently, and the information security between the blacklist user and the user to be queried is guaranteed; further, the target decryption data are transmitted to the data demand party, so that whether the target decryption data meet preset data or not is identified through the data demand party, whether the user to be inquired is in the blacklist user or not is judged subsequently, and meanwhile privacy of the blacklist user and the data of the user to be inquired can be guaranteed; further, if the target decrypted data conforms to the preset data, judging that the user to be inquired exists in the blacklist user; further, if the target decrypted data does not accord with the preset data, it is determined that the user to be queried does not exist in the blacklist user. Therefore, the anonymous query method for the blacklist user provided by the embodiment of the invention can enable the blacklist data to be in a desensitized state, and guarantee the privacy of the anonymous query of the blacklist user.
Fig. 2 is a functional block diagram of the apparatus for anonymous querying for blacklisted users according to the present invention.
The apparatus 100 for querying anonymity of blacklisted users of the present invention may be installed in an electronic device. According to the realized function, the anonymous inquiring device for the blacklist user can comprise a blacklist user transmission module 101, a data combination module 102, a data decryption module 103, data identification data 104 and a user judgment module 105, the modules of the invention can also be called as units, which refer to a series of computer program segments which can be executed by a processor of the electronic equipment and can complete fixed functions, and the computer program segments are stored in a memory of the electronic equipment.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the blacklist user transmission module 101 is configured to acquire a blacklist user from a data holding party, encrypt the blacklist user through a preset encryption algorithm to obtain an encrypted blacklist user, and transmit the encrypted blacklist user to a data requiring party;
the data combination module 102 is configured to receive a user to be queried based on the data demanding party, perform data combination on the user to be queried and an encrypted blacklist user in the data demanding party to obtain combined data, and encrypt the combined data to obtain target encrypted data;
the data decryption module 103 is configured to transmit the target encrypted data to the data holder, so as to perform data decryption on the target encrypted data by the data holder, so as to obtain target decrypted data;
the data identification module 104 is configured to transmit the target decrypted data to the data demander, so as to identify whether the target decrypted data conforms to preset data by the data demander;
the user determination module 105 is configured to determine that the user to be queried exists in the blacklist user if the target decrypted data conforms to the preset data;
the user determination module 105 is configured to determine that the user to be queried does not exist in the blacklist user if the target decryption data does not conform to the preset data.
In detail, in the embodiment of the present invention, when the modules in the apparatus 100 for anonymously querying a blacklisted user are used, the same technical means as the above-described method for anonymously querying a blacklisted user in fig. 1 is adopted, and the same technical effect can be generated, which is not described herein again.
Fig. 3 is a schematic structural diagram of an electronic device 1 implementing the anonymous query method for blacklisted users according to the present invention.
The electronic device 1 may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program, such as a blacklist user anonymity query program, stored in the memory 11 and executable on the processor 10.
In some embodiments, the processor 10 may be composed of an integrated circuit, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same function or different functions, and includes one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device 1, connects various components of the electronic device 1 by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (for example, executing a blacklist user anonymous query program, etc.) stored in the memory 11 and calling data stored in the memory 11.
The memory 11 includes at least one type of readable storage medium including flash memory, removable hard disks, multimedia cards, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disks, optical disks, and the like. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only to store application software installed in the electronic device 1 and various types of data, such as codes of a blacklisted user anonymous query program, but also to temporarily store data that has been output or is to be output.
The communication bus 12 may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
The communication interface 13 is used for communication between the electronic device 1 and other devices, and includes a network interface and an employee interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices 1. The employee interface may be a Display (Display), an input unit, such as a Keyboard (Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visual staff interface.
Fig. 3 shows only the electronic device 1 with components, and it will be understood by those skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
It should be understood that the embodiments are illustrative only and that the scope of the invention is not limited to this structure.
The blacklisted user anonymous query program stored in the memory 11 of the electronic device 1 is a combination of computer programs which, when run in the processor 10, may implement:
acquiring blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data requiring party;
receiving a user to be queried based on the data demand party, performing data combination on the user to be queried and an encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data;
transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data;
transmitting the target decrypted data to the data demander so as to identify whether the target decrypted data conforms to preset data or not through the data demander;
if the target decryption data accord with the preset data, judging that the user to be inquired exists in the blacklist user;
and if the target decrypted data does not accord with the preset data, judging that the user to be inquired does not exist in the blacklist user.
Specifically, the processor 10 may refer to the description of the relevant steps in the embodiment corresponding to fig. 1 for a specific implementation method of the computer program, which is not described herein again.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a non-volatile computer-readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, a recording medium, a usb-disk, a removable hard disk, a magnetic diskette, an optical disk, a computer Memory, a Read-Only Memory (ROM).
The present invention also provides a computer-readable storage medium, storing a computer program which, when executed by a processor of an electronic device 1, may implement:
acquiring blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data requiring party;
receiving a user to be queried based on the data demand party, carrying out data combination on the user to be queried and an encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data;
transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data;
transmitting the target decryption data to the data demander so as to identify whether the target decryption data conforms to preset data or not through the data demander;
if the target decrypted data accords with the preset data, judging that the user to be inquired exists in the blacklist user;
and if the target decrypted data does not accord with the preset data, judging that the user to be inquired does not exist in the blacklist user.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The embodiment of the invention can acquire and process related data based on an artificial intelligence technology. Among them, artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A method for anonymously querying blacklisted users, the method comprising:
acquiring blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data requiring party;
receiving a user to be queried based on the data demand party, carrying out data combination on the user to be queried and an encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data;
transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data;
transmitting the target decrypted data to the data demander so as to identify whether the target decrypted data conforms to preset data or not through the data demander;
if the target decryption data accord with the preset data, judging that the user to be inquired exists in the blacklist user;
and if the target decryption data do not accord with the preset data, judging that the user to be inquired does not exist in the blacklist user.
2. The anonymous query method of blacklisted users as claimed in claim 1, wherein said encrypting said blacklisted users by a preset encryption algorithm to obtain encrypted blacklisted users comprises:
extracting key information of the blacklist user, and constructing a data coding sequence number table of the key information;
filling the data coding sequence number table according to a preset rule to form a blacklist data coding sequence number table;
and encrypting the blacklist data coding sequence number table through a preset encryption algorithm to obtain the encrypted blacklist user.
3. The method for anonymous query of blacklisted users as claimed in claim 1, wherein said constructing a data coding sequence number table of said key information comprises:
identifying information characters of the key information, and performing character coding on the information characters in a preset sequence number table to obtain coded data of the information characters in the preset sequence number table;
determining a position sequence of the coded data in the preset sequence number table;
and loading the coded data into the preset sequence number table according to the position sequence to obtain a data code sequence number table.
4. The method for anonymously querying users of the blacklist as claimed in claim 1, wherein the filling the data coding sequence number table according to the preset rule to form the blacklist data coding sequence number table comprises:
acquiring key information in the data coding sequence number table;
calculating the key information according to a preset rule to obtain corresponding data;
loading the corresponding data into the data coding sequence number table;
and loading the corresponding data into the data coding sequence number table, converting the data into a two-dimensional array, and using the two-dimensional array as the blacklist data coding sequence number table.
5. The method for anonymously querying users on the blacklist according to claim 1 wherein the combining the data of the user to be queried and the encrypted blacklist user of the data requiring party to obtain the combined data comprises:
judging whether the data in the encrypted blacklist user accords with a preset specification or not;
when the data in the encrypted blacklist user accords with a preset specification, constructing a user code sequence number table of the user to be inquired according to the filling rule;
and carrying out data combination on the user code sequence number table and the data code sequence number table corresponding to the encrypted blacklist user to obtain combined data.
6. The anonymous query method for blacklisted users as claimed in claim 1, wherein said data decrypting said target encrypted data by said data holder to obtain target decrypted data comprises:
decrypting the data element set in the target encrypted data through a private key;
and taking the decrypted data element set as the target decrypted data.
7. The method for anonymously querying users of a blacklist as claimed in claim 1 wherein said identifying by said data requiring party whether said target decrypted data conforms to preset data comprises:
detecting a set of elements in the target decrypted data;
judging whether each element in the element set consists of the preset data or not;
if each element in the element set consists of the preset data, the target decryption data conforms to the preset data;
and if any element in the element set does not consist of the preset data, the target decryption data does not conform to the preset data.
8. An apparatus for anonymous querying of blacklisted users, the apparatus comprising:
the blacklist user transmission module is used for acquiring blacklist users from a data holding party, encrypting the blacklist users through a preset encryption algorithm to obtain encrypted blacklist users, and transmitting the encrypted blacklist users to a data demand party;
the data combination module is used for receiving a user to be inquired based on the data demand party, combining the user to be inquired and the encrypted blacklist user in the data demand party to obtain combined data, and encrypting the combined data to obtain target encrypted data;
the data decryption module is used for transmitting the target encrypted data to the data holder so as to decrypt the target encrypted data through the data holder to obtain target decrypted data;
the data identification module is used for transmitting the target decryption data to the data demander so as to identify whether the target decryption data conforms to preset data or not through the data demander;
the user judging module is used for judging that the user to be inquired exists in the blacklist user if the target decryption data accords with the preset data;
and the user judging module is used for judging that the user to be inquired does not exist in the blacklist user if the target decrypted data does not accord with the preset data.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the method of anonymous query of blacklisted users as claimed in any one of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out a method for anonymous querying of blacklisted users as claimed in any one of claims 1 to 7.
CN202210820111.1A 2022-07-12 2022-07-12 Anonymous query method and device for blacklist user, electronic equipment and storage medium Pending CN115170286A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210820111.1A CN115170286A (en) 2022-07-12 2022-07-12 Anonymous query method and device for blacklist user, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210820111.1A CN115170286A (en) 2022-07-12 2022-07-12 Anonymous query method and device for blacklist user, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115170286A true CN115170286A (en) 2022-10-11

Family

ID=83492723

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210820111.1A Pending CN115170286A (en) 2022-07-12 2022-07-12 Anonymous query method and device for blacklist user, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115170286A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116827695A (en) * 2023-08-30 2023-09-29 中邮消费金融有限公司 Blacklist sharing method, device, equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116827695A (en) * 2023-08-30 2023-09-29 中邮消费金融有限公司 Blacklist sharing method, device, equipment and storage medium
CN116827695B (en) * 2023-08-30 2023-10-31 中邮消费金融有限公司 Blacklist sharing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN112949760A (en) Model precision control method and device based on federal learning and storage medium
CN114826553A (en) Cloud storage data security protection method and device based on group signature and homomorphic encryption
CN114389889B (en) File full life cycle management method and device based on block chain technology
CN114125158A (en) Anti-harassment method, device, equipment and storage medium based on trusted telephone
CN115758399A (en) Intelligent medical information management method, device, equipment and medium based on medical networking
CN112217642A (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN115374150A (en) Character string data query method and device, electronic equipment and storage medium
CN115170286A (en) Anonymous query method and device for blacklist user, electronic equipment and storage medium
CN112217639B (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN114827354A (en) Identity authentication information display method and device, electronic equipment and readable storage medium
CN116340984B (en) User information management method and system based on intelligent community
CN112446765A (en) Product recommendation method and device, electronic equipment and computer-readable storage medium
CN114860713A (en) Block chain-based data matching method and device, electronic equipment and storage medium
CN116340918A (en) Full-secret-text face comparison method, device, equipment and storage medium
CN114726644B (en) Data transmission method, device, equipment and storage medium based on key encryption
CN115643090A (en) Longitudinal federal analysis method, device, equipment and medium based on privacy retrieval
CN116192386A (en) Multi-platform intercommunication method and device based on blockchain privacy calculation
CN112182598B (en) Public sample ID identification method, public sample ID identification device, server and readable storage medium
CN114826725A (en) Data interaction method, device, equipment and storage medium
CN114331460A (en) Method, device, equipment and storage medium for confirming fund transaction based on block chain
CN118381660B (en) Regional cash center behavior zero trust system construction method and system
CN114006689B (en) Data processing method, device and medium based on federal learning
CN116739611B (en) Customer information tracking management method, device, equipment and medium
CN115221503A (en) Encryption and decryption method, device, equipment and storage medium for purchasing and protecting quota
CN113626533B (en) Ultraviolet power detection method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination