CN115412246B - Method, device, equipment and storage medium for inadvertent transmission - Google Patents

Method, device, equipment and storage medium for inadvertent transmission Download PDF

Info

Publication number
CN115412246B
CN115412246B CN202211353613.4A CN202211353613A CN115412246B CN 115412246 B CN115412246 B CN 115412246B CN 202211353613 A CN202211353613 A CN 202211353613A CN 115412246 B CN115412246 B CN 115412246B
Authority
CN
China
Prior art keywords
information
secret
sent
function
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211353613.4A
Other languages
Chinese (zh)
Other versions
CN115412246A (en
Inventor
张宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Infosec Technologies Co Ltd
Original Assignee
Beijing Infosec Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Infosec Technologies Co Ltd filed Critical Beijing Infosec Technologies Co Ltd
Priority to CN202211353613.4A priority Critical patent/CN115412246B/en
Publication of CN115412246A publication Critical patent/CN115412246A/en
Application granted granted Critical
Publication of CN115412246B publication Critical patent/CN115412246B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/50Oblivious transfer

Abstract

The embodiment of the invention provides an inadvertent transmission method, a device, equipment and a storage medium, wherein the method comprises the following steps: and acquiring a target information identifier corresponding to the information to be received, and determining a secret function based on the target information identifier. And determining secret subfunctions respectively corresponding to at least two sending ends based on the secret function, and respectively sending the secret subfunctions to the corresponding sending ends, so that the sending ends respectively encrypt a plurality of information to be sent according to the secret subfunctions respectively corresponding to the sending ends to obtain encrypted information. And receiving the encrypted information sent by each of the plurality of sending ends, and decrypting the encrypted information based on the secret function to obtain the target information to be received. The information to be sent is encrypted and decrypted in a secret function sharing mode, so that the information encryption and decryption are completed based on simple calculation, the calculation efficiency of the careless transmission is improved, and the careless transmission efficiency is improved.

Description

Method, device, equipment and storage medium for inadvertent transmission
Technical Field
The present invention relates to the field of network information technologies, and in particular, to an inadvertent transmission method, apparatus, device, and storage medium.
Background
The inadvertent transmission is to transmit information in an fuzzification mode, so that the privacy of both information transmitting parties can be protected, an information receiver can not obtain any information except target information and can only obtain certain target information wanted by the information receiver, and an information holder does not know that the information receiver specifically obtains the target information.
In conventional schemes, the inadvertent transmission of messages is typically accomplished based on public key cryptographic algorithms. When the message is transmitted unintentionally based on the public key cryptographic algorithm, multiple times of elliptic curve point multiplication operations are involved, however, the elliptic curve point multiplication operations consume a large amount of time, thereby affecting the efficiency of the unintentional transmission.
Disclosure of Invention
The embodiment of the invention provides an accidental transmission method, device, equipment and storage medium, which are used for improving the efficiency of the accidental transmission.
In a first aspect, an embodiment of the present invention provides an inadvertent transmission method, which is applied to a receiving end, where the receiving end is in communication connection with at least two sending ends, and the method includes:
acquiring a target information identifier corresponding to information to be received;
determining a secret function based on the target information identification;
determining secret subfunctions respectively corresponding to at least two sending ends based on the secret functions, and respectively sending the secret subfunctions to the corresponding sending ends, so that the sending ends respectively encrypt a plurality of information to be sent according to the secret subfunctions respectively corresponding to the sending ends to obtain encrypted information;
receiving the encrypted information sent by each of the plurality of sending ends;
and based on the secret function, carrying out decryption processing on the encrypted information to obtain target information to be received.
In a second aspect, an embodiment of the present invention provides an oblivious transmission apparatus, which is located at a receiving end, and includes:
the acquisition module is used for acquiring a target information identifier, wherein the target information identifier is an identifier corresponding to target information to be received;
a determining module, configured to determine a secret function based on the target information identifier;
the sending module is used for dividing the secret function into a plurality of secret sub-functions and respectively sending the secret sub-functions to a plurality of sending ends, so that the sending ends respectively process a plurality of pieces of information to be sent based on the secret sub-functions to obtain processed secret information;
a receiving module, configured to receive secret information sent by each of the plurality of sending ends;
and the processing module is used for processing the secret information based on the secret function to obtain target information to be received.
In a third aspect, an embodiment of the present invention provides an electronic device, including: a memory, a processor, a communication interface; wherein the memory has stored thereon executable code which, when executed by the processor, causes the processor to at least implement the inadvertent transmission method according to the first aspect.
In a fourth aspect, embodiments of the present invention provide a non-transitory machine-readable storage medium having stored thereon executable code that, when executed by a processor of a policing device, causes the processor to implement at least the inadvertent transmission method of the first aspect.
In a fifth aspect, an embodiment of the present invention provides an inadvertent transmission method, which is applied to a sending end, and the method includes:
acquiring a plurality of information to be sent, wherein the information to be sent comprises target information to be received;
receiving a secret subfunction sent by a receiving end;
encrypting the plurality of information to be sent based on the secret subfunction to obtain encrypted information;
and sending the encrypted information to the receiving end so that the receiving end decrypts the encrypted information based on a secret function to obtain the target information to be received.
In a sixth aspect, an embodiment of the present invention provides an apparatus for unintentional transmission, where the apparatus is located at a sending end, and the apparatus includes:
the acquisition module is used for acquiring a plurality of information to be sent;
the receiving module is used for receiving the secret subfunction sent by the receiving end;
the processing module is used for processing the plurality of pieces of information to be sent based on the secret subfunction to obtain processed secret information;
and the sending module is used for sending the secret information to the receiving end so that the receiving end processes the secret information based on a secret function to obtain target information to be received.
In a seventh aspect, an embodiment of the present invention provides an electronic device, including: a memory, a processor, a communication interface; wherein the memory has stored thereon executable code which, when executed by the processor, causes the processor to at least implement the inadvertent transmission method of the fifth aspect.
In an eighth aspect, embodiments of the present invention provide a non-transitory machine-readable storage medium having stored thereon executable code that, when executed by a processor of a computing device, causes the processor to implement at least the inadvertent transmission method of the fifth aspect.
The inadvertent transmission scheme provided by the embodiment of the invention can be suitable for the sending end and the receiving end, and the receiving end is in communication connection with at least two sending ends. The receiving end firstly obtains a target information identifier corresponding to the information to be received, and determines a secret function based on the target information identifier. And then determining secret sub-functions respectively corresponding to at least two sending ends based on the secret function, and respectively sending the secret sub-functions to the respective corresponding sending ends, so that the plurality of sending ends respectively encrypt a plurality of information to be sent according to the secret sub-functions respectively corresponding to the sending ends to obtain encrypted information, and receiving the encrypted information respectively sent by the plurality of sending ends. And based on the secret function, carrying out decryption processing on the encrypted information to obtain target information to be received.
In the scheme, the target information identification corresponding to the information to be received is hidden in the secret function, so that the receiving end cannot know which information to be received is selected by the receiving end, the secret function for hiding the target information identification is divided into a plurality of secret subfunctions by the receiving end and is sent to the plurality of corresponding sending ends, the information to be sent is encrypted by the plurality of sending ends based on the secret subfunctions, and the encrypted information is decrypted by using the secret function to obtain the target information to be received, so that the careless transmission is realized. The method and the device have the advantages that the multiple information to be sent are encrypted and decrypted in the whole accidental transmission process in a function secret sharing mode, so that the encryption and decryption of the information can be completed based on simple calculation, the calculation efficiency of accidental transmission is improved, the accidental transmission efficiency is improved, meanwhile, compared with the encryption and decryption process of the information by a public key algorithm, the generation of multiple public keys is not needed, the encryption and decryption process of the information can be simplified, and the accidental transmission efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of an inadvertent transmission method according to an embodiment of the present invention;
fig. 2 is a schematic view of an application scenario of an inadvertent transmission method according to an exemplary embodiment of the present invention;
fig. 3 is a schematic flowchart of obtaining target information to be received according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating an inadvertent transmission method according to an exemplary embodiment of the present invention;
fig. 5 is a schematic structural diagram of an inadvertent transmission device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device corresponding to the inadvertent transmission device provided in the embodiment shown in fig. 5;
FIG. 7 is a schematic structural diagram of another inadvertent transmission device according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an electronic device corresponding to the inadvertent transmission device provided in the embodiment shown in fig. 7.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, and "a" and "an" generally include at least two, but do not exclude at least one, unless the context clearly dictates otherwise. It should be understood that the term "and/or" as used herein is merely a relationship that describes an associated object, meaning that three relationships may exist, e.g., a and/or B, may represent: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship. The words "if", as used herein, may be interpreted as "at … …" or "at … …", depending on the context.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a good or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such good or system. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of additional like elements in a commodity or system comprising the element.
In addition, the sequence of steps in the embodiments of the methods described below is merely an example, and is not strictly limited.
The careless transmission transmits information in an fuzzification mode, the privacy of an information holder and an information receiver can be effectively protected, and the careless transmission is started to be applied in more and more fields due to the characteristics of the careless transmission, such as fields of privacy information recovery, fair transaction contract signing, multi-party safety calculation and the like.
However, in the process of inadvertent transmission in which K takes 1, since the information receiver only obtains the information to be obtained by application and does not reveal the rest of the information held by the information holder, K pieces of information held by the information holder need to be encrypted and transmitted respectively. The conventional accidental transmission process usually adopts a public key cryptographic algorithm to encrypt each message once, but when the public key cryptographic algorithm is used for encrypting information, the elliptic point multiplication calculation for many times is involved, and the elliptic point multiplication calculation is complex, so that a large amount of time is consumed, the calculation amount in the whole process of generating the ciphertext is large, the calculation is complex, the calculation cost is increased, and the accidental transmission efficiency of the message is influenced. Based on this, the embodiment of the invention provides a solution, a plurality of messages to be sent are encrypted and decrypted in a function secret sharing mode, and the encryption and decryption of the messages can be realized without involving complex calculation, so that the calculation efficiency of the careless transmission is improved, the information encryption and decryption process can be simplified, and the careless transmission efficiency is improved.
The following describes the careless transmission method of the present scheme in detail through various embodiments.
The method for transmitting the data unintentionally can be executed by an electronic device, and the electronic device can be a terminal device such as a PC, a notebook computer, a smart phone, and the like. The following is an exemplary description of the inadvertent transmission procedure performed by the receiving end, respectively.
Fig. 1 is a flowchart of an unintentional transmission method according to an embodiment of the present invention. Fig. 2 is a schematic view of an application scenario of an inadvertent transmission method according to an exemplary embodiment of the present invention; referring to fig. 1 and fig. 2, the present embodiment provides an oblivious transmission method, where an execution subject of the method may be a receiving end device, it may be understood that the receiving end device may be implemented as software or a combination of software and hardware, and specifically, as shown in fig. 1, the oblivious transmission method may include the following steps:
step 101, obtaining a target information identifier corresponding to information to be received.
Step 102, determining a secret function based on the target information identification.
And 103, determining secret sub-functions respectively corresponding to the at least two sending ends based on the secret function, and sending the secret sub-functions to the respective corresponding sending ends respectively, so that the multiple sending ends encrypt multiple pieces of information to be sent respectively according to the secret sub-functions respectively corresponding to the sending ends to obtain encrypted information.
And 104, receiving the encrypted information sent by each of the plurality of sending ends.
And 105, based on the secret function, decrypting the encrypted information to obtain the target information to be received.
In many application scenarios, in order to protect the privacy and security of both parties, the data transmission is completed by adopting the inadvertent transmission. In the embodiment of the invention, a receiving end is used as an information receiver, a plurality of sending ends are in communication connection, each sending end has a plurality of pieces of information to be sent, and the receiving end simultaneously performs information transmission with the plurality of sending ends to obtain target information to be received. The plurality of sending terminals may be two or more than two sending terminals, and the specific number of the sending terminals may be set according to actual application conditions and design requirements. For convenience of description, the following description is directly illustrated with two transmitting ends. In addition, in the embodiment of the present invention, at least one of the plurality of sending ends does not collude, so as to ensure that the plurality of sending ends cannot cooperate with each other to calculate which information to be sent is selected by the receiving end.
The following describes each step in detail:
step 101, obtaining a target information identifier corresponding to information to be received.
Each information to be sent held by the sending end corresponds to an information identifier, the information identifier is equivalent to an index, and the specific information corresponding to the information identifier can be determined through the information identifier. When a receiving end wants to obtain which information to be received from a plurality of information to be transmitted held by a transmitting end, the receiving end can first obtain a target information identifier corresponding to the information to be received. Before the receiving end and the sending end perform the inadvertent transmission, the information identification corresponding to each information to be sent held by the sending end can be set in advance, and then the target information identification corresponding to the information to be received can be obtained to determine which information to be received is obtained.
Step 102, determining a secret function based on the target information identification.
After a target information identifier corresponding to information to be received is acquired, a secret function is determined based on the target information identifier. The privacy of the receiving end needs to be protected in the process of inadvertent transmission, and the receiving end cannot directly send the target information identifier to the sending end, so that the sending end is prevented from knowing which information to be received is selected by the receiving end, and the target information identifier can be processed and then sent to the sending end. Specifically, the target information identifier corresponding to the information to be received may be hidden in the secret function. The specific function type of the secret function can be a point function, a distributed point function and the like, the function type corresponding to the generated secret function is not limited in the embodiment of the invention, and the required secret function type can be selected according to actual design requirements. After the secret function type is determined, a function secret sharing mechanism (FSS for short) may be used to determine the secret function according to the target information identifier.
The method provided by the embodiment of the present invention may further include determining a function value corresponding to each preset variable of the secret function, and the specific implementation manner may be as follows: and identifying whether a preset variable of the secret function is the target information identifier, if the preset variable is the target information identifier, the function value corresponding to the preset variable is 1, and if the preset variable is not the target information identifier, the function value corresponding to the preset variable is 0. The method can determine the function value corresponding to each preset variable of the secret function in the definition domain, and can screen other information to be sent by using the function value corresponding to each preset variable, only the target information corresponding to the target information identifier is left, so that the receiving end can only obtain the target information to be received, and simultaneously, other information to be sent of the sending end is not leaked.
And 103, determining secret sub-functions respectively corresponding to the at least two sending ends based on the secret function, and sending the secret sub-functions to the respective corresponding sending ends respectively, so that the multiple sending ends encrypt multiple pieces of information to be sent respectively according to the secret sub-functions respectively corresponding to the sending ends to obtain encrypted information.
Since the inadvertent transmission needs to ensure that the receiving end can obtain the target information to be received and also needs to ensure that other information held by the sending end is not leaked, a plurality of pieces of information to be sent need to be encrypted and transmitted in the transmission process. In the embodiment of the invention, a function secret sharing method is adopted to realize the encryption of a plurality of information to be sent. The most important difference between function secret sharing and traditional secret sharing is that the secret shared by the function secret sharing is a function rather than a specific value, and when the function secret sharing is performed, generally, one receiving end and two or more than two transmitting ends are provided. Based on function secret sharing, a plurality of information to be sent are encrypted, and the specific implementation mode can be as follows: first, a secret sub-function corresponding to each of at least two transmitting ends is determined based on a secret function. And then, the secret subfunctions are respectively sent to the corresponding sending ends, so that the sending ends respectively encrypt a plurality of information to be sent according to the secret subfunctions respectively corresponding to the sending ends, and the encrypted information is obtained. Each sending end corresponds to a secret subfunction, namely the number of the secret subfunctions is the same as that of the sending ends, and after the secret subfunctions corresponding to the sending ends are determined, the secret subfunctions are respectively sent to the corresponding sending ends, so that the sending ends hold partial secret subfunctions, and the multiple sending ends cooperate to reconstruct a complete secret function.
In an optional embodiment, when performing function secret sharing, determining, based on the secret function, a secret sub-function corresponding to each of the at least two sending ends may specifically include: the receiving end divides the secret function hidden with the target information identification into a plurality of additional secret sub-functions corresponding to the transmitting end, wherein the plurality of secret sub-functions can reconstruct the secret function through accumulation. Under the same preset variable, the function value of the secret function is the same as the result of the accumulation processing of the function values corresponding to the secret subfunctions.
In the process of inadvertent transmission, in order to protect the privacy of the sending end and prevent a plurality of pieces of information to be sent held by the sending end from being leaked out, the sending end cannot directly send a plurality of pieces of information to be sent held to the receiving end, and the plurality of pieces of information to be sent need to be encrypted and then transmitted. Specifically, the sending end encrypts a plurality of held information to be sent according to the received secret subfunctions to obtain encrypted information, and sends the encrypted information to the receiving end.
And 104, receiving the encrypted information sent by each of the plurality of sending ends.
And 105, based on the secret function, decrypting the encrypted information to obtain target information to be received.
In the data transmission process, in order to protect the security of information and ensure that a receiving end can only obtain target information, a plurality of pieces of information of a sending end need to be encrypted respectively and then transmitted, the sending end receives the encrypted information sent by the sending ends respectively, and the encrypted information is decrypted based on a secret function to obtain the target information to be received. The received multiple pieces of encrypted information are obtained by encrypting, by each sending end, multiple pieces of held information to be sent through respective corresponding secret sub-functions, and each sending end holds multiple pieces of information to be sent in the same way, that is, the multiple pieces of encrypted information are obtained by encrypting, by different secret sub-functions, the same information to be sent. Since the secret functions can be reconstructed by the plurality of secret sub-functions, the result of encrypting the plurality of information to be sent by the secret function can be obtained by processing the plurality of encrypted information, and then the encrypted information is decrypted according to the secret function to obtain the target information corresponding to the target information identifier.
In the process, the target information identification corresponding to the information to be received is hidden in the secret function, the secret function for hiding the target information identification is divided into a plurality of secret sub-functions by the receiving end and is sent to the corresponding plurality of sending ends, the plurality of sending ends encrypt the information to be sent based on the secret sub-functions, the information encrypted by the plurality of sending ends can cooperate to reconstruct the result of encrypting the information to be sent by the secret function, and then the encrypted information is decrypted by the secret function, so that the receiving end can only obtain the selected target information, and the sending end cannot know which information to be received is selected by the receiving end, and the careless transmission of the information is realized. The method has the advantages that the multiple information to be sent are encrypted and decrypted in the whole accidental transmission process in a function secret sharing mode, so that the information can be encrypted and decrypted based on simple calculation, the calculation efficiency of accidental transmission is improved, the accidental transmission efficiency is improved, meanwhile, compared with the method for encrypting and decrypting the information by a public key algorithm, a plurality of public keys do not need to be generated, the information encryption and decryption processes can be simplified, and the accidental transmission efficiency is improved.
In summary, in the embodiment of the present invention, a secret function is determined through a target information identifier, the target information identifier corresponding to information to be received is hidden in the secret function, and secret subfunctions corresponding to at least two sending ends are determined based on the secret function, so that the multiple sending ends respectively perform encryption processing on multiple pieces of information to be sent according to the secret subfunctions corresponding to the sending ends, and encrypted information is obtained. On the basis of the secret function, the encrypted information is decrypted to obtain target information to be received, the information can be transmitted carelessly through simple calculation, the calculation efficiency of the whole careless transmission is improved, the careless transmission efficiency is improved, meanwhile, compared with the case that the information is encrypted and decrypted through a public key algorithm to realize the careless transmission, a plurality of public keys do not need to be generated, the information to be transmitted can be directly encrypted on the basis of the secret sub-function, the encryption and decryption processes of the information are simplified, and the careless transmission efficiency is improved.
Fig. 3 is a schematic flowchart of obtaining target information to be received according to an embodiment of the present invention; on the basis of the foregoing embodiment, referring to fig. 3, the present embodiment provides an implementation manner for performing decryption processing on encrypted information based on a secret function to obtain target information to be received, which specifically includes:
step 301: and determining function values corresponding to the plurality of information to be transmitted respectively based on the secret function.
Step 302: and accumulating all the encrypted information to obtain an accumulation result.
Step 303: and processing the accumulated result according to the function values corresponding to the plurality of information to be sent respectively to obtain the target information to be received.
And determining function values corresponding to the plurality of information to be transmitted respectively based on the secret function. When determining the function values corresponding to the multiple pieces of information to be sent, the information identifiers corresponding to the multiple pieces of information to be sent can be used as several points in the function variable value range of the secret function, and then the function values corresponding to the points in the secret function are determined, so that the function values corresponding to the multiple pieces of information to be sent are determined.
In the inadvertent transmission method provided by the embodiment of the present invention, after the secret function is determined, the method may further determine function values corresponding to each preset variable in the secret function, and determine the function values corresponding to each preset variable based on the secret function. The method specifically comprises the following steps: identifying whether a preset function variable of the secret function is a target information identifier, and if the preset function variable is the target information identifier, setting a function value corresponding to the preset function variable to be 1; and if the preset function variable is not the target information identifier, the function value corresponding to the preset function variable is 0.
By the method for determining the function value corresponding to each preset variable in the secret function, the function value corresponding to each piece of information to be sent can be determined, that is, the function value corresponding to the target information is 1, and the function values corresponding to the rest pieces of information to be sent are 0. And accumulating all the received encrypted information to obtain an accumulation result, and processing the accumulation result according to secret function values corresponding to a plurality of information to be sent respectively to obtain target information to be received. Because each sending end holds the same information to be sent and encrypts the held information to be sent based on the secret subfunction corresponding to each sending end, all the received encrypted information is accumulated to obtain the accumulation result of a plurality of encrypted information obtained by encrypting each information to be sent by the secret subfunction. And processing the accumulated result to remove other information to be sent and only obtain the target information based on that the function value corresponding to the target information is 1 and the function values corresponding to the other information to be sent are 0.
Specifically, in an actual application scenario, it is assumed that a receiving end and two transmitting ends are corresponding to the application scenario, and the two transmitting ends are respectively denoted by S1 and S2. And the two sending terminals correspond to the same 5 information M1, M2, M3, M4, M5 to be sent, and the corresponding information identifications thereof are 1, 2, 3, 4, 5 respectively. The target information to be received selected by the receiving end is M3, the target information identifier is determined to be 3, and the secret function is as follows: f (x = 3) =1; f (x = i, i)
Figure 240849DEST_PATH_IMAGE001
3) And =0. The secret subfunction corresponding to the transmitting end S1 is f1 (x), the secret subfunction corresponding to the transmitting end S2 is f2 (x), and f (x) = f1 (x) + f2 (x). The encrypted information corresponding to the transmitting end S1 is r1= f1 (1)
Figure 466294DEST_PATH_IMAGE002
M1+f1(2)
Figure 383434DEST_PATH_IMAGE002
M2+f1(3)
Figure 694330DEST_PATH_IMAGE002
M3+f1(4)
Figure 620697DEST_PATH_IMAGE002
M4+f1(5)
Figure 435070DEST_PATH_IMAGE002
M5, the encrypted information corresponding to the transmitting end S2 is r2= f2 (1)
Figure 54270DEST_PATH_IMAGE002
M1+f2(2)
Figure 586882DEST_PATH_IMAGE002
M2+f2(3)
Figure 51362DEST_PATH_IMAGE002
M3+f2(4)
Figure 487284DEST_PATH_IMAGE002
M4+f2(5)
Figure 11807DEST_PATH_IMAGE002
And M5. Determining function values corresponding to each piece of information to be sent as follows: f (1) =0, f (2) =0, f (3) =1, f (4) =0, f (5) =0. Then, the received encrypted information r1 of the transmitting end S1 and the encrypted information r2 of the transmitting end S2 are accumulated to obtain an accumulation result r = f (1)
Figure 31715DEST_PATH_IMAGE002
M1+f(2)
Figure 34306DEST_PATH_IMAGE002
M2+f(3)
Figure 88850DEST_PATH_IMAGE002
M3+f(4)
Figure 784274DEST_PATH_IMAGE002
M4+f(5)
Figure 25899DEST_PATH_IMAGE002
And M5. The specific process for processing the encrypted information comprises the following steps: r = r1+ r2= [ f1 (1) + f2 (1)]
Figure 832181DEST_PATH_IMAGE002
M1+[f1(2)+f2(2)]
Figure 6810DEST_PATH_IMAGE002
M2+[f1(3)+f2(3)]
Figure 607556DEST_PATH_IMAGE002
M3+[f1(4)+f2(4)]
Figure 867636DEST_PATH_IMAGE002
M4+[f1(5)+f2(5)]
Figure 212030DEST_PATH_IMAGE002
M5=f(1)
Figure 975586DEST_PATH_IMAGE002
M1+f(2)
Figure 511348DEST_PATH_IMAGE002
M2+f(3)
Figure 993145DEST_PATH_IMAGE002
M3+f(4)
Figure 141229DEST_PATH_IMAGE002
M4+f(5)
Figure 759292DEST_PATH_IMAGE002
And M5. And then, processing the accumulation result by using the secret function value corresponding to each information to be sent to obtain the target information M3 to be received. The specific process of processing the accumulation result is as follows: r = f (1) M1+ f (2) M2+ f (3) M3+ f (4) M4+ f (5) M5=0 + M1+0 + M2+ 1+ M3+0 + M4+0 + M5= M3.
In the embodiment of the invention, the function values corresponding to a plurality of pieces of information to be sent are determined based on the secret function, all pieces of encrypted information are subjected to accumulation processing to obtain the accumulation result, and the accumulation result is processed according to the function values corresponding to the plurality of pieces of information to be sent to obtain the target information to be received, so that the receiving end can only obtain the target information and simultaneously protect other pieces of information to be sent from being leaked.
In the present invention, a receiving end is communicatively connected to at least two transmitting ends, and each transmitting end holds a plurality of same information to be transmitted, and the interactive operation performed by the receiving end is substantially the same, so that in the following embodiments, an implementation manner in which any transmitting end performs an unintentional transmission with the receiving end is described.
FIG. 4 is a flow chart illustrating an inadvertent transmission method according to an exemplary embodiment of the present invention; referring to fig. 5, the embodiment provides an inadvertent transmission method, and an execution main body of the method may be a sending terminal device, and it is understood that the terminal device may be implemented as software or a combination of software and hardware. Specifically, the method for inadvertent transmission may include:
step 401, obtaining a plurality of information to be sent, where the plurality of information to be sent includes target information to be received.
Step 402, receiving the secret subfunction sent by the receiving end.
And step 403, encrypting a plurality of information to be sent based on the secret subfunction to obtain encrypted information.
And step 404, sending the encrypted information to the receiving end, so that the receiving end decrypts the encrypted information based on the secret function to obtain the target information to be received.
In the embodiment of the invention, before the sending end and the receiving end carry out the information inadvertent transmission, a plurality of pieces of information to be sent are firstly obtained, and the plurality of pieces of information to be sent comprise target information to be received. The information to be sent can include information such as pictures, videos, audios and files, a plurality of pieces of information to be sent can be stored in a preset area in advance, and when a receiving end has a request for obtaining target information, the sending end can directly obtain the plurality of pieces of information to be sent from the preset area.
When a receiving end has a requirement for acquiring target information, a secret subfunction in which a target information identifier is hidden is sent to a sending end, and after the sending end receives the secret subfunction sent by the receiving end, a plurality of pieces of information to be sent are encrypted based on the secret subfunction to obtain encrypted information. Because the secret sub-function hides the related information corresponding to the target information identification, the sending end encrypts the information to be sent respectively based on the secret sub-function, so that the privacy of the information to be sent of the receiving end can be protected, and meanwhile, the receiving end can also directly decrypt the information to be sent, and only the target information to be received is obtained.
In an optional embodiment, the specific implementation manner of performing encryption processing on the encrypted information based on the secret function to obtain the target information to be received may include: and on the basis of the secret subfunction, really obtaining the function values corresponding to a plurality of pieces of information to be sent, respectively obtaining the products of the information to be sent and the function values corresponding to the information to be sent, accumulating the products to obtain the accumulation results of the products, and determining the accumulation results as encrypted information. When determining the secret function values corresponding to a plurality of pieces of information to be sent based on the secret subfunction, the information identifiers corresponding to the plurality of pieces of information to be sent can be regarded as a plurality of points in the function variable value range of the secret function, and then the function values corresponding to the points in the secret function are determined, so that the secret function values corresponding to the plurality of pieces of information to be sent are determined. The information to be sent and the function values corresponding to the information to be sent are subjected to product processing to obtain a plurality of products, so that the sending end can reject other information to be sent by utilizing the function values corresponding to the information to be sent when decrypting, only the target information is obtained, and therefore the inadvertent transmission can be achieved through simple operation, and the calculation efficiency of the inadvertent transmission is greatly improved.
In practical application, it is assumed that a sending end holds 5 pieces of information M1, M2, M3, M4, and M5 to be sent, and the information identifiers corresponding to the sending end are 1, 2, 3, 4, and 5, respectively. The secret subfunction corresponding to the sending end S1 is f1 (x). The sending end determines function values corresponding to a plurality of pieces of information to be sent to be f1 (1), f1 (2), f1 (3), f1 (4) and f1 (5) respectively based on the secret subfunction, and obtains products f1 (1) M1, f1 (2) M2, f1 (3) M3, f1 (4) M4 and f1 (5) M5 of the function values corresponding to each piece of information to be sent. After determining the plurality of products, the plurality of products are accumulated to obtain an accumulation result of the plurality of products, which is f1 (1) M1+ f1 (2) M2+ f1 (3) M3+ f1 (4) M4+ f1 (5) M5, and the accumulation result is determined as the encrypted information r1, i.e., r1= f1 (1) M1+ f1 (2) M2+ f1 (3) M3+ f1 (4) M4+ f1 (5) M5.
In summary, in the embodiment of the present invention, the secret subfunction is used to determine the function values corresponding to the multiple pieces of information to be transmitted, the products of the information to be transmitted and the function values corresponding to the information to be transmitted are obtained, the products are accumulated to obtain the accumulated results of the multiple products, the accumulated results are determined as encrypted information, and the encryption of the multiple pieces of information to be transmitted is realized through simple multiplication and accumulation operations, thereby reducing the amount of computation, simplifying the whole computation process, and improving the whole efficiency of unintentional transmission.
For the specific implementation process of some steps of the scheme provided by the embodiment of the present invention, reference may be made to the related descriptions in the foregoing other embodiments, which are not described herein again.
In a specific application, the method includes two sending end devices and a receiving end device in an accidental transmission process, and the specific accidental transmission method may include the following steps:
before the unintentional transmission, two sending ends can respectively obtain the same information M to be sent in advance 0 、M 1 ......M k-1, The information to be sent comprises target information to be received.
Step 1, a receiving end acquires a target information identifier corresponding to information to be received
Figure 967420DEST_PATH_IMAGE003
Which is
Figure 936513DEST_PATH_IMAGE004
And 2, the receiving end determines a secret function based on the target information identifier.
And 3, the receiving end determines the secret sub-functions respectively corresponding to the at least two sending ends based on the secret function.
Specifically, the receiving end may use a Function Secret Sharing (FSS) mechanism to obtain the secret function
Figure 888288DEST_PATH_IMAGE005
And apply a secret function
Figure 626437DEST_PATH_IMAGE005
Divided into two secret sub-functions
Figure 5466DEST_PATH_IMAGE006
Satisfy the following requirements
Figure 461855DEST_PATH_IMAGE007
. Wherein the secret function is specified by the following equation:
Figure 718786DEST_PATH_IMAGE008
step 4, secret subfunction
Figure 311442DEST_PATH_IMAGE009
Sending to the corresponding sending end S1, and sending the secret sub-function
Figure 861372DEST_PATH_IMAGE010
And sending the data to the corresponding sending end S2.
Step 5, the sending end S1 receives the secret sub-function sent by the receiving end
Figure 539478DEST_PATH_IMAGE009
Step 6, the sending end S1 bases on the secret subfunction
Figure 833056DEST_PATH_IMAGE009
For a plurality of information M to be sent 0 、M 1 ...M k-1 Performing encryption processing to obtain encrypted information
Figure 280218DEST_PATH_IMAGE011
And encrypt the encrypted information
Figure 266628DEST_PATH_IMAGE011
And sending the data to a receiving end.
Specifically, the sending end S1 sends each piece of information to be sent
Figure 432030DEST_PATH_IMAGE012
Calculating
Figure 263720DEST_PATH_IMAGE013
To obtain encrypted information
Figure 830968DEST_PATH_IMAGE014
. If information is to be sent
Figure 722700DEST_PATH_IMAGE015
If the information is not in the encoding format, each piece of information to be transmitted needs to be encoded before calculation, and operation is performed after the information is encoded into an integer.
Step 7, the sending end S2 receives the secret subfunction sent by the receiving end
Figure 640978DEST_PATH_IMAGE016
Step 8, the sending end S2 bases on the secret sub-function
Figure 509314DEST_PATH_IMAGE016
For a plurality of information M to be sent 0 、M 1 ...M k-1 Performing encryption processing to obtain encrypted information
Figure 196648DEST_PATH_IMAGE017
And encrypt the encrypted information
Figure 259282DEST_PATH_IMAGE017
And sending the data to a receiving end.
Specifically, the sending end S2 sends each piece of information to be sent
Figure 399276DEST_PATH_IMAGE012
Calculating
Figure 838347DEST_PATH_IMAGE018
To obtain encrypted information
Figure 114608DEST_PATH_IMAGE019
. If information is to be sent
Figure 348143DEST_PATH_IMAGE015
If the information is not in the encoding format, each piece of information to be transmitted needs to be encoded before calculation, and operation is performed after the information is encoded into an integer.
Step 9, the receiving end receives the encrypted information sent by the sending end S1
Figure 975434DEST_PATH_IMAGE014
Receiving the encrypted information sent by the sending end S2
Figure 952617DEST_PATH_IMAGE019
Step 10, based on secret function, to the encrypted information
Figure 348963DEST_PATH_IMAGE014
And
Figure 753400DEST_PATH_IMAGE019
carrying out decryption processing to obtain target information to be received
Figure 602407DEST_PATH_IMAGE020
Specifically, the receiving end encrypts the received information
Figure 884746DEST_PATH_IMAGE014
And
Figure 135599DEST_PATH_IMAGE019
add to obtain
Figure 710937DEST_PATH_IMAGE021
=
Figure 312819DEST_PATH_IMAGE022
. Benefit toDetermining the function value corresponding to each information to be transmitted by using secret function, and substituting the function value into the secret function
Figure 897384DEST_PATH_IMAGE023
Obtaining the target information to be received
Figure 2744DEST_PATH_IMAGE020
. Then the target information to be received is treated
Figure 748983DEST_PATH_IMAGE020
And decoding to obtain the original target information. In conclusion, in the embodiment of the invention, the information is unintentionally transmitted based on the secret function sharing, the public key cryptographic algorithm is avoided, and the calculation efficiency is improved.
For related contents not described in this embodiment, reference may be made to the related descriptions in the foregoing embodiments, which are not described herein again.
The inadvertent transmission device of one or more embodiments of the invention will be described in detail below. Those skilled in the art will appreciate that these means can each be constructed using commercially available hardware components and by performing the steps taught in this disclosure.
Fig. 5 is a schematic structural diagram of an inadvertent transmission apparatus according to an embodiment of the present invention, where the apparatus is located at a receiving end device, and as shown in fig. 5, the apparatus includes: the device comprises an acquisition module 11, a determination module 12, a sending module 13, a receiving module 14 and a processing module 15.
An obtaining module 11, configured to obtain a target information identifier corresponding to information to be received;
a determining module 12, configured to determine a secret function based on the target information identifier;
a sending module 13, configured to determine, based on the secret function, secret sub-functions corresponding to at least two sending ends, and send the secret sub-functions to the corresponding sending ends, so that the multiple sending ends encrypt multiple pieces of information to be sent according to the secret sub-functions corresponding to the sending ends, respectively, to obtain encrypted information;
a receiving module 14, configured to receive encrypted information sent by each of the multiple sending ends;
and the processing module 15 is configured to perform decryption processing on the encrypted information based on the secret function, and obtain target information to be received.
Optionally, the apparatus may further include an identification module, which may be specifically configured to: identifying whether a preset function variable of the secret function is the target information identifier; if the preset function variable is the target information identifier, the function value corresponding to the preset function variable is 1; and if the preset function variable is not the target information identifier, the function value corresponding to the preset function variable is 0.
Optionally, the apparatus may further include an identification module, which may be specifically configured to: under the same preset function variable, the function value corresponding to the secret function is the same as the result of the accumulation processing of the function values corresponding to the plurality of secret sub-functions.
Optionally, the processing module 15 may be specifically configured to: determining secret function values corresponding to the plurality of pieces of information to be transmitted respectively based on the secret function; accumulating all the encrypted information to obtain an accumulation result; and processing the accumulation result according to the secret function values corresponding to the plurality of pieces of information to be transmitted respectively to obtain the target information to be received.
The apparatus shown in fig. 5 may perform the steps performed by the receiving end device in the foregoing embodiment, and the detailed performing process and technical effect refer to the description in the foregoing embodiment, which are not described herein again.
In one possible design, the structure of the unintentional transfer device shown in fig. 5 may be implemented as an electronic device, as shown in fig. 6, which may include: a first processor 21, a first memory 22, a first communication interface 23. Wherein the first memory 22 has stored thereon executable code, which when executed by the first processor 21, makes the first processor 21 at least to implement the steps performed by the receiving end device as in the previous embodiments.
Additionally, embodiments of the present invention provide a non-transitory machine-readable storage medium having stored thereon executable code that, when executed by a processor of an electronic device, causes the processor to at least implement the inadvertent transmission method as provided in the preceding embodiments.
Fig. 7 is a schematic structural diagram of another unintentional transmission apparatus according to an embodiment of the present invention, where the apparatus is located at a sending end device, and as shown in fig. 7, the apparatus includes: an acquisition module 31, a receiving module 32, a processing module 33, and a sending module 34.
An obtaining module 31, configured to obtain multiple pieces of information to be sent, where the multiple pieces of information to be sent include target information to be received;
a receiving module 32, configured to receive the secret subfunction sent by the receiving end;
a processing module 33, configured to perform encryption processing on the multiple pieces of information to be sent based on the secret subfunction, so as to obtain encrypted information;
a sending module 34, configured to send the encrypted information to the receiving end, so that the receiving end decrypts the encrypted information based on a secret function to obtain the target information to be received.
Optionally, the processing module 33 may specifically be configured to: determining function values corresponding to the plurality of information to be sent based on the secret subfunction; respectively obtaining products of each information to be sent and function values corresponding to each information to be sent; and accumulating the products to obtain accumulation results of a plurality of products, and determining the accumulation results as encrypted information.
The apparatus shown in fig. 7 may perform the steps performed by the sending end device in the foregoing embodiment, and the detailed performing process and technical effect refer to the description in the foregoing embodiment, which are not described herein again.
In one possible design, the structure of the unintentional transfer device shown in fig. 7 may be implemented as an electronic device, as shown in fig. 8, which may include: a second processor 41, a second memory 42, a second communication interface 43. Wherein the second memory 42 has stored thereon executable code which, when executed by the second processor 41, makes the second processor 41 at least operable to carry out the steps performed by the transmitting end device as in the previous embodiments.
Additionally, embodiments of the present invention provide a non-transitory machine-readable storage medium having stored thereon executable code that, when executed by a processor of a device, causes the processor to at least implement the inadvertent transmission method as provided in the preceding embodiments.
The above-described apparatus embodiments are merely illustrative, wherein the elements described as separate components may or may not be physically separate. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment may be implemented by a necessary general hardware platform, and may also be implemented by a combination of hardware and software. With this understanding in mind, the above-described aspects and portions of the present technology which contribute substantially or in part to the prior art may be embodied in the form of a computer program product, which may be embodied on one or more computer-usable storage media having computer-usable program code embodied therein, including without limitation disk storage, CD-ROM, optical storage, and the like.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. An inadvertent transmission method applied to a receiving end, wherein the receiving end is in communication connection with at least two transmitting ends, the method comprising:
acquiring a target information identifier corresponding to information to be received;
determining a secret function based on the target information identification;
dividing the secret function into a plurality of secret sub-functions corresponding to the sending ends, reconstructing the secret function by accumulating the secret sub-functions, and sending the secret sub-functions to the sending ends respectively corresponding to the secret sub-functions, so that the sending ends respectively determine function values corresponding to the plurality of information to be sent based on the secret sub-functions, respectively obtain products of the information to be sent and the function values corresponding to the information to be sent, accumulating the products to obtain accumulation results of the products, and determining the accumulation results as encrypted information;
receiving encrypted information sent by each of the plurality of sending ends;
determining function values corresponding to the plurality of pieces of information to be sent respectively based on the secret function;
accumulating all the encrypted information to obtain an accumulation result;
and processing the accumulation result according to the function values corresponding to the plurality of pieces of information to be sent to obtain target information to be received.
2. The method of claim 1, further comprising:
identifying whether a preset function variable of the secret function is the target information identifier;
if the preset function variable is the target information identifier, the function value corresponding to the preset function variable is 1;
and if the preset function variable is not the target information identifier, the function value corresponding to the preset function variable is 0.
3. The method according to claim 2, wherein the function value corresponding to the secret function is the same as the result of the summation process of the function values corresponding to the plurality of secret subfunctions under the same preset function variable.
4. An inadvertent transmission method, applied to a transmitting end, includes:
acquiring a plurality of information to be sent, wherein the information to be sent comprises target information to be received;
receiving a secret subfunction sent by a receiving end;
determining function values corresponding to the plurality of information to be sent based on the secret subfunction;
respectively obtaining products of each information to be sent and function values corresponding to each information to be sent;
accumulating the products to obtain the accumulated results of multiple products, and determining the accumulated results as encrypted ones
The information of (a);
and sending the encrypted information to the receiving end so that the receiving end determines function values corresponding to the plurality of pieces of information to be sent based on a secret function, accumulating all the encrypted information to obtain an accumulation result, and processing the accumulation result according to the function values corresponding to the plurality of pieces of information to be sent to obtain target information to be received.
5. An inadvertent transmission device, at a receiving end, comprising:
the acquisition module is used for acquiring a target information identifier corresponding to the information to be received;
a determining module, configured to determine a secret function based on the target information identifier;
a sending module, configured to divide the secret function into multiple secret subfunctions corresponding to sending ends, where the secret subfunctions reconstruct the secret function through accumulation, and send the secret subfunctions to the respective corresponding sending ends, so that the multiple sending ends determine function values corresponding to the multiple pieces of information to be sent based on the secret subfunctions, respectively obtain products of the pieces of information to be sent and the function values corresponding to the pieces of information to be sent, accumulate the products, obtain an accumulation result of the multiple products, and determine the accumulation result as encrypted information;
the receiving module is used for receiving the encrypted information sent by each of the plurality of sending ends;
the processing module is used for determining function values corresponding to the plurality of pieces of information to be sent based on the secret function; accumulating all the encrypted information to obtain an accumulation result; and processing the accumulation result according to the function values corresponding to the plurality of pieces of information to be sent to obtain target information to be received.
6. An inadvertent transmission device at a transmitting end, comprising:
the device comprises an acquisition module, a sending module and a receiving module, wherein the acquisition module is used for acquiring a plurality of messages to be sent, and the messages to be sent comprise target information to be received;
the receiving module is used for receiving the secret subfunction sent by the receiving end;
the processing module is used for determining function values corresponding to the plurality of pieces of information to be sent based on the secret subfunction; respectively obtaining products of each information to be sent and function values corresponding to each information to be sent; accumulating the products to obtain accumulation results of a plurality of products, and determining the accumulation results as encrypted information;
the sending module is configured to send the encrypted information to the receiving end, so that the receiving end determines function values corresponding to the multiple pieces of information to be sent based on a secret function, performs accumulation processing on all the encrypted information to obtain an accumulation result, and processes the accumulation result according to the function values corresponding to the multiple pieces of information to be sent to obtain target information to be received.
7. An electronic device, comprising: a memory, a processor, a communication interface; wherein the memory has stored thereon executable code which, when executed by the processor, causes the processor to perform the inadvertent transmission method of any of claims 1 to 4.
8. A non-transitory machine-readable storage medium having stored thereon executable code that, when executed by a processor, causes the processor to perform the method of inadvertent transmission of any of claims 1 to 4.
CN202211353613.4A 2022-11-01 2022-11-01 Method, device, equipment and storage medium for inadvertent transmission Active CN115412246B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211353613.4A CN115412246B (en) 2022-11-01 2022-11-01 Method, device, equipment and storage medium for inadvertent transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211353613.4A CN115412246B (en) 2022-11-01 2022-11-01 Method, device, equipment and storage medium for inadvertent transmission

Publications (2)

Publication Number Publication Date
CN115412246A CN115412246A (en) 2022-11-29
CN115412246B true CN115412246B (en) 2023-01-31

Family

ID=84168602

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211353613.4A Active CN115412246B (en) 2022-11-01 2022-11-01 Method, device, equipment and storage medium for inadvertent transmission

Country Status (1)

Country Link
CN (1) CN115412246B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116132029B (en) * 2022-12-22 2023-09-26 泉城省实验室 Wild card symbol pattern matching method and system based on three-choice-one-blank transmission protocol

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209886A (en) * 2016-07-22 2016-12-07 广州爱九游信息技术有限公司 Web interface data encryption is endorsed method, device and server
CN107947924A (en) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN108365957A (en) * 2018-02-22 2018-08-03 北京顶象技术有限公司 Encrypt update method and device
CN112769786A (en) * 2020-12-29 2021-05-07 杭州趣链科技有限公司 Data transmission method and device based on oblivious transmission rule and computer equipment
CN113259329A (en) * 2021-04-26 2021-08-13 北京信安世纪科技股份有限公司 Method and device for data inadvertent transmission, electronic equipment and storage medium
CN113424185A (en) * 2019-02-12 2021-09-21 维萨国际服务协会 Fast inadvertent transmission
CN114866225A (en) * 2022-04-05 2022-08-05 上海海洋大学 Ultra-threshold multi-party privacy set intersection method based on accidental pseudorandom secret sharing
CN115001685A (en) * 2022-07-22 2022-09-02 北京信安世纪科技股份有限公司 Method, device, equipment and storage medium for inadvertent transmission

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2021523620A (en) * 2018-05-14 2021-09-02 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Methods and systems for communicating secrets
US11368296B2 (en) * 2020-04-15 2022-06-21 Sap Se Communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer
CN112328639A (en) * 2020-11-10 2021-02-05 杭州趣链科技有限公司 Data query method, device and system and data set processing method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209886A (en) * 2016-07-22 2016-12-07 广州爱九游信息技术有限公司 Web interface data encryption is endorsed method, device and server
CN107947924A (en) * 2017-12-04 2018-04-20 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN108365957A (en) * 2018-02-22 2018-08-03 北京顶象技术有限公司 Encrypt update method and device
CN113424185A (en) * 2019-02-12 2021-09-21 维萨国际服务协会 Fast inadvertent transmission
CN112769786A (en) * 2020-12-29 2021-05-07 杭州趣链科技有限公司 Data transmission method and device based on oblivious transmission rule and computer equipment
CN113259329A (en) * 2021-04-26 2021-08-13 北京信安世纪科技股份有限公司 Method and device for data inadvertent transmission, electronic equipment and storage medium
CN114866225A (en) * 2022-04-05 2022-08-05 上海海洋大学 Ultra-threshold multi-party privacy set intersection method based on accidental pseudorandom secret sharing
CN115001685A (en) * 2022-07-22 2022-09-02 北京信安世纪科技股份有限公司 Method, device, equipment and storage medium for inadvertent transmission

Also Published As

Publication number Publication date
CN115412246A (en) 2022-11-29

Similar Documents

Publication Publication Date Title
CN109150499B (en) Method and device for dynamically encrypting data, computer equipment and storage medium
CN110650010B (en) Method, device and equipment for generating and using private key in asymmetric key
US10826680B2 (en) Collation system, collation method, and non-transitory recording medium
KR100259179B1 (en) Process of communication cryptograph
CN113162752B (en) Data processing method and device based on hybrid homomorphic encryption
CN115001685B (en) Method, device, equipment and storage medium for inadvertent transmission
CN112738051B (en) Data information encryption method, system and computer readable storage medium
CN108632031B (en) Key generation device and method, encryption device and method
CN112003696B (en) SM9 key generation method, system, electronic equipment, device and storage medium
US20100005307A1 (en) Secure approach to send data from one system to another
CN108549824A (en) A kind of data desensitization method and device
JPWO2018016330A1 (en) Communication terminal, server device, program
CN115412246B (en) Method, device, equipment and storage medium for inadvertent transmission
CN111555880A (en) Data collision method and device, storage medium and electronic equipment
CN116830523A (en) threshold key exchange
Reshma et al. Pairing-free CP-ABE based cryptography combined with steganography for multimedia applications
CN116346336B (en) Key distribution method based on multi-layer key generation center and related system
CN107872312B (en) Method, device, equipment and system for dynamically generating symmetric key
Zheng et al. Improved anonymous proxy re-encryption with CCA security
KR101865703B1 (en) Apparatus and method for generating key, apparatus and method for encryption
CN111953480A (en) Key generation device and method, and operation key generation device and method
CN111131158A (en) Single byte symmetric encryption and decryption method, device and readable medium
CN115378588B (en) Method, apparatus and storage medium for inadvertent transmission
CN115408451B (en) Confidential trace query method and storage medium
Huang et al. Enhanced authentication for commercial video services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant