CN115225669B - Distributed privacy data processing system and method - Google Patents

Distributed privacy data processing system and method Download PDF

Info

Publication number
CN115225669B
CN115225669B CN202210825275.3A CN202210825275A CN115225669B CN 115225669 B CN115225669 B CN 115225669B CN 202210825275 A CN202210825275 A CN 202210825275A CN 115225669 B CN115225669 B CN 115225669B
Authority
CN
China
Prior art keywords
data
server
ciphertext
original
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210825275.3A
Other languages
Chinese (zh)
Other versions
CN115225669A (en
Inventor
韩姣
庄金成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University
Original Assignee
Shandong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University filed Critical Shandong University
Priority to CN202210825275.3A priority Critical patent/CN115225669B/en
Publication of CN115225669A publication Critical patent/CN115225669A/en
Application granted granted Critical
Publication of CN115225669B publication Critical patent/CN115225669B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a distributed privacy data processing system and a method, which belong to the technical field of medical data processing, and the scheme is based on original data splitting, so that access control is realized, and meanwhile, internal attacks are effectively avoided; meanwhile, by adding the access result verification function, the user can verify whether the final result is correct after receiving the access result, so that the problem that the access result received by the user is incorrect due to the fact that a malicious data server administrator provides error data is effectively avoided, and the accuracy of data analysis is further effectively ensured.

Description

Distributed privacy data processing system and method
Technical Field
The disclosure belongs to the technical field of medical data processing, and particularly relates to a distributed privacy data processing system and method.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
A wireless sensor network (Wireless sensor network, WSN) is a distributed sensor network consisting of a set of scattered dedicated sensors. Such networks are gradually beginning to penetrate into the medical field of doctors and patients. The system can remotely monitor physiological parameters such as heart rate, blood pressure and the like of a patient and transmit information to a monitoring center in a gathering way.
The wireless medical sensor network can provide medical services for patients while ensuring their living comfort. However, there are many potential security threats to patient-sensitive physiological data transmitted through public channels and stored in backend systems. Examples of threats include eavesdropping, impersonation, data integrity, data leakage, collusion, and the like. These threats present new challenges such as privacy management of patient personal data, etc. Accordingly, attempts are being made to devise various methods for protecting patient data from various threats and attacks. Such as private key cryptosystems, public key cryptosystems, k-anonymity, etc. Most schemes focus on protecting data during communication from external attacks. However, internal attacks where the patient database proprietor reveals sensitive patient information may also have serious consequences. For example, a malicious patient database administrator may use patient data (e.g., patient identity) to make medical fraud, fraudulent insurance claims, and sometimes even pose a life threatening risk. Therefore, how to provide a data protection system capable of effectively preventing external and internal attacks has been an important subject.
In 2013, yi et al proposed a private key encryption-based system to protect data from internal attacks, wherein the Sharemind system consists of three servers for storing data. The sensor divides the patient data into three parts, makes the sum equal to the original data, and then sends them to the three data servers, respectively. At this time, as long as the two servers are not attacked, the patient data can be effectively protected. At the same time, they propose a lightweight encryption algorithm to create a secure channel to protect the communication between the sensor node and the Sharemind system. Then Yi and Bouguettaya et al propose a private data protection scheme based on the Paillier and ElGamal cryptosystems, and patient data can be effectively protected as long as both servers are not attacked. Furthermore, they propose a SHA-3 based data acquisition protocol so that the sensor effectively splits the raw data into three parts at random. In 2017, bhuiya et al proposed a new patient privacy preserving data collection framework and used a distributed database consisting of multiple edge servers to protect private data. In 2018, luo et al considered a data collection protocol based on Slepian-Wolf coding for secret sharing and achieved access control to users through cooperation of multiple servers. Later, solomon et al incorporated attribute encryption to implement access control functionality based on a distributed database system. In such a distributed data system, if a malicious data server provides erroneous data, the results obtained by the user will be erroneous. However, the inventor finds that the distributed data scheme of the medical sensing network is mostly focused on resisting internal and external attacks, but the problem of data correctness is not noticed, however if a malicious data server provides wrong data, the result obtained by a user is wrong, and thus the correctness of data analysis is affected.
Disclosure of Invention
In order to solve the problems, the present disclosure provides a distributed private data processing system and method, where the scheme is based on original data splitting, and internal attack is effectively avoided while access control is implemented; meanwhile, by adding the access result verification function, after the user receives the access result, whether the final result is correct or not can be verified, and the influence on the correctness of data analysis due to the fact that the user obtains error data is avoided.
According to a first aspect of embodiments of the present disclosure, there is provided a distributed private data processing system comprising:
the sensor is used for collecting patient data and uploading the patient data to the distributed database; for any original data in patient data, splitting the original data into first data and second data, wherein the sum of the first data and the second data is equal to the original data; storing the first data and the second data respectively;
a distributed database comprising a first data server and a second data server, the first data server receiving the first data, obtaining intermediate data based on the first data and a public key, and transmitting the intermediate data to the second data server; the second data server receives the second data and generates an original data ciphertext based on the second data, a public key and intermediate data from the first data server; re-encrypting the original data ciphertext by using a public key of an authorized user, and sending the encrypted original data ciphertext to the authorized user;
the verification center is used for receiving an access result verification request of the authorized user and verifying the access result based on a preset rule;
the authorized user is used for receiving the patient data ciphertext and decrypting the ciphertext to obtain an access result; and verifying whether the access result is correct or not by the verification center.
Further, the distributed private data processing system needs to perform initialization setting in advance, including key distribution for the first data server, the second data server and the authorized user, where the key includes a public key and a private key.
Further, the obtaining the intermediate data based on the first data and the public key specifically includes: the first data serverCalculation ofObtaining intermediate data A 1 And B 1
Wherein g is generator, g 1 =n+1 is another generator, r 1 Is the slaveIntermediate parameters selected at random, wherein->ρ is a large integer not exceeding N, x 1 For the first data, pk is the public key and N is the product of two large primes selected by the first data server and the second data server.
Further, the generating the original data ciphertext based on the second data, the public key, and the intermediate data from the first data server specifically includes: the second data server calculatesAnd calculate +.>Ciphertext [ x ] of original data x]=(A,B);
Wherein x is 2 R is the second data 2 Is the slaveIntermediate parameters selected at random, wherein->ρ is a large integer not exceeding N.
Further, the encrypting the original data ciphertext by using the public key of the authorized user specifically comprises the following steps: the second data server calculates based on the obtained raw data ciphertext (A, B)And->Then (A, B, A') is sent to a first data server, which calculates +.>Obtaining a re-encrypted original data ciphertext (A ", b), wherein sk 1 Sk is the private key of the first data server 2 For the private key of the second data server, m is the user identification, pk m To authorize the user public key.
Further, the receiving and decrypting the patient data ciphertext specifically includes:
authorized user computingOriginal data x=l (b·g) L′ /A″modN 2 )。
Further, the verification of the access result based on the preset rule specifically includes: judging whether the following formula is satisfied:
[y-x]=[(y 1 -x 1 )q 1 (y 1 ,y 2 )]·[(y 2 -x 2 )q 2 (y 1 ,y 2 )]
if yes, the access result is correct, and 1 is returned to the authorized user; otherwise, the access result is wrong, and 0 is returned, wherein y=y 1 +y 2 Is intermediate data, y 1 For a random data stored in the first data server, y 2 Q is a random data stored in the second data server 1 (y 1 ),q 2 (y 1 ) Respectively for the first data server to randomly data y 1 Respectively take in polynomial q 1 (y),q 2 (y) the intermediate parameters obtained, q 1 (y 1 ,y 2 ),q 2 (y 1 ,y 2 ) Respectively, the second data server is based on the first data serviceQ obtained by the device 1 (y 1 ),q 2 (y 1 ) Continuing to bring random data y on the basis 2 The intermediate parameters obtained.
According to a second aspect of the embodiments of the present disclosure, there is provided a distributed private data processing method, which is based on the above-mentioned distributed private data processing system, including:
collecting patient data and uploading the patient data to a distributed database; for any original data in patient data, splitting the original data into first data and second data, wherein the sum of the first data and the second data is equal to the original data; and transmitting the first data and the second data to a first data server and a second data server respectively;
the first data server receives the first data, obtains intermediate data based on the first data and a public key, and transmits the intermediate data to the second data server; the second data server receives the second data and generates an original data ciphertext based on the second data, a public key and intermediate data from the first data server;
re-encrypting the original data ciphertext by using a public key of an authorized user, and sending the encrypted original data ciphertext to the authorized user;
the authorized user receives the patient data ciphertext and decrypts the patient data ciphertext to obtain an access result; and verifying whether the access result is correct or not by the verification center.
According to a third aspect of the embodiments of the present disclosure, there is provided an electronic device including a memory, a processor and a computer program stored to run on the memory, the processor implementing the distributed private data processing method when executing the program.
According to a fourth aspect of embodiments of the present disclosure, there is provided a non-transitory computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the described distributed privacy data processing method.
Compared with the prior art, the beneficial effects of the present disclosure are:
the invention provides a distributed privacy data processing method and system, wherein the scheme is based on original data splitting, and internal attack is effectively avoided while access control is realized; meanwhile, by adding the access result verification function, the user can verify whether the final result is correct after receiving the access result, so that the problem that the access result received by the user is incorrect due to the fact that a malicious data server administrator provides error data is effectively avoided, and the accuracy of data analysis is further effectively ensured.
Additional aspects of the disclosure will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the disclosure.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure, illustrate and explain the exemplary embodiments of the disclosure and together with the description serve to explain the disclosure, and do not constitute an undue limitation on the disclosure.
FIG. 1 is a flowchart of the operation of a distributed privacy data processing system as described in embodiments of the present disclosure.
Detailed Description
The disclosure is further described below with reference to the drawings and examples.
It should be noted that the following detailed description is illustrative and is intended to provide further explanation of the present disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments in accordance with the present disclosure. As used herein, the singular is also intended to include the plural unless the context clearly indicates otherwise, and furthermore, it is to be understood that the terms "comprises" and/or "comprising" when used in this specification are taken to specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof.
Embodiments of the present disclosure and features of embodiments may be combined with each other without conflict.
Embodiment one:
it is an object of this embodiment to provide a distributed private data processing system.
A distributed private data processing system, comprising:
the sensor is used for collecting patient data and uploading the patient data to the distributed database; for any original data in patient data, splitting the original data into first data and second data, wherein the sum of the first data and the second data is equal to the original data; storing the first data and the second data respectively;
a distributed database comprising a first data server and a second data server, the first data server receiving the first data, obtaining intermediate data based on the first data and a public key, and transmitting the intermediate data to the second data server; the second data server receives the second data and generates an original data ciphertext based on the second data, a public key and intermediate data from the first data server; re-encrypting the original data ciphertext by using a public key of an authorized user, and sending the encrypted original data ciphertext to the authorized user;
the verification center is used for receiving an access result verification request of the authorized user and verifying the access result based on a preset rule;
the authorized user is used for receiving the patient data ciphertext and decrypting the ciphertext to obtain an access result; and verifying whether the access result is correct or not by the verification center.
Further, the distributed private data processing system needs to perform initialization setting in advance, including key distribution for the first data server, the second data server and the authorized user, where the key includes a public key and a private key.
Further, the obtaining the intermediate data based on the first data and the public key specifically includes: the first data server calculatesObtaining intermediate data A 1 And B 1
Wherein g is generator, g 1 =n+1 is another generator, r 1 Is the slaveOf a random selected intermediate parameter (whereinρ is a large integer not exceeding N), x 1 For the first data, pk is the public key and N is the product of two large primes selected by the first data server and the second data server.
Further, the generating the original data ciphertext based on the second data, the public key, and the intermediate data from the first data server specifically includes: the second data server calculatesAnd calculate +.>Ciphertext [ x ] of original data x]=(A,B);
Wherein x is 2 R is the second data 2 Is the slaveIs selected at random (wherein +.>ρ is a large integer not exceeding N).
Further, the encrypting the original data ciphertext by using the public key of the authorized user specifically comprises the following steps: the second data server calculates based on the obtained raw data ciphertext (A, B)And->Then (A, B, A') is sent to a first data server, which calculates +.>Obtaining a re-encrypted original data ciphertext (A', B), wherein sk 1 Sk is the private key of the first data server 2 For the private key of the second data server, m is the user identification, pk m To authorize the user public key.
Further, the receiving and decrypting the patient data ciphertext specifically includes:
authorized user computingOriginal data x=l (b·g) L′ /A″modN 2 )。
Further, the verification of the access result based on the preset rule specifically includes: judging whether the following formula is satisfied:
[y-x]=[(y 1 -x 1 )q 1 (y 1 ,y 2 )]·[(y 2 -x 2 )q 2 (y 1 ,y 2 )]
if yes, the access result is correct, and 1 is returned to the authorized user; otherwise, the access result is wrong, and 0 is returned, wherein y=y 1 +y 2 Is intermediate data, y 1 For a random data stored in the first data server, y 2 Q is a random data stored in the second data server 1 (y 1 ),q 2 (y 1 ) Respectively for the first data server to randomly data y 1 Respectively take in polynomial q 1 (y),q 2 (y) the intermediate parameters obtained, q 1 (y 1 ,y 2 ),q 2 (y 1 ,y 2 ) Q obtained respectively for the second data server based on the first data server 1 (y),q 2 (y) continuing on the basis ofCarry-in random data y 2 The resulting polynomial (wherein q 1 (y),q 2 (y) data x=x obtained by the sensor based on the authorized user 1 +x 2 Decomposing f (y) -f (x) in polynomial time by using polynomial decomposition theorem, wherein f (y) =y 1 +y 2 Is a binary polynomial, f (x) =x).
In particular, for easy understanding, the following detailed description of the embodiments will be given with reference to the accompanying drawings:
based on the problems of the existing methods, the present embodiment provides a distributed private data processing system, specifically, after a sensor collects patient data, a data collection protocol is used to split an original data x into x 1 ,x 2 Such that x=x 1 +x 2 And transmitted to two data servers through the secure channels, respectively. On this basis, the embodiment provides a verifiable distributed privacy data processing system which only authorized users can use, and specifically comprises a sensor, a distributed database (comprising two data servers), a verification center and the authorized users. When a user wants to access data x=x 1 +x 2 When the system is in operation, the following steps are adopted:
step 1: and a key generation stage. For the security parameter κ, two data servers select two different large primes p, q and calculate n=pq. Then randomly select an integer N e {2, 3., N 2 Let generator g = (1+npnnmod N2, satisfying that g-1/N is not an integer. The two servers DS1, DS2 select their own private key sk1, sk2 e zρ = {1,2, p-1, where p is a large integer less than N, and calculates the public key pki=gski, where i=1, 2, respectively, then let the public key of the system beg 1 =N+1。
Step 2: encryption stage, consisting of two data servers DS 1 、DS 2 And (5) collaborative operation.
For encrypting a message x=x 1 +x 2 ,DS 1 Calculation ofAnd (A) 1 ,B 1 ) Transmission to DS 2
DS 2 Calculation ofAnd calculate +.> Then (a, B) =e (x, pk) = [ x]。
Ciphertext [ x ] = E (x, pk) = (a, B) of original data x is generated by the above steps.
Step 3: and (5) a re-encryption stage. To achieve access control to the user, we propose a re-encryption scheme. Suppose that the authorized user m has a key pair (sk) m ,pk m ) WhereinThe purpose of re-encryption is to convert the encrypted data into ciphertext under the public key of the authorized user so that only the authorized user can obtain the final data result. The re-encryption process is as follows:
when DS is 2 Obtaining encrypted data x]When= (a, B), calculateAnd->Then (A, b, A') is sent to DS 1 。DS 1 Calculate->
Through the above process, DS 1 Finally obtaining ciphertext under public key of authorized userAnd (a ", B) to the authorized user m.
Step 4: and (3) a decryption stage. After receiving the ciphertext, the authorized user can obtain a final access result through a decryption algorithm.
Authorized user m calculationX=l (b·g) L′ /A″modN 2 )。
Step 5: to prevent an untrusted cloud server from interfering with the results using erroneous data, an authorized user may request that the verification result be correct. The verification process is as follows:
after receiving the authentication request, the sensor uses the polynomial decomposition theorem to decompose the polynomials f (y) -f (x 1 ,x 2 ) Conversion to(wherein polynomial f (y) =y) 1 +y 2 ,f(x 1 ,x 2 )=x 1 +x 2 =x, and q 1 (y),q 2 (y) can be obtained in polynomial time using polynomial decomposition theorem), and q 1 (y),q 2 (y) send to DS 1
DS 1 Randomly selecting data y 1 ∈Z NThen calculate +.> And q 1 (y 1 ),q 2 (y 1 ). Due to (A) 1 ,B 1 )=[x 1 ],/>DS 1 Can obtain [ y ] 1 -x 1 ]=[y 1 ]·[x 1 ] N-1 Subsequently, DS 1 Send, & gtof>q 1 (y 1 )、q 2 (y 1 ) And [ y ] 1 -x 1 ]To DS 2
DS 2 Randomly selecting data y 2 ∈Z NThen calculate +.> And q 1 (y 1 ,y 2 ),q 2 (y 1 ,y 2 ). Similarly, by (A) 2 ,B 2 )=[x 2 ],/>DS 2 Can obtain [ y ] 2 -x 2 ]=[y 2 ]·[x 2 ] N-1
Then, further calculate At the same time by calculating-> DS 2 Can obtain [ y ]]=[y 1 +y 2 ]=(A y ,B y ). Thus, DS 2 Can calculate [ y ]]·[x] N-1 =[y-x]. Finally, DS 2 Transmission [ (y) 1 -x 1 )q 1 (y 1 ,y 2 )],[(y 2 -x 2 )q 2 (y 1 ,y 2 )]And [ y-x ]]To a verification center.
The verification center tests whether the following formula is satisfied:
[y-x]=[(y 1 -x 1 )q 1 (y 1 ,y 2 )]·[(y 2 -x 2 )q 2 (y 1 ,y 2 )]
if the two sides of the formula are equal, the verification center will return a 1 to the user, otherwise return a 0.
Step 6: and a joint decryption stage. When analyzing data, we may need some intermediate result, where two data servers can jointly decrypt ciphertext of the desired result.
DS 2 Calculation ofAnd (A, B, C) 2 ) Send to DS 1
DS 1 Calculation ofX=l (B/C) 1 C 2 modN 2 )。
Embodiment two:
the embodiment aims to provide a distributed privacy data processing method.
A distributed private data processing method, which is based on the above-mentioned distributed private data processing system, includes:
collecting patient data and uploading the patient data to a distributed database; for any original data in patient data, splitting the original data into first data and second data, wherein the sum of the first data and the second data is equal to the original data; and transmitting the first data and the second data to a first data server and a second data server respectively;
the first data server receives the first data, obtains intermediate data based on the first data and a public key, and transmits the intermediate data to the second data server; the second data server receives the second data and generates an original data ciphertext based on the second data, a public key and intermediate data from the first data server;
re-encrypting the original data ciphertext by using a public key of an authorized user, and sending the encrypted original data ciphertext to the authorized user;
the authorized user receives the patient data ciphertext and decrypts the patient data ciphertext to obtain an access result; and verifying whether the access result is correct or not by the verification center.
Further, the technical details of the method in this embodiment are described in the system in embodiment one, so that they will not be described in detail here.
In further embodiments, there is also provided:
an electronic device comprising a memory and a processor and computer instructions stored on the memory and running on the processor, which when executed by the processor, perform the method described in embodiment two. For brevity, the description is omitted here.
It should be understood that in this embodiment, the processor may be a central processing unit CPU, and the processor may also be other general purpose processors, digital signal processors DSP, application specific integrated circuits ASIC, off-the-shelf programmable gate array FPGA or other programmable logic device, discrete gate or transistor logic devices, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory may include read only memory and random access memory and provide instructions and data to the processor, and a portion of the memory may also include non-volatile random access memory. For example, the memory may also store information of the device type.
A computer readable storage medium storing computer instructions which, when executed by a processor, perform the method described in embodiment two.
The method in the second embodiment may be directly implemented as a hardware processor executing or implemented by a combination of hardware and software modules in the processor. The software modules may be located in a random access memory, flash memory, read only memory, programmable read only memory, or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in a memory, and the processor reads the information in the memory and, in combination with its hardware, performs the steps of the above method. To avoid repetition, a detailed description is not provided herein.
Those of ordinary skill in the art will appreciate that the elements of the various examples described in connection with the present embodiments, i.e., the algorithm steps, can be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
The distributed privacy data processing system and the distributed privacy data processing method provided by the embodiment can be realized, and have wide application prospects.
The foregoing description of the preferred embodiments of the present disclosure is provided only and not intended to limit the disclosure so that various modifications and changes may be made to the present disclosure by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present disclosure should be included in the protection scope of the present disclosure.

Claims (10)

1. A distributed private data processing system, comprising:
the sensor is used for collecting patient data and uploading the patient data to the distributed database; for any original data in patient data, splitting the original data into first data and second data, wherein the sum of the first data and the second data is equal to the original data; storing the first data and the second data respectively;
a distributed database comprising a first data server and a second data server, the first data server receiving the first data, obtaining intermediate data based on the first data and a public key, and transmitting the intermediate data to the second data server; the second data server receives the second data and generates an original data ciphertext based on the second data, a public key and intermediate data from the first data server; re-encrypting the original data ciphertext by using a public key of an authorized user, and sending the encrypted original data ciphertext to the authorized user;
the verification center is used for receiving an access result verification request of the authorized user and verifying the access result based on a preset rule;
the authorized user is used for receiving the patient data ciphertext and decrypting the ciphertext to obtain an access result; and verifying whether the access result is correct or not by the verification center.
2. A distributed private data processing system according to claim 1, wherein the distributed private data processing system requires pre-initialization settings, including key distribution for the first data server, second data server, and authorized users, the keys including public and private keys.
3. A distributed private data processing system according to claim 1, wherein said obtaining intermediate data based on said first data and a public key is in particular: the first data server calculates Obtaining intermediate data A 1 And B 1
Wherein g is generator, g 1 =n+1 is another generator, r 1 Is the slaveIn a random selection of intermediate parameters, whereinρ is a large integer not exceeding N, x 1 For the first data, pk is the public key and N is the product of two large primes selected by the first data server and the second data server.
4. A distributed private data processing system according to claim 1, wherein the generating of the original data ciphertext based on the second data, the public key and the intermediate data from the first data server is in particular: the second data server calculatesAnd calculate +.> Ciphertext [ x ] of original data x]=(A,B);
Wherein x is 2 R is the second data 2 Is the slaveIntermediate parameters selected at random, wherein->ρ is a large integer not exceeding N.
5. A distributed private data processing system according to claim 1, wherein said encrypting said original data ciphertext is re-encrypted with the public key of the authorized user, in particular: the second data serverCalculation based on the obtained raw data ciphertext (A, B)And->Then (A, B, A') is sent to a first data server, which calculates +.>Obtaining a re-encrypted original data ciphertext (A', B), wherein sk 1 Sk is the private key of the first data server 2 For the private key of the second data server, m is the user identification, pk m To authorize the user public key.
6. A distributed private data processing system according to claim 1, wherein said receiving and decrypting patient data ciphertext is performed by:
authorized user computingOriginal data x=l (b·g) L′ /A″modN 2 )。
7. The distributed private data processing system according to claim 1, wherein the verification based on the access result is performed according to a preset rule, specifically: judging whether the following formula is satisfied:
[y-x]=[(y 1 -x 1 )q 1 (y 1 ,y 2 )]·[(y 2 -x 2 )q 2 (y 1 ,y 2 )]
if yes, the access result is correct, and 1 is returned to the authorized user; otherwise, the access result is wrong, 0 is returned, and y=y 1 +y 2 Is intermediate data, y 1 For a random data stored in the first data server, y 2 For storage in a second data serverRandom data, q 1 (y 1 ),q 2 (y 1 ) Respectively for the first data server to randomly data y 1 Respectively take in polynomial q 1 (y),q 2 (y) the intermediate parameters obtained, q 1 (y 1 ,y 2 ),q 2 (y 1 ,y 2 ) Q obtained respectively for the second data server based on the first data server 1 (y),q 2 (y) continuing to bring in random data y on the basis of 2 The resulting polynomial.
8. A distributed private data processing method, based on a distributed private data processing system according to any of claims 1-7, comprising:
collecting patient data and uploading the patient data to a distributed database; for any original data in patient data, splitting the original data into first data and second data, wherein the sum of the first data and the second data is equal to the original data; and transmitting the first data and the second data to a first data server and a second data server respectively;
the first data server receives the first data, obtains intermediate data based on the first data and a public key, and transmits the intermediate data to the second data server; the second data server receives the second data and generates an original data ciphertext based on the second data, a public key and intermediate data from the first data server;
re-encrypting the original data ciphertext by using a public key of an authorized user, and sending the encrypted original data ciphertext to the authorized user;
the authorized user receives the patient data ciphertext and decrypts the patient data ciphertext to obtain an access result; and verifying whether the access result is correct or not by the verification center.
9. An electronic device comprising a memory, a processor and a computer program stored for execution on the memory, wherein the processor implements a distributed privacy data processing method as defined in claim 8 when executing the program.
10. A non-transitory computer readable storage medium having stored thereon a computer program, which when executed by a processor implements a distributed privacy data processing method as claimed in claim 8.
CN202210825275.3A 2022-07-14 2022-07-14 Distributed privacy data processing system and method Active CN115225669B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210825275.3A CN115225669B (en) 2022-07-14 2022-07-14 Distributed privacy data processing system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210825275.3A CN115225669B (en) 2022-07-14 2022-07-14 Distributed privacy data processing system and method

Publications (2)

Publication Number Publication Date
CN115225669A CN115225669A (en) 2022-10-21
CN115225669B true CN115225669B (en) 2024-04-05

Family

ID=83611487

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210825275.3A Active CN115225669B (en) 2022-07-14 2022-07-14 Distributed privacy data processing system and method

Country Status (1)

Country Link
CN (1) CN115225669B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040510A (en) * 2016-11-30 2017-08-11 华侨大学 A kind of medical big data processing method based on body area network and cloud computing
CN107070879A (en) * 2017-02-15 2017-08-18 北京深思数盾科技股份有限公司 Data guard method and system
WO2018045568A1 (en) * 2016-09-09 2018-03-15 深圳大学 Access control method oriented to cloud storage service platform and system thereof
CN112261082A (en) * 2020-09-21 2021-01-22 中国科学院计算技术研究所 Passive DNS data sharing method and system based on block chain and safe multi-party computation
CN113407627A (en) * 2021-06-17 2021-09-17 安徽师范大学 Intelligent medical network system based on block chain and medical data sharing method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018045568A1 (en) * 2016-09-09 2018-03-15 深圳大学 Access control method oriented to cloud storage service platform and system thereof
CN107040510A (en) * 2016-11-30 2017-08-11 华侨大学 A kind of medical big data processing method based on body area network and cloud computing
CN107070879A (en) * 2017-02-15 2017-08-18 北京深思数盾科技股份有限公司 Data guard method and system
CN112261082A (en) * 2020-09-21 2021-01-22 中国科学院计算技术研究所 Passive DNS data sharing method and system based on block chain and safe multi-party computation
CN113407627A (en) * 2021-06-17 2021-09-17 安徽师范大学 Intelligent medical network system based on block chain and medical data sharing method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链的隐私保护可信联邦学习模型;朱建明;《计算机学报》;20211231;第44卷(第12期);全文 *

Also Published As

Publication number Publication date
CN115225669A (en) 2022-10-21

Similar Documents

Publication Publication Date Title
Chatterjee et al. An effective ECC‐based user access control scheme with attribute‐based encryption for wireless sensor networks
Zhang et al. Privacy protection for telecare medicine information systems using a chaotic map-based three-factor authenticated key agreement scheme
CN103124269B (en) Based on the Bidirectional identity authentication method of dynamic password and biological characteristic under cloud environment
Lee et al. Secure key management scheme based on ECC algorithm for patient's medical information in healthcare system
US20210143986A1 (en) Method for securely sharing data under certain conditions on a distributed ledger
Alzahrani Secure and efficient cloud-based IoT authenticated key agreement scheme for e-health wireless sensor networks
Mir et al. Efficient anonymous authentication with key agreement protocol for wireless medical sensor networks
CN112954675A (en) Multi-gateway authentication method, system, storage medium, computer device and terminal
Maitra et al. An efficient biometric and password-based remote user authentication using smart card for telecare medical information systems in multi-server environment
Praveen et al. Improved Gentry–Halevi's fully homomorphic encryption‐based lightweight privacy preserving scheme for securing medical Internet of Things
Sudarsono et al. A secure data sharing using identity-based encryption scheme for e-healthcare system
Chen et al. A privacy protection user authentication and key agreement scheme tailored for the Internet of Things environment: PriAuth
Soleymani et al. A privacy-preserving authentication scheme for real-time medical monitoring systems
CN111931249A (en) Medical secret data statistical analysis method supporting transmission fault-tolerant mechanism
Gowtham et al. Privacy enhanced data communication protocol for wireless body area network
Guo Cryptanalysis of a certificateless conditional privacy-preserving authentication scheme for wireless body area networks
CN111079178B (en) Method for desensitizing and backtracking trusted electronic medical record
Belkhouja et al. Role-based hierarchical medical data encryption for implantable medical devices
Zhou et al. Backdoor-resistant identity-based proxy re-encryption for cloud-assisted wireless body area networks
Singh et al. TFAS: two factor authentication scheme for blockchain enabled IoMT using PUF and fuzzy extractor
Li et al. Design of a secure and effective medical cyber‐physical system for ubiquitous telemonitoring pregnancy
Yu et al. SALS-TMIS: Secure, anonymous, and lightweight privacy-preserving scheme for IoMT-enabled TMIS environments
Trivedi et al. Secrecy aware key management scheme for Internet of Healthcare Things
Zhang et al. Efficient obfuscation for encrypted identity-based signatures in wireless body area networks
Zhao et al. Lightweight Privacy‐Preserving Data Sharing Scheme for Internet of Medical Things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant