CN115361229A - Secure sharing method and system for government public data - Google Patents
Secure sharing method and system for government public data Download PDFInfo
- Publication number
- CN115361229A CN115361229A CN202211265589.9A CN202211265589A CN115361229A CN 115361229 A CN115361229 A CN 115361229A CN 202211265589 A CN202211265589 A CN 202211265589A CN 115361229 A CN115361229 A CN 115361229A
- Authority
- CN
- China
- Prior art keywords
- task
- data
- public data
- party
- government public
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 53
- 238000004364 calculation method Methods 0.000 claims abstract description 52
- 239000003999 initiator Substances 0.000 claims abstract description 35
- 230000000977 initiatory effect Effects 0.000 claims description 3
- 238000005516 engineering process Methods 0.000 description 11
- 230000006870 function Effects 0.000 description 9
- 230000008569 process Effects 0.000 description 8
- 238000011161 development Methods 0.000 description 5
- 230000004927 fusion Effects 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 238000007726 management method Methods 0.000 description 4
- 238000013475 authorization Methods 0.000 description 3
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 230000006978 adaptation Effects 0.000 description 2
- 238000004891 communication Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012544 monitoring process Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 210000000056 organ Anatomy 0.000 description 2
- 238000013459 approach Methods 0.000 description 1
- 238000012550 audit Methods 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000013523 data management Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000000586 desensitisation Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000001737 promoting effect Effects 0.000 description 1
- 239000002699 waste material Substances 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention provides a safe sharing method and a system of government public data, wherein the method comprises the following steps: receiving and storing government public data sent by a data provider and an algorithm library sent by an algorithm provider; under the condition that a task request of a first task of a task initiator is received, judging whether the first task is associated with the government public data and the algorithm library or not; sending the first task to a computing party of a multi-party secure computing platform if the correlation exists, wherein the computing party generates a computing result of the government public data according to the government public data and the algorithm library; and feeding back the calculation result of the government public data to the task initiator. The technical problem of risk that data leakage easily occurs in government public data sharing in the prior art is solved.
Description
Technical Field
The application relates to the field of privacy computing, in particular to a safe sharing method and system of government public data.
Background
In the era of digital economy, data has become a core production element, development and reuse of public data resources are helpful for releasing and improving the value of the public data resources, and market allocation of the data elements is perfected. The opening of high-value government data is an important part of the opening of public data resources.
At present, for the security technologies, methods and means of the existing government data management and application, access control and security protection are mainly used, the data plaintext is obtained to become the premise that a data user or computing equipment develops data application, various potential data leakage and abuse risks exist, with the development of password application, technologies such as data desensitization, trusted computing environment and differential privacy successively appear, and the security technology plays a certain role in ensuring data privacy security and promoting data fusion application.
It should be noted that, the various technical means and management means have plaintext in the data sharing and calculation process, and the risk of data leakage is still difficult to eliminate in consideration that absolute trust of all participants cannot be guaranteed in a real environment.
Disclosure of Invention
The invention aims to overcome the technical defects and provide a safe sharing method and system of government public data to solve the problem that data leakage is easy to occur in government public data sharing in the prior art.
According to a first aspect of the invention, a method for safely sharing government public data is provided, which comprises the following steps: receiving and storing government public data sent by a data provider and an algorithm library sent by an algorithm provider; under the condition that a task request of a first task of a task initiator is received, judging whether the first task is associated with the government public data and the algorithm library or not; sending the first task to a computing party of a multi-party secure computing platform if the correlation exists, wherein the computing party generates a computing result of the government public data according to the government public data and the algorithm library; and feeding back the calculation result of the government public data to the task initiator.
Further, the calculation of the public government data by the calculator according to the public government data and the algorithm library comprises the following steps: the calculating party determines a target calculation force according to the data volume of the government public data and the task target of the task of the first task; and the calculator determines whether to expand through the cluster or not according to the target calculation force so as to obtain the calculation result.
Further, the method for determining whether to expand through the cluster to obtain the calculation result by the calculator according to the target calculation power comprises the following steps: the calculator divides the first task into a plurality of subtasks according to the target calculation force; and the computing party performs cluster expansion according to the plurality of subtasks.
Further, the task initiator applies for data by browsing a data directory to initiate the first task.
Further, prior to sending the first task to the computing parties of the multi-party secured computing platform, the method comprises: sending the first task to a supervisor, and obtaining a permission instruction of the supervisor; and/or after feeding back the calculation result of the government public data to the task initiator, the method comprises: and sending the identity information of the data provider, the task initiator, the algorithm provider and the executor to the supervisor.
Further, prior to sending the first task to the computing parties of the multi-party secured computing platform, the method comprises: determining an authorized guaranty for the first task; and sending the identity information of the authorized guarantor to the supervisor.
According to a second aspect of the present invention, there is provided a secure sharing system of government public data, comprising: the task initiator is used for initiating a task request of a first task; a data provider for transmitting government public data; the algorithm provider is used for transmitting the algorithm library; the multi-party safety computing platform is used for judging whether the first task is associated with the government public data and the algorithm library or not, and generating a computing result of the government public data according to the government public data and the algorithm library under the condition that the association exists; the multi-party secure computing platform is further used for feeding back the computing result to the task initiator.
Further, the multi-party secure computing platform is further to: and determining target calculation power according to the data volume of the government public data and the task target of the task of the first task, and determining whether to expand through a cluster according to the target calculation power to obtain the calculation result.
According to a third aspect of the present invention, there is provided an electronic apparatus comprising: a processor and a memory; the memory has stored thereon a computer readable program executable by the processor; the processor, when executing the computer readable program, implements the steps in the method as in any one of the above.
According to a fourth aspect of the invention there is provided a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to perform the steps of the method as claimed in any of the above.
The invention provides a safe sharing method and a system of government public data, wherein the method comprises the following steps: receiving and storing government public data sent by a data provider and an algorithm library sent by an algorithm provider; under the condition that a task request of a first task of a task initiator is received, judging whether the first task is associated with the government public data and the algorithm library or not; if the relevance exists, the first task is sent to a computing party of a multi-party secure computing platform, wherein the computing party generates a computing result of the government public data according to the government public data and the algorithm library; and feeding back the calculation result of the government public data to the task initiator. The technical problem of risk that data leakage easily occurs in government public data sharing in the prior art is solved.
Drawings
FIG. 1 is a schematic illustration of a method of secure sharing of government public data according to an embodiment of the application;
fig. 2 is a schematic diagram of a system for secure sharing of government public data according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Moreover, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The terms presented for this scheme are explained below:
government public data: the system refers to various data related to public interests collected and generated by organizations authorized by state organs, laws and regulations and having functions of managing public affairs or providing public services in the process of fulfilling public management duties or providing public services. The management subject comprises a national organ, a public institution and a department which is authorized by law to have the function of managing public affairs and provide public services. Among government public data, there is high-value open data.
High value open data: the public open data set has high quality and wide application prospect in the fields of social governance, public service, urban management, environmental protection, economic development and the like, meets the relevant technical standards, and can play a positive role in innovation and entrepreneurship.
Example one
The scheme provides a secure sharing method of government public data, and as shown in fig. 1, the method comprises the following steps:
and step S11, receiving and storing the government public data transmitted by the data provider and the algorithm library transmitted by the algorithm provider.
Specifically, in the present solution, a scheduler of the multi-party secure computing platform may be used as an execution main body of the method in the present solution, the scheduler may be responsible for performing configuration scheduling on parallel tasks running on the multi-party secure computing platform, so as to implement ordered execution of all tasks, and the scheduler may be a manager of the multi-party secure computing platform. The government public data can be high-value government public data, and a data provider and an algorithm provider can realize functions through equipment with data processing functions such as a server. The data provider can deploy a data access module to realize ciphertext access of data or realize the federal learning or privacy calculation function by butting the plaintext computing resources of the data provider.
It should also be noted that an algorithm provider may provide an algorithm or a model for data use and a related instruction for using the algorithm, and the data provider may also assume the role of the algorithm provider, and the algorithm parameters thereof may be protected by the data access module.
Preferably, after receiving the government public data and the algorithm library for processing the government public data provided by the data provider and the algorithm provider, the scheme may encrypt the government public data and the algorithm library and store the encrypted government public data and the encrypted algorithm library in the blockchain to reduce the risk of data leakage.
And step S12, under the condition that a task request of a first task of a task initiator is received, judging whether the first task is associated with the government public data and the algorithm library.
Specifically, in the present solution, the task initiator may send a task request of a first task to the multi-party secure computing platform, where the task request is used to characterize that the task initiator wants to perform algorithmic processing on specific government public data to generate target result data. According to the scheme, whether the first task sent by the task initiator is associated with the stored government public data and the algorithm inventory is judged, namely whether the received data provided by the data provider can meet the requirement for completing the first task.
It should be noted that the task initiator may be implemented by a device such as a server having a data function, such as a server, and the task initiator may be a data demanding party or a result obtaining party.
And S13, under the condition that the relevance exists, sending the first task to a computing party of a multi-party safety computing platform, wherein the computing party generates a computing result of the government public data according to the government public data and the algorithm library.
Specifically, under the condition that the relevance exists, the scheme sends the first task to the computation party of the multi-party security computation platform, and the computation engine in the computation party of the multi-party security computation platform adopts the algorithm in the algorithm library to process the government public data so as to generate the computation result of the government public data. Computing parties in a multi-party secure computing platform may employ techniques for secure computing to generate computed results for government public data. The multi-party safe computing platform technology comprehensively utilizes advanced cryptography theories such as a garbled circuit, secret sharing, homomorphic encryption, homomorphic commitment, careless transmission, zero knowledge proof and the like, and the core aim of the multi-party safe computing platform technology is to perform efficient data fusion and computation among a plurality of non-mutually trusted data sources on the premise of data encryption. The outstanding characteristic of the multi-party safe computing platform technology is that data can be directly computed in a ciphertext mode, the data does not need to be decrypted and restored into plaintext in the whole computing process, the consistency of a ciphertext computing result and a plaintext computing result can be ensured, and the data can be truly available and invisible. The characteristics of the multi-party security computing technology determine that the multi-party security computing technology has natural advantages in the aspects of data privacy protection and data security fusion.
And S14, feeding back the calculation result of the government public data to the task initiator.
Specifically, in the scheme, after the calculation result of the government public data is obtained, the calculation result is fed back to a task initiator, namely a data demand side.
It should be noted that when the scheme is used for realizing data sharing, particularly sharing of public data of the government, a multi-party secure computing platform is used for computing, and a data provider and a data demander cannot obtain data plaintext, so that the technical effect that the data can be used and cannot be seen is realized, and the risk of leakage in the sharing process of the public data of the government is solved.
It should be further noted that with the continuous development of information technology, multiparty security computing provides a new approach for solving government high-value data. The multi-party secure computing platform can separate 'specific information' with visible data from 'use value' with no need of seeing to compute, can 'use' with invisible data, prevents information leakage in the data use process, specifies specific use and use amount of the data to stop data abuse, and achieves the purposes of supporting multi-party data fusion application and protecting data privacy of all parties.
Optionally, the step S13 of generating a calculation result of the government public data according to the government public data and the algorithm library by the calculator includes:
and S131, determining target calculation power by the calculating party according to the data volume of the government public data and the task target of the task of the first task.
And step S132, the calculator determines whether the calculation result is obtained through cluster expansion according to the target calculation force.
Specifically, the solution may predict the required computation force (i.e., the target computation force) according to the first task, and then determine whether to obtain the computation result through cluster expansion according to the target computation force, so as to ensure quick completion of the task.
The computational power provided by the computational party includes computational power of a plaintext scene, computational power of a ciphertext scene, computational power of a plaintext and ciphertext scene, and the like, and the computational power can be improved by computing cluster expansion. The privacy computing base platform is the role of a computing party.
Optionally, in step S132, the method for determining whether to obtain the calculation result through cluster expansion according to the target calculation power includes:
step S1321, the computing party divides the first task into a plurality of subtasks according to the target computation power.
And step S1322, the computing party performs cluster expansion according to the plurality of subtasks.
Specifically, under the condition of large target calculation power, the scheme can accurately determine a certain number of computer clusters to expand according to the target calculation power to complete the task, so that the task can be completed quickly, and the waste of the calculation power is avoided.
Optionally, the task initiator performs a data application by browsing a data directory to initiate the first task.
Optionally, before sending the first task to the computing parties of the multi-party secure computing platform in step S14, the method includes: sending the first task to a supervisor, and obtaining a permission instruction of the supervisor; and/or after feeding back the calculation result of the government public data to the task initiator, the method comprises: and sending the identity information of the data provider, the task initiator, the algorithm provider and the executive party to the supervisor.
Specifically, the supervisor may audit and supervise data usage and task execution of the multi-party secure computing platform, and in an optional embodiment, only after permission of the supervisor, the scheme sends the task to the computing party for computing. After the calculation party generates the calculation result, the scheme can be used for acquiring the identity information of all the main bodies participating in the data sharing: and the identity information of the data provider, the task initiator, the algorithm provider and the executive party is sent to the supervisor.
Optionally, before sending the first task to the computing parties of the multi-party secure computing platform, the method includes:
determining an authorized guaranty for the first task;
and sending the identity information of the authorized guarantor to the supervisor.
Specifically, the authorization security party can perform authorization security aiming at the use of part of specific data (such as highly sensitive personal privacy data), so that the data is prevented from being illegally used, and the responsibility tracing after the fact is facilitated.
It should be noted that on the basis of the existing high-value government data, the scheme forms a safe and efficient data calculation channel by using a private calculation technology, supports each department of the government to develop big data fusion calculation by relying on free data nodes and big data platforms, and gradually explores a new open sharing service mode of 'data moving without house, algorithm running with multiple paths' for high-value and high-sensitivity data. The scheme can realize the development and deployment of functional modules such as data encryption access, ciphertext storage, a multi-party computing engine, a computing function, data decryption and the like based on the technology of a multi-party secure computing platform.
Example two
The scheme provides a secure sharing system of government public data, functions of components of the secure sharing system are the same as those of the first embodiment, and the system comprises: the task initiator is used for initiating a task request of a first task; a data provider for transmitting government public data; the algorithm provider is used for transmitting the algorithm library; the multi-party safety computing platform is used for judging whether the first task is associated with the government public data and the algorithm library or not, and generating a computing result of the government public data according to the government public data and the algorithm library under the condition that the association exists; the multi-party security computing platform is also used for feeding back the computing result to the task initiator.
Optionally, the multi-party secure computing platform is further configured to: and determining target calculation power according to the data volume of the government public data and the task target of the task of the first task, and determining whether to expand through a cluster according to the target calculation power to obtain the calculation result.
An embodiment of an alternative secure public data sharing system according to the present disclosure is described below with reference to fig. 2:
the method comprises the steps that a data provider provides government public data, an algorithm provider provides an algorithm library used for processing the later government public data, a multi-party security computing platform receives the government public data and the algorithm library and stores the government public data and the algorithm library, after a task initiator in the multi-party security computing platform initiates a task, a dispatcher in the multi-party security computing platform configures the task and sends the task to a calculator of the multi-party security computing platform, the calculator provides calculation power, the calculator can call a calculation engine in the multi-party security computing platform to calculate to generate a calculation result, after the calculation result is generated, the calculation result is fed back to the task initiator, and the task initiator can obtain the result. It should be further noted that, with reference to fig. 2, the system for securely sharing public data may further include: the monitoring party is responsible for auditing and monitoring data use and task execution of the multi-party security computing platform, and the authorization and guarantee party is used for authorizing and guaranteeing use of part of specific data (such as highly sensitive personal privacy data) and ensuring that the data is not illegally used.
The present invention also provides an electronic device, comprising: a processor and a memory; the memory has stored thereon a computer readable program executable by the processor; the processor, when executing the computer readable program, implements the steps in the method of any of the embodiments.
The present invention also provides a computer readable storage medium storing one or more programs, the one or more programs being executable by one or more processors to perform the steps of the method of any of the embodiments.
It should be noted that for simplicity of description, the above-mentioned embodiments of the method are described as a series of acts, but those skilled in the art should understand that the present application is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art will recognize that the embodiments described in this specification are preferred embodiments and that acts or modules referred to are not necessarily required for this application.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method according to the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
Optionally, for a specific example in this embodiment, reference may be made to the example described in the foregoing embodiment, and this embodiment is not described herein again.
Optionally, in this embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a storage medium, and including instructions for causing one or more computer devices (which may be personal computers, servers, network devices, or the like) to execute all or part of the steps of the method described in the embodiments of the present application.
In the above embodiments of the present application, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present application and it should be noted that, as will be apparent to those skilled in the art, numerous modifications and adaptations can be made without departing from the principles of the present application and such modifications and adaptations are intended to be considered within the scope of the present application.
Claims (10)
1. A method for secure sharing of government public data, comprising:
receiving and storing government public data sent by a data provider and an algorithm library sent by an algorithm provider;
under the condition that a task request of a first task of a task initiator is received, judging whether the first task is associated with the government public data and the algorithm library or not;
sending the first task to a computing party of a multi-party secure computing platform if the correlation exists, wherein the computing party generates a computing result of the government public data according to the government public data and the algorithm library;
and feeding back the calculation result of the government public data to the task initiator.
2. The method of claim 1, wherein the calculator generates the calculation of the government public data from the government public data and the algorithm library, comprising:
the calculating party determines a target calculation force according to the data volume of the government public data and the task target of the task of the first task;
and the calculator determines whether to expand the cluster according to the target calculation power so as to obtain the calculation result.
3. The method of claim 2, wherein the determining, by the computing party, whether to expand through the cluster to obtain the computation result according to the target computation power comprises:
the calculator divides the first task into a plurality of subtasks according to the target calculation force;
and the computing party performs cluster expansion according to the plurality of subtasks.
4. The method of claim 2, wherein the task initiator initiates the first task by browsing a data directory for data application.
5. The method of claim 1, wherein prior to sending the first task to a computing party of a multi-party secure computing platform, the method comprises:
sending the first task to a supervisor, and obtaining a permission instruction of the supervisor; and/or
After feeding back the calculation result of the government public data to the mission initiator, the method includes:
and sending the identity information of the data provider, the task initiator, the algorithm provider and the executive party to the supervisor.
6. The method of claim 5, wherein prior to sending the first task to the computing parties of the multi-party secure computing platform, the method comprises:
determining an authorized vouching party for the first task;
and sending the identity information of the authorized guarantor to the supervisor.
7. A system for secure sharing of government public data, comprising:
the task initiator is used for initiating a task request of a first task;
a data provider for transmitting government public data;
the algorithm provider is used for transmitting the algorithm library;
the multi-party safety computing platform is used for judging whether the first task is associated with the government public data and the algorithm library or not, and generating a computing result of the government public data according to the government public data and the algorithm library under the condition that the association exists;
the multi-party security computing platform is also used for feeding back the computing result to the task initiator.
8. The system of claim 7, wherein the multi-party secure computing platform is further configured to: and determining target calculation power according to the data volume of the government public data and the task target of the task of the first task, and determining whether to expand the cluster according to the target calculation power so as to obtain the calculation result.
9. An electronic device, comprising: a processor and a memory;
the memory has stored thereon a computer readable program executable by the processor;
the processor, when executing the computer readable program, implements the steps in the method of any of claims 1-6.
10. A computer readable storage medium, storing one or more programs, the one or more programs being executable by one or more processors for performing the steps of the method of any of claims 1-6.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202211265589.9A CN115361229A (en) | 2022-10-17 | 2022-10-17 | Secure sharing method and system for government public data |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202211265589.9A CN115361229A (en) | 2022-10-17 | 2022-10-17 | Secure sharing method and system for government public data |
Publications (1)
Publication Number | Publication Date |
---|---|
CN115361229A true CN115361229A (en) | 2022-11-18 |
Family
ID=84008941
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202211265589.9A Pending CN115361229A (en) | 2022-10-17 | 2022-10-17 | Secure sharing method and system for government public data |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN115361229A (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118013515A (en) * | 2024-04-09 | 2024-05-10 | 山东浪潮科学研究院有限公司 | Distributed computing method and device for privacy protection and storage medium |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103778384A (en) * | 2014-02-24 | 2014-05-07 | 北京明朝万达科技有限公司 | Identity authentication based virtual terminal safety environment protection method and system |
CN111222165A (en) * | 2020-01-10 | 2020-06-02 | 北京百度网讯科技有限公司 | Multi-party computing method, device, equipment and medium based on block chain |
CN112395648A (en) * | 2020-11-12 | 2021-02-23 | 迅鳐成都科技有限公司 | Block chain-based government affair public data call information tracing method and system |
CN112631767A (en) * | 2019-10-09 | 2021-04-09 | 华控清交信息科技(北京)有限公司 | Data processing method, system, device, electronic equipment and readable storage medium |
CN113726890A (en) * | 2021-08-31 | 2021-11-30 | 百保(上海)科技有限公司 | Block chain data service-oriented federal prediction method and system |
US20220083374A1 (en) * | 2020-09-11 | 2022-03-17 | Huakong Tsingjiao Information Science (Beijing) Limited | Method for processing data, task processing system and electronic equipment |
WO2022121058A1 (en) * | 2020-12-09 | 2022-06-16 | 南威软件股份有限公司 | Blockchain-based trusted sharing method for protection of privacy-related government data |
-
2022
- 2022-10-17 CN CN202211265589.9A patent/CN115361229A/en active Pending
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103778384A (en) * | 2014-02-24 | 2014-05-07 | 北京明朝万达科技有限公司 | Identity authentication based virtual terminal safety environment protection method and system |
CN112631767A (en) * | 2019-10-09 | 2021-04-09 | 华控清交信息科技(北京)有限公司 | Data processing method, system, device, electronic equipment and readable storage medium |
CN111222165A (en) * | 2020-01-10 | 2020-06-02 | 北京百度网讯科技有限公司 | Multi-party computing method, device, equipment and medium based on block chain |
US20220083374A1 (en) * | 2020-09-11 | 2022-03-17 | Huakong Tsingjiao Information Science (Beijing) Limited | Method for processing data, task processing system and electronic equipment |
CN112395648A (en) * | 2020-11-12 | 2021-02-23 | 迅鳐成都科技有限公司 | Block chain-based government affair public data call information tracing method and system |
WO2022121058A1 (en) * | 2020-12-09 | 2022-06-16 | 南威软件股份有限公司 | Blockchain-based trusted sharing method for protection of privacy-related government data |
CN113726890A (en) * | 2021-08-31 | 2021-11-30 | 百保(上海)科技有限公司 | Block chain data service-oriented federal prediction method and system |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118013515A (en) * | 2024-04-09 | 2024-05-10 | 山东浪潮科学研究院有限公司 | Distributed computing method and device for privacy protection and storage medium |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Kaaniche et al. | Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms | |
Waziri et al. | Network security in cloud computing with elliptic curve cryptography | |
Li et al. | Inspecting edge data integrity with aggregate signature in distributed edge computing environment | |
CN113162752B (en) | Data processing method and device based on hybrid homomorphic encryption | |
CN112182644A (en) | Data processing method and device and electronic equipment | |
Kumar et al. | An efficient and secure data storage in cloud computing using modified RSA public key cryptosystem | |
CN109981576B (en) | Key migration method and device | |
Yan et al. | Integrity audit of shared cloud data with identity tracking | |
WO2015024173A1 (en) | A method and apparatus for privacy-enhanced evidence evaluation | |
CN113079140B (en) | Cooperative spectrum sensing position privacy protection method based on block chain | |
CN112257085A (en) | Bidding processing method, system, equipment and medium based on block chain | |
CN115580414A (en) | Data opening system and method based on privacy computation | |
CN116502732B (en) | Federal learning method and system based on trusted execution environment | |
Athena et al. | Survey on public key cryptography scheme for securing data in cloud computing | |
CN112765642A (en) | Data processing method, data processing apparatus, electronic device, and medium | |
CN114996762A (en) | Medical data sharing and privacy protection method and system based on federal learning | |
Balogh et al. | Modeling of data security in cloud computing | |
El Azzaoui et al. | Scalable lightweight blockchain-based authentication mechanism for secure VoIP communication | |
CN115361229A (en) | Secure sharing method and system for government public data | |
Chenli et al. | Fairtrade: Efficient atomic exchange-based fair exchange protocol for digital data trading | |
CN117879820A (en) | Block chain-based data sharing method | |
CN116506227B (en) | Data processing method, device, computer equipment and storage medium | |
CN112634040A (en) | Data processing method and device | |
CN115001748B (en) | Model processing method and device and computer readable storage medium | |
CN115065465A (en) | Personal data processing method and device based on zero-knowledge proof |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20221118 |