CN115333775A - Data processing method and device based on privacy calculation, equipment and storage medium - Google Patents

Data processing method and device based on privacy calculation, equipment and storage medium Download PDF

Info

Publication number
CN115333775A
CN115333775A CN202210814011.8A CN202210814011A CN115333775A CN 115333775 A CN115333775 A CN 115333775A CN 202210814011 A CN202210814011 A CN 202210814011A CN 115333775 A CN115333775 A CN 115333775A
Authority
CN
China
Prior art keywords
data
model
information
service
signature information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210814011.8A
Other languages
Chinese (zh)
Inventor
胡玉炜
刘新宇
王霏
王彪
岳志业
黄烈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xinguodu Digital Technology Co ltd
Original Assignee
Shenzhen Xinguodu Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xinguodu Digital Technology Co ltd filed Critical Shenzhen Xinguodu Digital Technology Co ltd
Priority to CN202210814011.8A priority Critical patent/CN115333775A/en
Publication of CN115333775A publication Critical patent/CN115333775A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application provides a data processing method and device based on privacy computation, equipment and a storage medium, and belongs to the technical field of artificial intelligence. The method comprises the following steps: sending the service information and the service scene to a model terminal; receiving model signature information sent by a model end; the model signature information is generated by screening a target calculation model from at least two preset calculation models by the model terminal according to the service information and the service scene; sending a preset data request to a source data end according to the model signature information so that the source data end sends at least two pieces of data to be verified to the model end according to the data request; receiving at least two data calculation results fed back by the model end; at least two data calculation results are sent to a source data end to receive a target calculation result fed back by the source data end; and decrypting the target calculation result according to the model signature information to obtain target data. The embodiment of the application can ensure the privacy of data analysis and simplify the analysis operation.

Description

Data processing method and device based on privacy calculation, equipment and storage medium
Technical Field
The present application relates to the field of artificial intelligence technologies, and in particular, to a data processing method and apparatus, a device, and a storage medium based on privacy computing.
Background
Most of data application modes of traditional privacy calculation need customized development due to the problems of high requirements on development technology, low reusability and the like. The customization and development usually needs to fully consider the use mode of the carding data, determine model building logic and pay attention to the data security problem, so that the data processing of privacy calculation is more complex.
Disclosure of Invention
The embodiment of the application mainly aims to provide a data processing method, a data processing device, data processing equipment and a storage medium based on privacy computation, and aims to improve reusability and simplify data processing operation of privacy computation.
In order to achieve the above object, a first aspect of the embodiments of the present application provides a data processing method based on privacy computation, which is applied to a service end, and the method includes:
sending a service request to a model terminal; the service request comprises service information and a service scene;
receiving model signature information sent by the model end; the model terminal screens out a target calculation model from at least two preset calculation models according to the service information and the service scene, and generates the model signature information according to the target calculation model;
sending a preset data request to a source data end according to the model signature information so that the source data end generates at least two pieces of data to be verified and data signature information according to the data request, and sending the at least two pieces of data to be verified to the model end by simulating a plurality of data nodes; wherein the data request comprises: model information, service information, model signature information and data packet password information;
receiving at least two data calculation results fed back by the model end; at least two data calculation results are obtained by calculating and encrypting at least two data to be verified through the target calculation model and the model signature information by the model end;
sending at least two data calculation results to the source data end, and receiving a target calculation result screened from at least two data calculation results by the source data end according to the data signature information;
and decrypting the target calculation result according to the model signature information to obtain target data.
In some embodiments, the sending a preset data request to a source data end according to the model signature information includes:
encrypting a preset data packet password according to the model signature information to obtain data packet password information;
collecting the data packet password information, the model signature information, the service information and the model information to obtain the data request;
and sending the data request to the source data terminal.
In some embodiments, the model signature information comprises: model signature content and public key information; before the receiving the model signature information sent by the model terminal, the method further includes:
receiving model signature data sent by the model end;
and carrying out signature verification processing on the model signature data to obtain the model signature content and the public key information.
In order to achieve the above object, a second aspect of the embodiments of the present application provides a data processing method based on privacy computation, the method including:
receiving a data request sent by a service end; wherein the data request comprises: model information, service information, model signature information and data packet password information;
performing data desensitization according to the model information, the service information, the model signature information and the data packet password information to obtain at least two pieces of data to be verified and data signature information;
sending the at least two data to be verified to a model end through a plurality of data nodes of a simulation network, so that the model end calculates and encrypts the at least two data to be verified through a target calculation model to obtain at least two data calculation results, and sending the at least two data calculation results to the service end;
receiving at least two data calculation results sent by the service end;
screening out a target calculation result from at least two data calculation results according to the data signature information;
and sending the target calculation result to the service end so that the service end decrypts the target calculation result according to the model signature information to obtain target data.
In order to achieve the above object, a third aspect of the embodiments of the present application provides a data processing method based on privacy computation, which is applied to a model end, and the method includes:
receiving a service request sent by a service end; the service request comprises service information and a service scene;
screening out a target calculation model from at least two preset calculation models according to the service information and the service scene;
generating model signature information and decryption information according to the target calculation model;
sending the model signature information to the service end so that the service end sends a preset data request to a source data end according to the model signature information, and the source data end generates at least two pieces of data to be verified and data signature information according to the data request;
receiving the at least two data to be verified sent by the source data terminal;
decrypting the at least two pieces of data to be verified according to the decryption information to obtain at least two pieces of initial verification data;
calculating and encrypting the at least two initial verification data through the target calculation model and the model signature information to obtain at least two data calculation results;
and sending at least two data calculation results to the service end so that the service end sends at least two data calculation results to the source data end, and the source data end screens out a target calculation result from the at least two data calculation results so that the service end decrypts the target calculation result according to the model signature information to obtain target data.
In some embodiments, screening out the target computational model from at least two preset computational models according to the service information and the service scenario includes:
performing signature checking processing on the service information to obtain a signature checking result;
and if the signature checking result is passed, screening out a target calculation model from at least two preset calculation models according to the service scene.
In order to achieve the above object, a fourth aspect of the embodiments of the present application provides a data processing apparatus based on privacy computation, which is applied to a service end, and the apparatus includes:
the first sending module is used for sending the service request to the model terminal; the service request comprises service information and a service scene;
the first receiving module is used for receiving the model signature information sent by the model end; the model end screens out a target calculation model from at least two preset calculation models according to the service information and the service scene, and generates the model signature information according to the target calculation model;
the second sending module is used for sending a preset data request to a source data end according to the model signature information so that the source data end generates at least two pieces of data to be verified and data signature information according to the data request, and sends the at least two pieces of data to be verified to the model end by simulating a plurality of data nodes; wherein the data request comprises: model information, service information, model signature information and data packet password information;
the second receiving module is used for receiving at least two data calculation results fed back by the model end; at least two data calculation results are obtained by calculating and encrypting at least two data to be verified through the target calculation model and the model signature information by the model end;
the third sending module is used for sending the at least two data calculation results to the source data end and receiving a target calculation result screened out from the at least two data calculation results by the source data end according to the data signature information;
and the result decryption module is used for decrypting the target calculation result according to the model signature information to obtain target data.
In order to achieve the above object, a fifth aspect of the embodiments of the present application provides a data processing apparatus based on privacy computation, which is applied to a source data side, and includes:
the third receiving module is used for receiving a data request sent by the service end; wherein the data request comprises: model information, service information, model signature information and data packet password information;
the data desensitization module is used for performing data desensitization according to the model information, the service information, the model signature information and the data packet password information to obtain at least two pieces of data to be verified and data signature information;
the fourth sending module is used for sending the at least two data to be verified to the model end through a plurality of data nodes of the analog network, so that the model end calculates and encrypts the at least two data to be verified through the target calculation model to obtain at least two data calculation results, and sends the at least two data calculation results to the service end;
the fourth receiving module is used for receiving at least two data calculation results sent by the service end;
the first screening module is used for screening out a target calculation result from at least two data calculation results according to the data signature information;
and a fifth sending module, configured to send the target calculation result to the service end, so that the service end performs decryption processing on the target calculation result according to the model signature information to obtain target data.
In order to achieve the above object, a sixth aspect of the embodiments of the present application provides an electronic device, which includes a memory, a processor, a program stored in the memory and executable on the processor, and a data bus for implementing connection communication between the processor and the memory, where the program implements the methods of the first, second, and third aspects when executed by the processor.
To achieve the above object, a seventh aspect of embodiments of the present application proposes a storage medium, which is a computer-readable storage medium for computer-readable storage, and stores one or more programs, which are executable by one or more processors to implement the methods of the first, second, and third aspects.
According to the data processing method and device based on privacy computation, equipment and a storage medium, a model end screens out target computation models from at least two preset computation models according to business information and business scenes sent by a business end, then the model end generates model signature information according to the target computation models, the business end receives the model signature information sent by the model end and sends preset data requests to a source data end according to the model signature information, so that the source data end understands data requirements of the business end to generate at least two pieces of data to be verified according to the data requests, and at least two pieces of data to be verified are sent to the model end, so that the model end calculates and encrypts the at least two pieces of data to be verified according to the model signature information to obtain at least two pieces of data computation results, and the model end cannot know the source data end to guarantee privacy of data analysis. The source data end screens out a target calculation result from the at least two data calculation results to receive the target calculation result sent by the source data end, and the target calculation result is decoded according to the data signature information to obtain target data, so that privacy of data analysis of different service scenes is improved, and analysis operation is simple and easy.
Drawings
FIG. 1 is a system architecture diagram of a data processing method based on private computing according to an embodiment of the present application;
FIG. 2 is a flowchart of a data processing method based on privacy computation according to an embodiment of the present application;
fig. 3 is a flowchart of step S203 in fig. 2;
FIG. 4 is a flow chart of a data processing method based on privacy computation according to another embodiment of the present application;
FIG. 5 is a flowchart of a data processing method based on privacy computation according to an embodiment of the present application;
FIG. 6 is a flowchart of a data processing method based on private computing according to an embodiment of the present application;
fig. 7 is a flowchart of step S602 in fig. 6;
fig. 8 is a schematic structural diagram of a service end provided in an embodiment of the present application;
fig. 9 is a schematic structural diagram of a source data end provided in an embodiment of the present application;
FIG. 10 is a schematic diagram of a model end structure provided in an embodiment of the present application;
fig. 11 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clearly understood, the present application is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It should be noted that although functional blocks are partitioned in a schematic diagram of an apparatus and a logical order is shown in a flowchart, in some cases, the steps shown or described may be performed in a different order than the partitioning of blocks in the apparatus or the order in the flowchart. The terms first, second and the like in the description and in the claims, and the drawings described above, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein is for the purpose of describing embodiments of the present application only and is not intended to be limiting of the application.
First, several terms referred to in the present application are resolved:
artificial Intelligence (AI): the method is a new technical science for researching and developing theories, methods, technologies and application systems for simulating, extending and expanding human intelligence; artificial intelligence is a branch of computer science that attempts to understand the essence of intelligence and produces a new intelligent machine that can react in a manner similar to human intelligence, and research in this field includes robotics, language recognition, image recognition, natural language processing, and expert systems, among others. The artificial intelligence can simulate the information process of human consciousness and thinking. Artificial intelligence is also a theory, method, technique and application system that uses a digital computer or a machine controlled by a digital computer to simulate, extend and expand human intelligence, perceive the environment, acquire knowledge and use the knowledge to obtain the best results.
Block chains: a block chain is a chain of blocks one after another. Each block holds certain information, which are linked in a chain according to a respective generated time sequence. This chain is maintained in all servers, and as long as one server can work in the entire system, the entire blockchain is secure. These servers, referred to as nodes in the blockchain system, provide storage space and computational support for the entire blockchain system. If the information in the block chain is to be modified, more than half of the nodes must be authenticated and the information in all the nodes must be modified, and the nodes are usually held in different hands of different subjects, so that the information in the block chain is extremely difficult to tamper with. Compared with the traditional network, the block chain has two core characteristics: firstly, data is difficult to tamper, and secondly, decentralization is performed. Based on the two characteristics, the information recorded by the block chain is more real and reliable, and the problem that people do not trust each other can be solved.
And (3) privacy calculation: the privacy calculation refers to a technical set for realizing data analysis and calculation on the premise of protecting the data from being leaked to the outside. From the technical mechanism, the privacy computation involves the joint innovation of three major technical systems: the method comprises the steps of artificial intelligence algorithm, distributed system and bottom hardware, and cryptographic protocol design. Compared with the traditional data use mode, the encryption mechanism of the privacy calculation can enhance the protection of data and reduce the data leakage risk. Thus, some countries and regions, including the european union, view this as one implementation of "data minimization". Meanwhile, traditional data security means, such as data desensitization or anonymization, all take the cost of sacrificing part of data dimensionality, so that data information cannot be effectively utilized, privacy calculation provides another solution idea, and the data value is maximized as far as possible on the premise of security.
Zero Code (No-Code): the zero code is also called as no code in the enterprise, and the method mainly builds a simple application scene through flow standardization and visual dragging, for example, an enterprise internal HR system is used for performing employee relationship management, making a flow ORK checking system, and a business department builds a client management system and other simple flow management.
And (3) secret key: a key is a parameter that is input in an algorithm that converts plaintext into ciphertext or converts ciphertext into plaintext. Keys are divided into symmetric keys and asymmetric keys. The cryptosystem may be divided into a symmetric cryptosystem (also called a single-key cryptosystem, a secret key cryptosystem, a symmetric key cryptosystem) and an asymmetric cryptosystem (also called a double-key cryptosystem, a public key cryptosystem, an asymmetric key cryptosystem) according to whether an encryption key and a decryption key used in the cryptographic algorithm are the same or not and whether the decryption process can be derived from the encryption process (or the encryption process can be derived from the decryption process).
Data desensitization: data desensitization refers to data deformation of some sensitive information through desensitization rules, and reliable protection of sensitive private data is achieved. Under the condition of relating to client security data or some business sensitive data, the real data is modified and provided for test use under the condition of not violating system rules, and data desensitization is required to be carried out on personal information such as identification numbers, mobile phone numbers, card numbers, client numbers and the like. One of the data security technologies, the database security technology mainly includes: the system comprises a database missing scanning system, a database encryption system, a database firewall system, a data desensitization system and a database security audit system. Database security risks include: dragging the warehouse, brushing the warehouse and bumping the warehouse.
The data application mode of the traditional privacy calculation is mostly based on the customized software development, so the problems of high technical threshold, low reusability, high cost and the like exist in the customized software development. Customized software development often needs to fully comb the use mode of data, think about model building logic, pay attention to data security problems, and private computing involving multiple parties also lacks third-party supervision, so that the security of the private computing is reduced.
Based on this, embodiments of the present application provide a data processing method and apparatus, a device, and a storage medium based on privacy computation, which aim to screen out a target model from a few preset computation models according to a service scene through a model end, so that model selection conforms to the service scene, and the models are reusable, then a privacy computation platform is constructed through the service end, a source data end, and the model end, so as to select a corresponding target computation model according to service scenes of different users, and simulate a plurality of data nodes through the source data end and send data to be verified to the model end, so as to prevent the model end from knowing which source data end the data originated from, thereby improving privacy of data analysis, so that the user cannot see data processing according to different service requirements, and improve privacy of data processing.
The data processing method, device, equipment and storage medium based on the privacy computation provided in the embodiments of the present application are specifically described in the following embodiments, and first, the data processing method based on the privacy computation in the embodiments of the present application is described.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
The artificial intelligence base technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and the like.
The embodiment of the application provides a data processing method based on privacy calculation, and relates to the technical field of artificial intelligence. The data processing method based on the privacy computation can be applied to a terminal, a server side and software running in the terminal or the server side. In some embodiments, the terminal may be a smartphone, tablet, laptop, desktop computer, or the like; the server side can be configured into an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, and cloud servers for providing basic cloud computing services such as cloud service, a cloud database, cloud computing, cloud functions, cloud storage, network service, cloud communication, middleware service, domain name service, security service, CDN (content delivery network) and big data and artificial intelligence platforms; the software may be an application or the like that implements a data processing method based on privacy calculation, but is not limited to the above form.
The application is operational with numerous general purpose or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like. The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
Referring to fig. 1, fig. 1 is a system architecture diagram of a data processing method based on privacy computation according to an embodiment of the present application, where the diagram includes a service end, a model end, and a source data end; the service end, the model end and the source data end are in communication connection.
The service end is used as an initiator of data analysis, the service end sends a service request to the model end, receives model signature information fed back by the model end according to the service request, sends a preset data request to the source data end according to the model signature information, receives at least two data calculation results sent by the model end, and sends the at least two data calculation results to the source data end, so that the source data end screens out a target calculation result from the at least two data calculation results, and then decrypts the target calculation result according to the model signature information to obtain target data. Because the whole data processing process is encryption operation, and the model end screens out the target calculation model from at least two preset calculation models according to the service request, the target calculation model does not need to be constructed every time, the flexibility of data analysis is improved, and the privacy of the data analysis is improved.
The source data end is used as a middler of data analysis, receives a preset data request sent by the service end according to the model signature information, generates at least two pieces of data to be verified and data signature information according to the data request, and sends the at least two pieces of data to be verified to the model end, so that the model end calculates and encrypts the at least two pieces of data to be verified according to the model signature information to obtain at least two data calculation results. And then receiving at least two data calculation results sent by the service end, screening out a target calculation result from the at least two data calculation results according to the data signature information, and feeding the target calculation result back to the service end.
The model terminal is used as a calculator for data analysis, receives a service request sent by the service terminal, screens out a target calculation model from at least two preset calculation models according to the service request, then receives at least two data to be verified sent by the source data terminal, calculates and encrypts the at least two data to be verified according to the target calculation model and the model signature information to obtain at least two data calculation results, and sends the at least two data calculation results to the service terminal. Therefore, the target calculation model is screened out from the at least two preset calculation models according to the service request so as to be suitable for data analysis of most service scenes, and the model does not need to be specially customized, so that the data analysis is simpler and easier.
It should be noted that a plurality of service ends are provided, and a plurality of service ends, a plurality of source data ends and a plurality of model ends constitute a privacy computing system, and the privacy computing system establishes communication connection with the plurality of service ends through data interfaces. Wherein, the data interface comprises any one of the following: an excel interface, an oracle interface, a hive interface, and a spark interface, and the data interface is not limited in this embodiment. The model end is connected with the alliance monitoring system, the alliance monitoring system is used for providing a preset calculation model, and the calculation type of the preset calculation model at least comprises one of the following calculation types: the method comprises a transmission circuit, a confusion circuit, secret sharing, homomorphic encryption, zero knowledge proof and differential privacy, so that a calculation type is selected according to a service scene, and a target calculation model is screened out from at least two preset calculation models according to the calculation type so as to adapt to data calculation of different service scenes. The model end calls a preset calculation model of the alliance monitoring system, and no matter whether the alliance monitoring system shares the preset calculation model or not, a model document of the preset calculation model is provided, so that the source data end can conveniently extract data to be verified from the model document, namely the data corresponding to the preset calculation model.
Fig. 2 is an optional flowchart of a data processing method based on privacy computation according to an embodiment of the present application, and the method in fig. 2 may include, but is not limited to, step S201 to step S206.
Step S201, a service request is sent to a model terminal; the service request comprises service information and a service scene;
step S202, receiving model signature information sent by a model end; the model signature information is generated by the model terminal according to the target calculation model screened out from at least two preset calculation models according to the service information and the service scene;
step S203, sending a preset data request to a source data end according to the model signature information so that the source data end generates at least two pieces of data to be verified and data signature information according to the data request, and sending the at least two pieces of data to be verified to the model end by simulating a plurality of data nodes; wherein the data request comprises: model information, service information, model signature information and data packet password information;
step S204, receiving at least two data calculation results fed back by the model end; the model end calculates and encrypts at least two data to be verified through a target calculation model and model signature information to obtain at least two data calculation results;
step S205, sending at least two data calculation results to a source data end, and receiving a target calculation result screened from the at least two data calculation results by the source data end according to the data signature information;
and step S206, decrypting the target calculation result according to the model signature information to obtain target data.
In steps S201 to S206 illustrated in this embodiment of the application, the service scene and the service information are sent to the model end, so that the model end screens out the target computation model from the at least two preset computation models according to the service scene and the service information, the model end generates model signature information according to the target computation model, the model signature information sent by the model end is received, and a preset data request is sent to the source data end according to the model signature information, so that the source data end understands the data requirement of the service end to generate at least two pieces of data to be verified according to the data request, and the at least two pieces of data to be verified are sent to the model end, so that the model end calculates and encrypts the at least two pieces of data to be verified according to the model signature information to obtain at least two pieces of data calculation results. The source data end sends at least two pieces of data to be verified to the model end through simulating a plurality of data nodes, and then the model end cannot know the source data end so as to guarantee privacy of data analysis. And then receiving at least two data calculation results fed back by the model end, sending the at least two data calculation results to the source data end because the service end cannot screen out the target calculation result from the at least two data calculation results, so that the source data end screens out the target calculation result from the at least two data calculation results, receiving the target calculation result sent by the source data end, and decoding the target calculation result according to the data signature information to obtain target data. Therefore, in the data calculation process, the model end screens out the target calculation model from at least two preset calculation models according to the service scene and the service information, so that the method is suitable for data calculation of various service scenes, at least two data to be verified are generated through the source data end, and then the at least two data to be verified are sent to the model end through a plurality of data nodes of the simulation network, so that the model end can be prevented from corresponding to the data calculation result of the data source, other systems of the alliance monitoring system are prevented from stealing the data calculation result of the source data end through the model end, and the safety of data processing is improved.
In step S201 of some embodiments, the service end sends a service request to the model end, where the service request includes service information and a service scenario, where the service information includes service account information and the service scenario includes model number information, and by sending the service scenario to the model end, the model end may screen out a target computation model from at least two preset computation models according to the model number information. And the service end sends the service account information and the model number to the model end, the model end conducts signature checking processing according to the service account information, the signature checking processing is used for judging whether the service end is correct or not according to the service account information, and if the model end passes the signature checking, model signature information is generated according to the target calculation model.
In step S202 of some embodiments, a target computation model is screened out from a preset computation model according to the service information and the service scenario by the model end, and model signature information is generated according to the target computation model by the model end. The model signature information sent by the model end is received. Wherein the model signature information includes: model signature content and public key information. Therefore, the target calculation model is screened out from the plurality of preset calculation models through the model terminal according to the service information and the service scene, so that the method is suitable for various service scenes, and the application range of data analysis is widened.
In step S203 of some embodiments, since the model signature information is used for subsequent data verification and decryption, a preset data request is sent to the source data end according to the model signature information, so that the source data end knows the data requirement of the service end according to the data request, and generates at least two pieces of data to be verified and data signature information according to the data request, where the data signature information is used for a subsequent data verification calculation result. At least two data to be verified are generated through the source data end, and a plurality of data nodes are simulated to respectively send the at least two data to be verified to the model end, so that the model end cannot correspond to the source data end, the data calculation result of the source data end is prevented from being stolen from the model end by other ends, and privacy of data analysis is improved.
In step S204 of some embodiments, at least two data to be verified are generated by the source data end and sent to the model end, the model end calculates the at least two data to be verified through the target calculation model, encrypts the data calculation result through the model signature information to obtain at least two data calculation results, each data calculation result corresponds to one data to be verified, and then the receiving model end feeds back the at least two data calculation results. Therefore, by receiving at least two data calculation results fed back by the model end, other ends can be prevented from directly knowing which data calculation result is the data calculation result required by the service end, so that the privacy of data analysis is improved.
In step S205 of some embodiments, since the service end cannot screen the target calculation result from the at least two data calculation results, the at least two data calculation results need to be sent to the source data end, so as to screen the target calculation result from the at least two data calculation results according to the data signature information, so that the service end can obtain a real target calculation result. Therefore, the source data end screens out a target calculation result from at least two data calculation results according to the data signature information, and then sends the target calculation result to the service end, so that the service end obtains a target calculation result meeting the actual requirement.
In step S206 of some embodiments, since the model signature information sent by the model end can decrypt the target calculation result to obtain the result of the target calculation model calculation data request, the target calculation result is decrypted according to the model signature information to obtain the target data, so that the data analysis process is simple and the privacy is improved.
Referring to fig. 3, in some embodiments, step S203 may include, but is not limited to, step S301 to step S303:
step S301, encrypting a preset data packet password according to the model signature information to obtain data packet password information;
step S302, collecting data packet password information, model signature information, service information and model information to obtain a data request;
step S303, sending the data request to the source data end.
In step S301 of some embodiments, after the service end sends the service information and the service scenario to the model end, the model signature information fed back from the service end is received, and since the model signature information can be used to encrypt and decrypt the data packet password, the data packet password is encrypted according to the model signature information to obtain the data packet password information. The model end generates the model signature information, so that the business end encrypts the data packet password by adopting the model signature information, and the model end can decrypt the data packet password information according to the model signature information, thereby not affecting the transmission of the data packet password and improving the safety of data transmission.
In step S302 of some embodiments, the data request is obtained by aggregating the packet cipher information, the model signature information, the service information, and the model information. Wherein the model information includes: the model terminal account information and the service information comprise: the service temporary number and the number information of the target calculation model are sent to the source data end, the source data end decrypts the data packet password information according to the model signature information to obtain a data packet password, the source data end extracts source data according to the data packet password, and then the source data are screened according to the model information and the service information to obtain desensitization data. Therefore, the data request is obtained by collecting the data packet password information, the model signature information, the service information and the model information, so that the source data end can extract the source data conveniently.
In step S303 of some embodiments, a data request is sent to the source data end, so that the source data can clarify the data requirement of the service end according to the data request.
Referring to fig. 4, in some embodiments, the model signature information includes: model signature content and public key information; before step S202, the data processing method based on privacy computation further includes, but is not limited to, steps S401 and S402:
step S401, receiving model signature data sent by a model end;
and step S402, performing signature verification processing on the model signature data to obtain model signature content and public key information.
In step S401 of some embodiments, after the service end receives the model signature data sent by the model end, the service end needs to verify the signature of the model end through the model signature data. After the model end receives the service information and the service scene, the model end conducts signature verification according to the service scene and the service information, then the target calculation model is screened out from at least two preset calculation models, model signature data are generated according to the target calculation model, the model signature data are sent to the service end, and then the service end receives the model signature data.
In step S402 of some embodiments, the service end checks the model signature data returned by the model end to obtain model signature content and public key information, where the model signature content may know account information of the model end, the public key information is used to encrypt the data packet cipher, and the public key information is also used to decrypt the target calculation result fed back by the source data end to obtain the target data.
It should be noted that the public key information is generated by the model end according to the target calculation model, and the public key information is sent to the service end, the service end encrypts the data packet cipher according to the public key information to obtain data packet cipher information, and after the model end feeds back at least two data calculation results, the source data end screens out the target calculation result from the at least two data calculation results according to the data signature information, and then the service end decrypts the target calculation result according to the public key information to obtain the target data.
Referring to fig. 5, an embodiment of the present application further provides a data processing method based on privacy computation, which is applied to a source data end, and the method may include, but is not limited to, steps S501 to S506:
step S501, receiving a data request sent by a service end; wherein the data request comprises: model information, service information, model signature information and data packet password information;
step S502, performing data desensitization according to the model information, the service information, the model signature information and the data packet password information to obtain at least two pieces of data to be verified and data signature information;
step S503, at least two data to be verified are sent to the model end through a plurality of data nodes of the simulation network, so that the model end calculates and encrypts the at least two data to be verified through the target calculation model to obtain at least two data calculation results, and the at least two data calculation results are sent to the service end;
step S504, receiving at least two data calculation results sent by a service end;
step S505, screening out a target calculation result from at least two data calculation results according to the data signature information;
step S506, the target calculation result is sent to the service end, so that the service end performs decryption processing on the target calculation result according to the model signature information to obtain target data.
In steps S501 to S506 illustrated in the embodiment of the present application, after the service end receives the model signature information of the model end, the source data end receives a data request sent by the service end according to the model signature information, and the data request includes: the source data end obtains data requirements of the service end through a data request, performs data desensitization according to the model information, the service information, the model signature information and the data packet password information to obtain at least two pieces of data to be verified and data signature information, and the source data end sends the at least two pieces of data to be verified to the model end through a plurality of data nodes of a simulation network, so that the model end cannot know which piece of data to be verified corresponds to the source data end, and the model end directly calculates the at least two pieces of data to be verified through a target calculation model and encrypts the model signature information to obtain data and a calculation result. Therefore, after the model end feeds back the at least two data calculation results to the service end, because the service end cannot screen out the target calculation result from the at least two data calculation results, the source data end screens out the target calculation result from the at least two data calculation results according to the data signature information, and feeds back the target calculation result to the service end, so that the service end decrypts the target calculation result according to the model signature information to obtain the target data. Therefore, the target computing model is screened out through the model end, the source data end simulates a plurality of data nodes and respectively sends at least two data to be verified to the model end, so that the safety of data transmission is improved, and data analysis is not influenced.
In step S501 of some embodiments, the model information, the service information, the model signature information, and the data packet password information sent by the service end are received. Wherein the model information includes: the model terminal account information and the service information comprise: and the number information of the business temporary number and the target calculation model.
In step S502 of some embodiments, because the model signature information is public key information, the source data terminal decrypts the data packet password information according to the public key information to obtain a data packet password, then extracts source data according to the data packet password, and screens out desensitization data from the source data according to the model information and the service information, that is, provides desensitization data corresponding to the target calculation model, and then generates at least two pieces of data to be verified according to the desensitization data, the model information, the data signature information, the model signature information, and the service information. At least two pieces of data to be verified are generated through desensitization data, model information, data signature information, model signature information and service information, and then the model end can decrypt the data through relevant information and then calculate, so that the safety of the data in the transmission process is improved.
It should be noted that if data desensitization is intended to prevent the view of real data, different desensitization results are generated according to preset desensitization rules and data requests, so that data to be verified is determined according to the desensitization results, then the data to be verified is sent through other data nodes of the simulation network, and the data to be verified is sent through a plurality of data nodes of the simulation network, so that the data to be verified and a source data end are split, and even if a model end and a service end are linked, the real desensitization data cannot be found, so that data security and privacy in a data analysis process are improved.
In step S503 of some embodiments, the source data end generates at least two pieces of data to be verified, and sends the at least two pieces of data to be verified to the model end through the plurality of data nodes in the simulation network, so that the model end cannot know which piece of data to be verified corresponds to the source data end, so as to prevent other ends from stealing the data to be verified, which is currently performing data analysis, and thus improve data security in the data analysis process. After the source data end sends at least two data to be verified to the model end, the model end calculates the at least two data to be verified through the target calculation model and encrypts through the model signature information to obtain at least two data calculation results, each data calculation result corresponds to one data to be verified, and the model end sends the at least two data calculation results to the service end in a unified mode. Therefore, the calculation results of the multiple data sets obtained by the model side calculation cannot know which data calculation result corresponds to the desensitization data of the source data side.
In step S504 of some embodiments, since the model end sends the multiple data calculation results to the service end, and since the service end cannot determine which data calculation result is the true data calculation result, that is, cannot screen out the target calculation result from the multiple data calculation results, the service end sends the multiple data calculation results to the source data end again. The source data end receives a plurality of data calculation results, wherein the data calculation results are obtained by encrypting model signature information after model end calculation, so that the source data end only needs to screen out target calculation results from the data calculation results, and does not need to decrypt the data calculation results to prevent other ends from tampering the target calculation results.
In step S505 of some embodiments, since the source data side generates the data signature information according to the data request, and the data signature information verifies the data calculation result, the target calculation result is screened out from at least two data calculation results according to the data signature information, so as to screen out a real target calculation result, and determine whether the target calculation result is tampered, and if the target calculation result is not tampered, the target calculation result is sent to the service side.
In step S506 of some embodiments, since the target calculation result is an encrypted data calculation result, the target calculation result is sent to the service end, and the target calculation result is that the model end is encrypted through the model signature information, and the service end decrypts the target calculation result according to the model signature information to obtain the target data. The target data is the target calculation model, the data to be verified is calculated, and the result is directly obtained, so that the service end only needs to know the result obtained by calculating the target calculation model, and does not need to call the data, and privacy and high efficiency of data analysis are improved.
Referring to fig. 6, an embodiment of the present application further provides a data processing method based on privacy computation, which is applied to a model end, and the method may include, but is not limited to, steps S601 to S608:
step S601, receiving a service request sent by a service end; the service request comprises service information and a service scene;
step S602, screening out a target calculation model from at least two preset calculation models according to the service information and the service scene;
step S603, generating model signature information and decryption information according to the target calculation model;
step S604, sending the model signature information to a service end so that the service end sends a preset data request to a source data end according to the model signature information, and the source data end generates at least two pieces of data to be verified and data signature information according to the data request;
step S605, a source data receiving end sends at least two data to be verified;
step S606, at least two pieces of data to be verified are decrypted according to the decryption information, and at least two pieces of initial verification data are obtained;
step S607, calculating and encrypting at least two initial verification data through the target calculation model and the model signature information to obtain at least two data calculation results;
step S608, sending the at least two data calculation results to the service end, so that the service end sends the at least two data calculation results to the source data end, and the source data end screens out the target calculation result from the at least two data calculation results, so that the service end decrypts the target calculation result according to the model signature information to obtain the target data.
In steps S601 to S608 illustrated in the embodiment of the application, the model end receives the service information and the service scenario from the service end, then screens out the target calculation model from the at least two preset calculation models according to the service information and the service scenario, and generates model signature information and decryption information according to the target calculation model. The decryption information is used for decrypting the data packet password information sent by the source data terminal. Therefore, the model signature information is sent to the service end, the service end sends a data request to the source data end according to the model signature information, the source data generates at least two pieces of data to be verified according to the data request, the model end receives the at least two pieces of data to be verified, the at least two pieces of data to be verified are decrypted according to the decryption information to obtain at least two pieces of initial verification data, the at least two pieces of initial verification data are calculated through the target calculation model, the at least two pieces of data calculation results are obtained through the encryption of the model signature information, and finally the at least two pieces of data calculation results are sent to the service end, so that the service end sends the at least two pieces of data calculation results to the source data end to screen out the target calculation results, and the service end decrypts the target calculation results according to the model signature information to obtain the target data. Therefore, the target calculation model is screened out from the at least two preset calculation models through the model end, so that the method is suitable for model data analysis of different service scenes, and the data analysis range is expanded.
In step S601 in some embodiments, a service scenario and service information sent by a service end are received, where the service information is service account information and the service scenario is model number information. And the data requirement and the model analysis requirement of the service end are known through the service number information and the model number information.
In step S602 of some embodiments, a target calculation model is screened out from at least two preset calculation models through the service information and the service scenario to obtain a target calculation model conforming to the service-side data analysis. After receiving the service information and the service scene, the model terminal checks the label of the service terminal according to the service information and the service scene, and screens out the target calculation model from at least two preset calculation models after the label is checked successfully.
In step S603 of some embodiments, after obtaining the target computation model, generating model signature information and decryption information according to the target computation model, where the model signature information includes: public key information and model signature content, the decryption information includes private key information, and the private key information is consistent with the public key information. Therefore, after the public key information is sent to the service end for password encryption, the model end can decrypt the data packet password information according to the private key information.
In step S604 of some embodiments, the model sends the generated public key information and the model signature content to the service end, and the service end encrypts the data packet password according to the public key information to obtain data packet password information, generates at least two pieces of data to be verified from the data packet password information, the model information, the service information, and the model signature information, and then sends the at least two pieces of data to be verified to the model end.
In step S605 of some embodiments, after the model end sends the public key information and the model signature content to the service end, at least two pieces of data to be verified sent by the source data end are received, and it is not possible to know which piece of data to be verified corresponds to the source data end, and decryption processing needs to be performed on the data to be verified, which is encrypted data.
In step S606 of some embodiments, since the data to be verified includes the data packet cipher information, and the data packet cipher information is obtained by encrypting the data packet cipher by the service end through the public key information, the data packet cipher information is decrypted through the private key information to obtain the data packet cipher, and then the desensitized data of the data to be verified is decrypted according to the data packet cipher to obtain at least two pieces of initial verification data.
In step S607 of some embodiments, at least two pieces of initial verification data are obtained by decryption, and the initial verification data are desensitization data, the model end performs model calculation on multiple pieces of desensitization data, and encrypts the calculation result by using the model signature information to obtain at least two pieces of data calculation results, so that the data calculation operation is simple.
In step S608 of some embodiments, after the model end completes data calculation, at least two data calculation results are sent to the service end together, and the data calculation results are encrypted calculation results, so as to prevent other ends from tampering the data calculation results, so as to improve the security of data transmission.
Referring to fig. 7, in some embodiments, step S602 may include, but is not limited to, step S701 to step S702:
step S701, performing signature verification processing on the service information to obtain a signature verification result;
and S702, screening out a target calculation model from at least two preset calculation models according to the service scene if the signature checking result is passed.
In steps S701 and S702 of some embodiments, the service information and the service scenario are received, and if the service information is the service account information, the service end is checked and signed according to the service account information to obtain a signature checking result, and if the signature checking result passes, the target calculation model is screened out from at least two preset calculation results according to the service scenario, that is, according to the model number information. The method comprises the steps of setting preset number information on each preset calculation model, screening target number information from a plurality of preset number information according to model number information, and acquiring the preset calculation model corresponding to the target number information as a target calculation model. Therefore, the target calculation model is screened out, so that model calculation suitable for different business scenes is facilitated.
Referring to fig. 8, an embodiment of the present application further provides a data processing apparatus based on privacy computation, which can implement the data processing method based on privacy computation in fig. 2 to fig. 4, and is applied to a service end, where the apparatus includes:
a first sending module 801, configured to send a service request to a model end; the service request comprises service information and a service scene;
a first receiving module 802, configured to receive model signature information sent by a model end; the model signature information is generated by the model terminal according to the target calculation model screened out from at least two preset calculation models according to the service information and the service scene;
a second sending module 803, configured to send a preset data request to the source data end according to the model signature information, so that the source data end generates at least two pieces of data to be verified and data signature information according to the data request, and sends the at least two pieces of data to be verified to the model end by simulating multiple data nodes; wherein the data request comprises: model information, service information, model signature information and data packet password information;
a second receiving module 804, configured to receive at least two data calculation results fed back by the model end; the model end calculates and encrypts at least two data to be verified through a target calculation model and model signature information to obtain at least two data calculation results;
a third sending module 805, configured to send the at least two data calculation results to the source data end, and receive a target calculation result screened from the at least two data calculation results by the source data end according to the data signature information;
and the result decryption module 806 is configured to decrypt the target calculation result according to the model signature information to obtain the target data.
The specific implementation of the data processing apparatus based on privacy computing is substantially the same as the specific implementation of the data processing method based on privacy computing in fig. 2 to 4, and is not described herein again.
Referring to fig. 9, an embodiment of the present application further provides a data processing apparatus based on privacy computing, which can implement the data processing method based on privacy computing in fig. 5, and is applied to a source data side, where the apparatus includes:
a third receiving module 901, configured to receive a data request sent by a service end; wherein the data request comprises: model information, service information, model signature information and data packet password information;
the data desensitization module 902 is configured to perform data desensitization according to the model information, the service information, the model signature information, and the data packet password information to obtain at least two pieces of data to be verified and data signature information;
a fourth sending module 903, configured to send at least two pieces of data to be verified to the model end through the multiple data nodes of the analog network, so that the model end performs calculation and encryption on the at least two pieces of data to be verified through the target calculation model to obtain at least two data calculation results, and sends the at least two data calculation results to the service end;
a fourth receiving module 904, configured to receive at least two data calculation results sent by the service end;
the first screening module 905 is used for screening out a target calculation result from at least two data calculation results according to the data signature information;
a fifth sending module 906, configured to send the target calculation result to the service end, so that the service end performs decryption processing on the target calculation result according to the model signature information to obtain target data.
The specific implementation of the data processing apparatus based on privacy computation is substantially the same as the specific embodiment of the data processing method based on privacy computation in fig. 5, and is not described herein again.
Referring to fig. 10, an embodiment of the present application further provides a data processing apparatus based on privacy computing, which can implement the data processing method based on privacy computing in fig. 6 to fig. 7, and is applied to a model end, where the apparatus includes:
a fifth receiving module 101, configured to receive a service request sent by a service end; the service request comprises service information and a service scene;
the screening module 102 is configured to screen out a target computation model from at least two preset computation models according to the service information and the service scene;
the generating module 103 is used for generating model signature information and decryption information according to the target calculation model;
a sixth sending module 104, configured to send the model signature information to the service end, so that the service end sends a preset data request to the source data end according to the model signature information, and the source data end generates at least two pieces of data to be verified and data signature information according to the data request;
a sixth receiving module 105, configured to receive at least two pieces of data to be verified sent by the source data end;
the data decryption module 106 is configured to decrypt at least two pieces of data to be verified according to the decryption information to obtain at least two pieces of initial verification data;
the calculation and encryption module 107 is used for calculating and encrypting at least two initial verification data through the target calculation model and the model signature information to obtain at least two data calculation results;
the seventh sending module 108 is configured to send the at least two data calculation results to the service end, so that the service end sends the at least two data calculation results to the source data end, and the source data end screens out the target calculation result from the at least two data calculation results, so that the service end decrypts the target calculation result according to the model signature information to obtain the target data.
The specific implementation of the data processing apparatus based on the privacy computation is substantially the same as the specific implementation of the data processing method based on the privacy computation, and is not described herein again.
An embodiment of the present application further provides an electronic device, where the electronic device includes: the system comprises a memory, a processor, a program stored on the memory and capable of running on the processor, and a data bus for realizing connection communication between the processor and the memory, wherein the program realizes the data processing method based on the privacy calculation when being executed by the processor. The electronic equipment can be any intelligent terminal including a tablet computer, a vehicle-mounted computer and the like.
Referring to fig. 11, fig. 11 illustrates a hardware structure of an electronic device according to another embodiment, where the electronic device includes:
the processor 111 may be implemented by a general-purpose CPU (central processing unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits, and is configured to execute a relevant program to implement the technical solution provided in the embodiment of the present application;
the memory 112 may be implemented in the form of a Read Only Memory (ROM), a static storage device, a dynamic storage device, or a Random Access Memory (RAM). The memory 112 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 112 and called by the processor 111 to execute the data processing method based on the privacy computation according to the embodiments of the present application;
an input/output interface 113 for implementing information input and output;
the communication interface 114 is used for realizing communication interaction between the device and other devices, and may realize communication in a wired manner (e.g., USB, network cable, etc.) or in a wireless manner (e.g., mobile network, WIFI, bluetooth, etc.);
a bus 115 that transfers information between various components of the device (e.g., the processor 111, the memory 112, the input/output interface 113, and the communication interface 114);
wherein the processor 111, the memory 112, the input/output interface 113 and the communication interface 114 are communicatively connected to each other within the device via a bus 115.
The embodiment of the application also provides a storage medium, which is a computer-readable storage medium for computer-readable storage, and the storage medium stores one or more programs, and the one or more programs can be executed by one or more processors to implement the data processing method based on the privacy computation.
The memory, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs as well as non-transitory computer executable programs. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory located remotely from the processor, and these remote memories may be connected to the processor through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The embodiments described in the embodiments of the present application are for more clearly illustrating the technical solutions of the embodiments of the present application, and do not constitute limitations on the technical solutions provided in the embodiments of the present application, and it is obvious to those skilled in the art that the technical solutions provided in the embodiments of the present application are also applicable to similar technical problems with the evolution of technologies and the emergence of new application scenarios.
It will be appreciated by those skilled in the art that the solutions shown in fig. 1-7 are not intended to limit the embodiments of the present application and may include more or fewer steps than those shown, or some of the steps may be combined, or different steps may be included.
The above-described embodiments of the apparatus are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may also be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, and functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof.
The terms "first," "second," "third," "fourth," and the like in the description of the application and the above-described figures, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that in the present application, "at least one" means one or more, "a plurality" means two or more. "and/or" for describing an association relationship of associated objects, indicating that there may be three relationships, e.g., "a and/or B" may indicate: only A, only B and both A and B are present, wherein A and B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of the singular or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", wherein a, b, c may be single or plural.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the above-described division of units is only one type of division of logical functions, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may also be implemented in the form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes multiple instructions for causing a computer device (which may be a personal computer, a server, or a network device) to perform all or part of the steps of the method of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing programs, such as a usb disk, a portable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The preferred embodiments of the present application have been described above with reference to the accompanying drawings, and the scope of the claims of the embodiments of the present application is not limited thereto. Any modifications, equivalents and improvements that may occur to those skilled in the art without departing from the scope and spirit of the embodiments of the present application are intended to be within the scope of the claims of the embodiments of the present application.

Claims (10)

1. A data processing method based on privacy computation is applied to a service end, and the method comprises the following steps:
sending a service request to a model terminal; the service request comprises service information and a service scene;
receiving model signature information sent by the model end; the model terminal screens out a target calculation model from at least two preset calculation models according to the service information and the service scene, and generates the model signature information according to the target calculation model;
sending a preset data request to a source data end according to the model signature information so that the source data end generates at least two pieces of data to be verified and data signature information according to the data request, and sending the at least two pieces of data to be verified to the model end by simulating a plurality of data nodes; wherein the data request comprises: model information, service information, model signature information and data packet password information;
receiving at least two data calculation results fed back by the model end; the model end calculates and encrypts at least two parts of data to be verified through the target calculation model and the model signature information to obtain at least two parts of data calculation results;
sending at least two data calculation results to the source data end, and receiving a target calculation result screened from at least two data calculation results by the source data end according to the data signature information;
and decrypting the target calculation result according to the model signature information to obtain target data.
2. The method according to claim 1, wherein the sending a preset data request to a source data side according to the model signature information includes:
encrypting a preset data packet password according to the model signature information to obtain data packet password information;
collecting the data packet password information, the model signature information, the service information and the model information to obtain the data request;
and sending the data request to the source data terminal.
3. The method of claim 1, wherein the model signature information comprises: model signature content and public key information; before the receiving the model signature information sent by the model terminal, the method further includes:
receiving model signature data sent by the model end;
and carrying out signature verification processing on the model signature data to obtain the model signature content and the public key information.
4. A data processing method based on privacy computation is applied to a source data end, and the method comprises the following steps:
receiving a data request sent by a service end; wherein the data request comprises: model information, service information, model signature information and data packet password information;
performing data desensitization according to the model information, the service information, the model signature information and the data packet password information to obtain at least two pieces of data to be verified and data signature information;
sending the at least two data to be verified to a model end through a plurality of data nodes of a simulation network, so that the model end calculates and encrypts the at least two data to be verified through a target calculation model to obtain at least two data calculation results, and sending the at least two data calculation results to the service end;
receiving at least two data calculation results sent by the service end;
screening out a target calculation result from at least two data calculation results according to the data signature information;
and sending the target calculation result to the service end so that the service end decrypts the target calculation result according to the model signature information to obtain target data.
5. A data processing method based on privacy computation is applied to a model end, and the method comprises the following steps:
receiving a service request sent by a service end; the service request comprises service information and a service scene;
screening out a target calculation model from at least two preset calculation models according to the service information and the service scene;
generating model signature information and decryption information according to the target calculation model;
sending the model signature information to the service end so that the service end sends a preset data request to a source data end according to the model signature information, and the source data end generates at least two pieces of data to be verified and data signature information according to the data request;
receiving the at least two data to be verified sent by the source data terminal;
decrypting the at least two pieces of data to be verified according to the decryption information to obtain at least two pieces of initial verification data;
calculating and encrypting the at least two initial verification data through the target calculation model and the model signature information to obtain at least two data calculation results;
and sending at least two data calculation results to the service end so that the service end sends at least two data calculation results to the source data end, and the source data end screens out a target calculation result from the at least two data calculation results so that the service end decrypts the target calculation result according to the model signature information to obtain target data.
6. The method of claim 5, wherein the filtering out the target computational model from at least two predetermined computational models according to the service information and the service scenario comprises:
performing label checking processing on the service information to obtain a label checking result;
and if the signature checking result is passed, screening out a target calculation model from at least two preset calculation models according to the service scene.
7. A data processing apparatus based on privacy computation, applied to a service end, the apparatus comprising:
the first sending module is used for sending the service request to the model end; the service request comprises service information and a service scene;
the first receiving module is used for receiving the model signature information sent by the model end; the model end screens out a target calculation model from at least two preset calculation models according to the service information and the service scene, and generates the model signature information according to the target calculation model;
the second sending module is used for sending a preset data request to a source data end according to the model signature information so that the source data end generates at least two pieces of data to be verified and data signature information according to the data request, and sends the at least two pieces of data to be verified to the model end by simulating a plurality of data nodes; wherein the data request comprises: model information, service information, model signature information and data packet password information;
the second receiving module is used for receiving at least two data calculation results fed back by the model end; the model end calculates and encrypts at least two parts of data to be verified through the target calculation model and the model signature information to obtain at least two parts of data calculation results;
the third sending module is used for sending the at least two data calculation results to the source data end and receiving a target calculation result screened out from the at least two data calculation results by the source data end according to the data signature information;
and the result decryption module is used for decrypting the target calculation result according to the model signature information to obtain target data.
8. A data processing apparatus based on privacy computation, applied to a source data side, the apparatus comprising:
the third receiving module is used for receiving a data request sent by the service end; wherein the data request comprises: model information, service information, model signature information and data packet password information;
the data desensitization module is used for performing data desensitization according to the model information, the service information, the model signature information and the data packet password information to obtain at least two pieces of data to be verified and data signature information;
the fourth sending module is used for sending the at least two data to be verified to the model end through a plurality of data nodes of the analog network, so that the model end calculates and encrypts the at least two data to be verified through the target calculation model to obtain at least two data calculation results, and sends the at least two data calculation results to the service end;
a fourth receiving module, configured to receive at least two data calculation results sent by the service end;
the first screening module is used for screening out a target calculation result from at least two data calculation results according to the data signature information;
and a fifth sending module, configured to send the target calculation result to the service end, so that the service end performs decryption processing on the target calculation result according to the model signature information to obtain target data.
9. An electronic device comprising a memory, a processor, a program stored on the memory and executable on the processor, the program when executed by the processor implementing the steps of the method of any one of claims 1 to 3, 4 or 5 to 6, and a data bus for enabling connection communication between the processor and the memory.
10. A storage medium, being a computer readable storage medium, for computer readable storage, characterized in that the storage medium stores one or more programs executable by one or more processors to implement the steps of the method of any one of claims 1 to 3, 4, 5 to 6.
CN202210814011.8A 2022-07-12 2022-07-12 Data processing method and device based on privacy calculation, equipment and storage medium Pending CN115333775A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210814011.8A CN115333775A (en) 2022-07-12 2022-07-12 Data processing method and device based on privacy calculation, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210814011.8A CN115333775A (en) 2022-07-12 2022-07-12 Data processing method and device based on privacy calculation, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115333775A true CN115333775A (en) 2022-11-11

Family

ID=83916880

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210814011.8A Pending CN115333775A (en) 2022-07-12 2022-07-12 Data processing method and device based on privacy calculation, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115333775A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116842578A (en) * 2023-08-31 2023-10-03 武汉大数据产业发展有限公司 Privacy computing platform, method, electronic equipment and medium in data element transaction
CN117892356A (en) * 2024-03-14 2024-04-16 深圳大学 Water quality data processing method and device, electronic equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116842578A (en) * 2023-08-31 2023-10-03 武汉大数据产业发展有限公司 Privacy computing platform, method, electronic equipment and medium in data element transaction
CN117892356A (en) * 2024-03-14 2024-04-16 深圳大学 Water quality data processing method and device, electronic equipment and storage medium
CN117892356B (en) * 2024-03-14 2024-05-17 深圳大学 Water quality data processing method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
EP3491599A1 (en) Blockchain-implemented method and system
CN109829269A (en) Method, apparatus and system based on E-seal authenticating electronic documents
Zhang et al. Secure transmission of compressed sampling data using edge clouds
CN115333775A (en) Data processing method and device based on privacy calculation, equipment and storage medium
CN109361508A (en) Data transmission method, electronic equipment and computer readable storage medium
CN115242553B (en) Data exchange method and system supporting safe multi-party calculation
CN113452526B (en) Electronic file certification method, verification method and corresponding devices
CN114553499A (en) Image encryption method, image processing method, device, equipment and medium
CN114785524A (en) Electronic seal generation method, device, equipment and medium
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
CN111008400A (en) Data processing method, device and system
CN111177748A (en) Fingerprint storage encryption method, device and system
CN112380404B (en) Data filtering method, device and system
CN116502732B (en) Federal learning method and system based on trusted execution environment
CN111475690B (en) Character string matching method and device, data detection method and server
CN114726524B (en) Target data sorting method and device, electronic equipment and storage medium
CN113672955B (en) Data processing method, system and device
CN115909560A (en) Data encryption method, data decryption method and door lock system
CN115205089A (en) Image encryption method, network model training method and device and electronic equipment
CN115118520A (en) Data processing method and device and server
CN110971511B (en) Instant messaging processing method, device, equipment and computer readable storage medium
CN114357504A (en) Federal learning method based on privacy protection and related equipment
CN109242591B (en) Shared unmanned aerial vehicle renting method, device and system
CN115344882A (en) Multi-party computing method, device and storage medium based on trusted computing environment
CN110691068A (en) Cloud server login system, method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination