CN115426134A - Data encryption transmission method and device - Google Patents

Data encryption transmission method and device Download PDF

Info

Publication number
CN115426134A
CN115426134A CN202210966898.2A CN202210966898A CN115426134A CN 115426134 A CN115426134 A CN 115426134A CN 202210966898 A CN202210966898 A CN 202210966898A CN 115426134 A CN115426134 A CN 115426134A
Authority
CN
China
Prior art keywords
devices
sub
ciphertext
data
privacy calculation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210966898.2A
Other languages
Chinese (zh)
Inventor
王学进
蒋红宇
胡伯良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Haitai Fangyuan High Technology Co Ltd
Original Assignee
Beijing Haitai Fangyuan High Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Haitai Fangyuan High Technology Co Ltd filed Critical Beijing Haitai Fangyuan High Technology Co Ltd
Priority to CN202210966898.2A priority Critical patent/CN115426134A/en
Publication of CN115426134A publication Critical patent/CN115426134A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The application discloses a data encryption transmission method and a data encryption transmission device, wherein the method comprises the steps that a plurality of first devices encrypt respective data according to a public key to obtain respective ciphertexts of the first devices; the second equipment determines a ciphertext privacy calculation result according to the ciphertext of each of the plurality of first equipment; each first device determines a decryption factor of each first device according to the ciphertext privacy calculation result and the sub-private key of each first device; the third device determines the privacy calculation result clear data according to the decryption factors of the plurality of first devices. The method can improve the security of data transmission in the data interaction process of multiple users and solve the security problem of private calculation keys of multiple users.

Description

Data encryption transmission method and device
Technical Field
The present application relates to the field of data security protection technologies, and in particular, to a data encryption transmission method and apparatus.
Background
With the rapid development of internet technology, data transmission, storage and calculation of multiple users become a normalization. Especially private data, may also be protected by confidentiality laws and regulations. Therefore, realizing data interaction of multiple parties becomes a key problem on the basis of ensuring the confidentiality of data of each party.
The currently adopted main data privacy computing technical scheme is single, but because data providers come from different users, when data of multiple users exists, the data of the users are at risk of leakage.
Disclosure of Invention
The embodiment of the application provides a data encryption transmission method and device, which are used for improving the data security in the multi-party data interaction process.
The embodiment of the application provides a data encryption transmission method, which comprises the following steps:
taking the first device as an execution subject, the method includes: the first equipment encrypts data of the first equipment according to the public key to obtain a ciphertext of the first equipment; the first equipment sends the ciphertext of the first equipment to the second equipment; the method comprises the steps that a first device receives a ciphertext privacy calculation result from a second device, the ciphertext privacy calculation result is determined according to ciphertexts of p devices, the p devices comprise the first device, and p is a positive integer; the first equipment determines a decryption factor of the first equipment according to the ciphertext privacy calculation result and a sub-private key of the first equipment, wherein the sub-private key is one of the sub-private keys of the p pieces of equipment, the p pieces of sub-private keys correspond to the p pieces of equipment, and the p pieces of sub-private keys are determined according to the private key corresponding to the public key; the first device sends the decryption factor of the first device to the third device, the decryption factors of the p devices are used for determining the clear data of the privacy calculation result, and the clear data of the privacy calculation result is obtained by decrypting the ciphertext privacy calculation result.
Optionally, the first device decrypts the ciphertext privacy calculation result with the sub-private key of the first device by using an RSA algorithm to obtain the decryption factor.
Optionally, the first device receives a sub-private key corresponding to the first device from the fourth device.
Taking the second device as an execution subject, the method includes: the second equipment receives ciphertexts of p equipment, wherein the ciphertexts of the p equipment are determined according to the public key and the data of the p equipment, and p is a positive integer; the second equipment determines a ciphertext privacy calculation result according to the ciphertexts of the p equipment; the second device sends ciphertext privacy calculation results to the p devices, the ciphertext privacy calculation results are used for determining decryption factors of the p devices according to sub-private keys of the p devices, the p sub-private keys correspond to the p devices, the sub-private key of any one device of the p devices is one of the p sub-private keys, the p sub-private keys are obtained according to the private key corresponding to the public key, the decryption factors of the p devices are used for determining clear data of the privacy calculation results, and the clear data of the privacy calculation results are data obtained by decrypting the ciphertext privacy calculation results.
Optionally, the second device determines the ciphertext privacy calculation result according to the ciphertexts of the p devices through multiplication.
Optionally, the second device receives a first request from the third device, where the first request is used to request the data with the clear result of the privacy computation;
taking the third device as an execution subject, the method includes: the third equipment receives decryption factors of p pieces of equipment, the decryption factors of the p pieces of equipment are determined according to ciphertext privacy calculation results and sub-private keys of the p pieces of equipment, the ciphertext privacy calculation results are determined according to ciphertexts of the p pieces of equipment, the ciphertexts of the p pieces of equipment are determined according to a public key and data of the p pieces of equipment, the sub-private key of any one piece of the p pieces of equipment is one of the p sub-private keys, the p sub-private keys correspond to the p pieces of equipment, the p sub-private keys are obtained according to the private key corresponding to the public key, and p is a positive integer; and the third equipment determines the clear data of the privacy calculation result according to the decryption factors of the p equipment, wherein the clear data of the privacy calculation result is the data obtained by decrypting the ciphertext privacy calculation result.
Optionally, the third device determines the clear data of the privacy calculation result according to the decryption factors of the p devices through multiplication.
Optionally, the third device sends a first request to the second device, where the first request is used to request the privacy calculation result to indicate data.
Taking the fourth device as an execution subject, the method includes: the fourth device generates p sub-private keys according to the private keys, the p sub-private keys correspond to the p devices, the p sub-private keys and the ciphertext privacy calculation result are used for determining decryption factors of the p devices, the ciphertext privacy calculation result is determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to the public key and data of the p devices, the decryption factors of the p devices are used for determining clear data of the privacy calculation result, the clear data of the privacy calculation result is data obtained by decrypting the ciphertext privacy calculation result, and p is a positive integer.
The fourth device sends p sub-private keys to p devices.
Optionally, the fourth device may determine p sub-private keys according to the private key by using an RSA algorithm, where the private key corresponds to the public key.
The embodiment of the application also provides a data encryption transmission device, which comprises a processing module and a communication module.
And the processing module is used for encrypting the data of the first equipment according to the public key to obtain the ciphertext of the first equipment. And the communication module is used for sending the ciphertext of the first device to the second device. And the communication module is used for receiving the ciphertext privacy calculation result from the second equipment, the ciphertext privacy calculation result is determined according to the ciphertexts of p pieces of equipment, the p pieces of equipment comprise the first equipment, and p is a positive integer. And the processing module is used for determining a decryption factor of the first equipment according to the ciphertext privacy calculation result and a sub-private key of the first equipment, wherein the sub-private key is one of the sub-private keys of the p pieces of equipment, the p pieces of sub-private keys correspond to the p pieces of equipment, and the p pieces of sub-private keys are determined according to the private key corresponding to the public key. The communication module is further used for sending the decryption factors of the first device to the third device, the decryption factors of the p devices are used for determining the privacy calculation result clear data, and the privacy calculation result clear data are data obtained by decrypting the ciphertext privacy calculation result.
Optionally, the processing module is specifically configured to decrypt the ciphertext privacy calculation result with the sub-private key of the first device by using an RSA algorithm to obtain a decryption factor.
Optionally, the communication module is further configured to receive a sub-private key corresponding to the first device from the fourth device.
The embodiment of the application also provides a data encryption transmission device, which comprises a processing module and a communication module.
And the communication module is used for receiving the ciphertexts of the p devices, the ciphertexts of the p devices are determined according to the public key and the data of the p devices, and p is a positive integer. And the processing module is used for determining a ciphertext privacy calculation result according to the ciphertexts of the p devices. The communication module is used for sending ciphertext privacy calculation results to the p devices, the ciphertext privacy calculation results can be used for determining decryption factors of the p devices according to sub-private keys of the p devices, the p sub-private keys correspond to the p devices, the sub-private key of any one device of the p devices is one of the p sub-private keys, the p sub-private keys are obtained according to the private key corresponding to the public key, the decryption factors of the p devices can be used for determining clear data of the privacy calculation results, and the clear data of the privacy calculation results are data obtained by decrypting the ciphertext privacy calculation results.
Optionally, the processing module is specifically configured to determine a ciphertext privacy calculation result according to the ciphertexts of the p devices through multiplication.
Optionally, the communication module is further configured to receive a first request from the third device, where the first request is used to request the privacy calculation result to indicate data;
the embodiment of the application also provides a data encryption transmission device, which comprises a processing module and a communication module.
The communication module is used for receiving decryption factors of p devices, the decryption factors of the p devices are determined according to ciphertext privacy calculation results and sub private keys of the p devices, the p sub private keys correspond to the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to public keys and data of the p devices, the sub private key of any one of the p devices is one of the p sub private keys, the p sub private keys are obtained according to the private key corresponding to the public key, and p is a positive integer. And the processing module is used for determining the clear data of the privacy calculation result according to the decryption factors of the p devices, wherein the clear data of the privacy calculation result is obtained by decrypting the ciphertext privacy calculation result.
Optionally, the processing module is specifically configured to determine the clear data of the privacy computation result according to the decryption factors of the p devices through multiplication.
Optionally, the communication module is further configured to send a first request to the second device, where the first request is used to request the privacy calculation result to indicate data;
the embodiment of the application also provides a data encryption transmission device, which comprises a processing module and a communication module.
The processing module is used for generating p sub-private keys according to the private keys, the p sub-private keys correspond to p devices, the p sub-private keys and the ciphertext privacy calculation result are used for determining decryption factors of the p devices, the ciphertext privacy calculation result is determined according to the ciphertexts of the p devices, the ciphertexts of the p devices are determined according to the public key and the data of the p devices, the decryption factors of the p devices are used for determining the clear data of the privacy calculation result, the clear data of the privacy calculation result is the data obtained by decrypting the ciphertext privacy calculation result, and p is a positive integer. And the communication module is used for sending the p sub private keys to the p devices.
Optionally, the processing module is specifically configured to determine p sub-private keys according to the private key through an RSA algorithm, where the private key corresponds to the public key.
An embodiment of the present application further provides an electronic device, where the electronic device includes a processor, and the processor is configured to implement the steps of the data encryption transmission method according to any one of the above when executing the computer program stored in the memory.
The embodiment of the present application further provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the steps of any one of the data encryption transmission methods described above.
In the embodiment of the application, the private key is divided into a plurality of different sub private keys, the sub private keys are respectively stored by a plurality of parties, and P devices use the respective sub private keys to cooperatively decrypt the ciphertext. Therefore, the data security in the multi-party data interaction process can be improved, and the data leakage condition in the data interaction process can be effectively prevented.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a data encryption transmission method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a data encryption transmission apparatus according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the present application will be described in alternative detail with reference to the accompanying drawings, and it is to be understood that the described embodiments are only a part of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The following describes a data encryption transmission method in conjunction with the prior art.
The currently adopted data encryption transmission method comprises the following steps:
when data of multiple users exist, the users of each party use the same public and private key pair to encrypt and decrypt the data, so that data interaction of the multiple users is realized, but in the data interaction process, all parties can obtain data of any other user according to the public and private keys, and therefore the data of the users of each party has the risk of leakage.
In order to solve the above drawbacks, the present application provides a data encryption transmission method and apparatus, which are used to improve the security of data in a data interaction process of multiple users. The method may be performed by a first device, a second device, a third device, and/or a fourth device. The fourth device may be a device that constructs a public-private key pair and splits a private key into sub-private keys; the first device may be a data device that provides data and encrypts and decrypts its own data; the second device may be a computing device that computes the ciphertext to generate a ciphertext privacy computation result; the third device may be a result acquisition device having an acquisition data calculation result. Further, the first device and the third device may be the same device. The first device, the second device, the third device and the fourth device may be included in a computer system for executing the method described in the present application, or may be a processing apparatus, such as a processor or a processing module, etc., in the computer system for executing the method described in the present application, and the present application is not particularly limited.
Fig. 1 is a schematic flowchart of a data encryption transmission method according to an embodiment of the present invention. The process may include the steps of:
s101, the first device encrypts data of the first device according to the public key to obtain a ciphertext of the first device.
The first device may be any one of p devices, where p is a positive integer. The p devices are specifically configured to provide their own data and to encrypt the data.
Alternatively, the public key may be determined according to the fourth device. Specifically, the public key may be the public key e, d in the RSA private computation key pair (e, d) with the fourth device construction modulus n, which represents the private key. Where the public key e is owned or shared by p devices. It is understood that p devices may encrypt their respective data according to the public key to obtain their respective ciphertexts.
Optionally, the ciphertext of the first device may be the data m of the first device itself i Cipher text c is generated by encrypting public key e by adopting RSA algorithm i (i=1,2…p)。
And S102, the first equipment sends the ciphertext of the first equipment to the second equipment. Accordingly, the second device receives the ciphertext from the first device.
And S103, the second equipment determines a ciphertext privacy calculation result according to the ciphertexts of the p equipment.
Wherein the p devices may include a first device.
The second device may receive p device-specific ciphertexts from p devices including the first device. For a way for each device in the p devices to obtain the ciphertext, see the description of the first device obtaining the ciphertext of the first device in S101.
Optionally, the second device may also receive a first request from a third device, where the first request is for requesting the privacy calculation result to specify data. The second device may determine a ciphertext privacy calculation result based on the first request from the third device and the ciphertexts of the p devices. The ciphertext privacy calculation result is represented as c, p devicesAre respectively denoted as c i (i =1,2 \8230p), the mathematical model of the ciphertext privacy computation result of the multiplication may be:
c=c 1 *c 2 *…*c p mod n。
and S104, the second equipment sends the ciphertext privacy calculation result to the p equipment. Accordingly, the p devices receive the ciphertext privacy computation result from the second device.
And S105, the first equipment determines a decryption factor of the first equipment according to the ciphertext privacy calculation result and the sub private key corresponding to the first equipment.
Optionally, the first device receives a sub-private key corresponding to the first device from the fourth device, where the sub-private key corresponding to the first device is one of p sub-private keys, and the p sub-private keys correspond to the p devices. In addition, the sub private key may also be pre-stored in the first device, so that the first device may obtain the sub private key locally.
Alternatively, the p child private keys may be determined by the fourth device from the private keys, as determined by the RAS algorithm. p sub-private keys may be denoted as d i (i =1,2 \8230; p), the private key can be denoted as d, and the mathematical model of the private key to sub-private key relationship of the RSA algorithm can be:
d=d 1 +d 2 +…+d p mod n。
optionally, the decryption factor of the first device may be that the first device adopts RSA algorithm to obtain the sub-private key d of the first device i Decrypting the ciphertext privacy calculation result c to obtain a decryption factor f i Wherein i =1,2 \8230p.
Exemplarily, the sub-private key of the ith first device is denoted as d i The ciphertext privacy calculation result is denoted as c, and the decryption factor of the ith first device is denoted as f i The mathematical model of the decryption factor of the ith first device may then be:
f i =c di mod n, where i =1,2 \ 8230p.
S106, the first device sends the decryption factor of the first device to the third device. Accordingly, the third device receives the decryption factor from the first device.
And S107, the third device determines the privacy calculation result clear data according to the decryption factors from the p devices.
Alternatively, the privacy calculation result data may be determined by the third device using a mathematical algorithm on the decryption factors from the p devices.
Illustratively, the decryption factor from p devices is denoted as f 1 ,f 2 …f p The privacy computation result clear data is represented as r, and if a multiplication operation is adopted, the data model of the privacy computation result clear data may be:
r=f 1 *f 2 *…*f p mod n。
it can be understood that the privacy calculation result in the present application indicates that the data is obtained by decrypting the ciphertext privacy calculation result. Here, "decryption" means the decryption performed by S104 to S107.
Based on the flow shown in fig. 1, in the present application, the private key is divided into a plurality of different sub-private keys, and the sub-private keys respectively store their own sub-private keys from multiple parties, and the sub-private keys are used to decrypt the ciphertext.
In addition, the second equipment calculates the ciphertext to achieve the purpose of privacy calculation, so that the safety of data in the data interaction process is improved, and data leakage is effectively prevented.
Based on the above and the same concept, the present application provides a data encryption transmission apparatus. Fig. 2 is a schematic diagram illustrating a modular structure of a data encryption transmission apparatus according to an embodiment of the present application. The apparatus may include a processing module 201 and a communication module 202.
In carrying out the acts performed by the first device in the above method embodiments, the processing module 201 may be configured to: and encrypting the data of the first equipment according to the public key to obtain the ciphertext of the first equipment. The communication module 202 may be configured to: and sending the ciphertext of the first device to the second device. The communication module 202 may also be configured to: and receiving a ciphertext privacy calculation result from the second device, wherein the ciphertext privacy calculation result is determined according to ciphertexts of p devices, the p devices comprise the first device, and p is a positive integer. The processing module 201 may also be configured to: and determining a decryption factor of the first device according to the ciphertext privacy calculation result and a sub-private key of the first device, wherein the sub-private key is one of the sub-private keys of p devices, the p sub-private keys correspond to the p devices, and the p sub-private keys are determined according to the private key corresponding to the public key. The communication module 202 may also be configured to: and sending the decryption factors of the first devices to the third device, wherein the decryption factors of the p first devices are used for determining the clear data of the privacy calculation result, and the clear data of the privacy calculation result is the data obtained by decrypting the ciphertext privacy calculation result.
Optionally, the processing module 201 is specifically configured to decrypt the ciphertext privacy calculation result with the sub-private key of the first device by using an RSA algorithm to obtain a decryption factor.
Optionally, the communication module 202 may further be configured to: and receiving a sub private key corresponding to the first device from the fourth device.
In carrying out the acts performed by the second device in the above method embodiments, the communication module 202 may be configured to: and receiving the ciphertexts of the p devices, wherein the ciphertexts of the p devices are determined according to the public key and the data of the p devices, and p is a positive integer. The processing module 201 may be configured to: and determining a ciphertext privacy calculation result according to the ciphertexts of the p devices. The communication module 202 may also be configured to: and sending ciphertext privacy calculation results to the p devices, wherein the ciphertext privacy calculation results are used for determining decryption factors of the p devices according to sub-private keys of the p devices, the p sub-private keys correspond to the p devices, the sub-private key of any one device of the p devices is one of the p sub-private keys, the p sub-private keys are obtained according to the private key corresponding to the public key, the decryption factors of the p devices are used for determining clear data of the privacy calculation results, and the clear data of the privacy calculation results are data obtained by decrypting the ciphertext privacy calculation results.
Optionally, the processing module 201 is specifically configured to determine a ciphertext privacy calculation result according to the ciphertexts of the p devices through multiplication.
Optionally, the communication module 202 may further be configured to: a first request is received from a third device, the first request requesting data as a result of the privacy computation.
In carrying out the acts performed by the third device in the above method embodiments, the communication module 202 may be configured to: decryption factors of p devices are received, the decryption factors of the p devices are determined according to ciphertext privacy calculation results and sub private keys of the p devices, the p sub private keys correspond to the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts are determined according to public keys and data of the p devices, the sub private key of any one of the p devices is one of the p sub private keys, the p sub private keys are obtained according to the private key corresponding to the public key, and p is a positive integer. The processing module 201 may be configured to: and determining clear data of the privacy calculation result according to the decryption factors of the p devices, wherein the clear data of the privacy calculation result is data obtained by decrypting the ciphertext privacy calculation result.
Optionally, the processing module 201 is specifically configured to determine the privacy calculation result data according to the decryption factors of the p devices through multiplication.
Optionally, the communication module 202 may further be configured to: and sending a first request to the second device, wherein the first request is used for requesting the data with clear privacy calculation results.
In carrying out the acts performed by the fourth device in the above method embodiments, the processing module 201 may be configured to: the method comprises the steps that p sub-private keys are generated according to private keys, the p sub-private keys correspond to p devices, the p sub-private keys and ciphertext privacy calculation results are used for determining decryption factors of the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to public keys and data of the p devices, the decryption factors of the p devices are used for determining clear data of the privacy calculation results, the clear data of the privacy calculation results are data obtained by decrypting the ciphertext privacy calculation results, and p is a positive integer. The communication module 202 may be configured to: p sub-private keys are sent to p devices.
Optionally, the processing module 201 is specifically configured to determine p sub-private keys according to a private key by using an RSA algorithm, where the private key corresponds to the public key.
Fig. 3 shows a schematic structural diagram of a data encryption device according to an embodiment of the present application.
The electronic device in the embodiments of the present application may include a processor 301. The processor 301 is the control center of the apparatus, and various interfaces and lines can be used to connect various parts of the apparatus by executing or executing instructions stored in the memory 302 and calling up data stored in the memory 302. Optionally, the processor 301 may include one or more processing units, and the processor 301 may integrate an application processor and a modem processor, wherein the application processor mainly handles operating systems, application programs, and the like, and the modem processor mainly handles wireless communication. It will be appreciated that the modem processor described above may not be integrated into the processor 301. In some embodiments, the processor 301 and the memory 302 may be implemented on the same chip, or in some embodiments, they may be implemented separately on separate chips.
The processor 301 may be a general-purpose processor, such as a Central Processing Unit (CPU), digital signal processor, application specific integrated circuit, field programmable gate array or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or the like, that may implement or perform the methods, steps, and logic blocks disclosed in embodiments of the present application. The general purpose processor may be a microprocessor or any conventional processor or the like. The steps executed by the first device, the second device, the third device and/or the fourth device in connection with the embodiments disclosed in the present application may be directly executed by a hardware processor, or may be executed by a combination of hardware and software modules in the processor.
In the embodiment of the present application, the memory 302 stores instructions executable by the at least one processor 301, and the at least one processor 301 may be configured to execute the aforementioned communication process performed by the first device, the second device, the third device, and/or the fourth device by executing the instructions stored in the memory 302.
The memory 302, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory 302 may include at least one type of storage medium, and may include, for example, a flash Memory, a hard disk, a multimedia card, a card-type Memory, a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Programmable Read Only Memory (PROM), a Read Only Memory (ROM), a charge Erasable Programmable Read Only Memory (EEPROM), a magnetic Memory, a magnetic disk, an optical disk, and the like. The memory 302 is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 302 in the embodiments of the present application may also be circuitry or any other device capable of performing a storage function for storing program instructions and/or data.
In this embodiment, the apparatus may further include a communication interface 303, and the electronic device may transmit data through the communication interface 303. For example, when the electronic device is a first device, the communication interface 303 may be configured to send a ciphertext of the first device to a second device, or to receive a ciphertext privacy calculation result from the second device.
Alternatively, the processing module 201 and/or the communication module 202 shown in fig. 2 may be implemented by the processor 301 (or the processor 301 and the memory 302) shown in fig. 3, that is, the actions of the processing module 201 and/or the communication module 202 may be performed by the processor 301 (or the processor 301 and the memory 302).
Based on the same inventive concept, the present application also provides a computer-readable storage medium, which can store instructions that, when executed on a computer, cause the computer to perform the operation steps provided by the above method embodiments. The computer readable storage medium may be the memory 302 shown in fig. 3.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (10)

1. A method for encrypted transmission of data, the method comprising:
the first equipment encrypts data of the first equipment according to a public key to obtain a ciphertext of the first equipment;
the first equipment sends the ciphertext of the first equipment to second equipment;
the first equipment receives a ciphertext privacy calculation result from the second equipment, the ciphertext privacy calculation result is determined according to ciphertexts of p equipment, the p equipment comprises the first equipment, and p is a positive integer;
the first device determines a decryption factor of the first device according to the ciphertext privacy calculation result and a sub-private key of the first device, wherein the sub-private key is one of the sub-private keys of the p devices, the p sub-private keys correspond to the p devices, and the p sub-private keys are determined according to a private key corresponding to the public key;
and the first equipment sends the decryption factor of the first equipment to third equipment, the decryption factors of the p equipment are used for determining the clear data of the privacy calculation result, and the clear data of the privacy calculation result is the data obtained by decrypting the ciphertext privacy calculation result.
2. A method for encrypted transmission of data, the method comprising:
the second equipment receives ciphertexts of p equipment, the ciphertexts of the p equipment are determined according to the public key and the data of the p equipment, and p is a positive integer;
the second equipment determines a ciphertext privacy calculation result according to the ciphertexts of the p equipment;
the second device sends the ciphertext privacy calculation result to the p devices, the ciphertext privacy calculation result is used for determining decryption factors of the p devices according to sub-private keys of the p devices, the p sub-private keys correspond to the p devices, the sub-private key of any one of the p devices is one of the p sub-private keys, the p sub-private keys are obtained according to the private key corresponding to the public key, the decryption factors of the p devices are used for determining clear data of the privacy calculation result, and the clear data of the privacy calculation result is data obtained by decrypting the ciphertext privacy calculation result.
3. A method for encrypted transmission of data, the method comprising:
the third device receives decryption factors of p devices, the decryption factors of the p devices are determined according to ciphertext privacy calculation results and sub private keys of the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to public keys and data of the p devices, the sub private key of any one of the p devices is one of the p sub private keys, the p sub private keys correspond to the p devices, the p sub private keys are obtained according to the private key corresponding to the public key, and p is a positive integer;
and the third equipment determines clear data of a privacy calculation result according to the decryption factors of the p equipment, wherein the clear data of the privacy calculation result is data obtained by decrypting the ciphertext privacy calculation result.
4. A method for encrypted transmission of data, the method comprising:
the fourth device generates p sub-private keys according to a private key, the p sub-private keys correspond to p devices, the p sub-private keys and ciphertext privacy calculation results are used for determining decryption factors of the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to a public key and data of the p devices, the decryption factors of the p devices are used for determining clear data of privacy calculation results, the clear data of the privacy calculation results are data obtained by decrypting the ciphertext privacy calculation results, and p is a positive integer;
the fourth device sends the p child private keys to the p devices.
5. A data encryption transmission apparatus, characterized in that the apparatus comprises:
the processing module is used for encrypting data of the first equipment according to the public key to obtain a ciphertext of the first equipment;
the communication module is used for sending the ciphertext of the first equipment to second equipment;
the communication module is further configured to receive a ciphertext privacy calculation result from the second device, where the ciphertext privacy calculation result is determined according to ciphertexts of p devices, where the p devices include the first device, and p is a positive integer;
the processing module is further configured to determine a decryption factor of the first device according to the ciphertext privacy calculation result and a sub-private key of the first device, where the sub-private key is one of sub-private keys of the p devices, the p sub-private keys correspond to the p devices, and the p sub-private keys are determined according to a private key corresponding to the public key;
the communication module is further configured to send the decryption factor of the first device to a third device, where the decryption factors of the p first devices are used to determine privacy calculation result clear data, and the privacy calculation result clear data is data obtained by decrypting the ciphertext privacy calculation result.
6. A data encryption transmission apparatus, characterized in that the apparatus comprises:
the communication module is used for receiving ciphertexts of p devices, the ciphertexts of the p devices are determined according to the public key and the data of the p devices, and p is a positive integer;
the processing module is used for determining a ciphertext privacy calculation result according to the ciphertexts of the p devices;
the communication module is configured to send the ciphertext privacy calculation result to the p devices, where the ciphertext privacy calculation result is used to determine decryption factors of the p devices according to sub-private keys of the p devices, the p sub-private keys correspond to the p devices, a sub-private key of any one of the p devices is one of the p sub-private keys, the p sub-private keys are obtained according to a private key corresponding to the public key, the decryption factors of the p devices are used to determine clear data of a privacy calculation result, and the clear data of the privacy calculation result is data obtained by decrypting the ciphertext privacy calculation result.
7. An apparatus for encrypted data transmission, the apparatus comprising:
the communication module is used for receiving decryption factors of p devices, the decryption factors of the p devices are determined according to ciphertext privacy calculation results and sub private keys of the p devices, the p sub private keys correspond to the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to public keys and data of the p devices, the sub private key of any one of the p devices is one of the p sub private keys, the p sub private keys are obtained according to the private key corresponding to the public key, and p is a positive integer;
and the processing module is used for determining the clear data of the privacy calculation result according to the decryption factors of the p devices, wherein the clear data of the privacy calculation result is obtained by decrypting the ciphertext privacy calculation result.
8. In a data encryption transmission apparatus, the apparatus comprising:
the processing module is used for generating p sub-private keys according to a private key, the p sub-private keys correspond to p devices, the p sub-private keys and ciphertext privacy calculation results are used for determining decryption factors of the p devices, the ciphertext privacy calculation results are determined according to ciphertexts of the p devices, the ciphertexts of the p devices are determined according to a public key and data of the p devices, the decryption factors of the p devices are used for determining clear data of a privacy calculation result, the clear data of the privacy calculation result is data obtained by decrypting the ciphertext privacy calculation result, and p is a positive integer;
and the communication module is used for sending the p sub private keys to the p devices.
9. An electronic device, characterized in that the electronic device comprises a processor for implementing the steps of the method according to any of claims 1-4 when executing a computer program stored in a memory.
10. A computer-readable storage medium, characterized in that it stores a computer program which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN202210966898.2A 2022-08-11 2022-08-11 Data encryption transmission method and device Pending CN115426134A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210966898.2A CN115426134A (en) 2022-08-11 2022-08-11 Data encryption transmission method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210966898.2A CN115426134A (en) 2022-08-11 2022-08-11 Data encryption transmission method and device

Publications (1)

Publication Number Publication Date
CN115426134A true CN115426134A (en) 2022-12-02

Family

ID=84199169

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210966898.2A Pending CN115426134A (en) 2022-08-11 2022-08-11 Data encryption transmission method and device

Country Status (1)

Country Link
CN (1) CN115426134A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110278078A (en) * 2019-06-17 2019-09-24 矩阵元技术(深圳)有限公司 A kind of data processing method, apparatus and system
US20190394019A1 (en) * 2018-06-20 2019-12-26 Clemson University System And Method For Homomorphic Encryption
CN112383388A (en) * 2020-11-06 2021-02-19 华南师范大学 Double-key encryption system and method based on cloud computing big data
CN113810170A (en) * 2021-04-06 2021-12-17 京东科技控股股份有限公司 Data transmission method and device, electronic equipment and storage medium
CN113904808A (en) * 2021-09-08 2022-01-07 北京信安世纪科技股份有限公司 Private key distribution and decryption method, device, equipment and medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190394019A1 (en) * 2018-06-20 2019-12-26 Clemson University System And Method For Homomorphic Encryption
CN110278078A (en) * 2019-06-17 2019-09-24 矩阵元技术(深圳)有限公司 A kind of data processing method, apparatus and system
CN112383388A (en) * 2020-11-06 2021-02-19 华南师范大学 Double-key encryption system and method based on cloud computing big data
CN113810170A (en) * 2021-04-06 2021-12-17 京东科技控股股份有限公司 Data transmission method and device, electronic equipment and storage medium
CN113904808A (en) * 2021-09-08 2022-01-07 北京信安世纪科技股份有限公司 Private key distribution and decryption method, device, equipment and medium

Similar Documents

Publication Publication Date Title
US8559631B1 (en) Systems and methods for efficient decryption of attribute-based encryption
US10594472B2 (en) Hybrid fully homomorphic encryption (F.H.E.) systems
US11394525B2 (en) Cryptography device having secure provision of random number sequences
US11323255B2 (en) Methods and systems for encryption and homomorphic encryption systems using Geometric Algebra and Hensel codes
KR20070057968A (en) Sharing a secret by using random function
CN109039640A (en) A kind of encryption and decryption hardware system and method based on rsa cryptosystem algorithm
US11101980B2 (en) System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption
US11575501B2 (en) Preserving aggregation using homomorphic encryption and trusted execution environment, secure against malicious aggregator
CN110061957A (en) Data encryption, decryption method, user terminal, server and data management system
JPH11317734A (en) Data ciphering and deciphering method and network system using the method
US10644878B2 (en) Key management system and method
US20240063999A1 (en) Multi-party cryptographic systems and methods
CN115426134A (en) Data encryption transmission method and device
US11496287B2 (en) Privacy preserving fully homomorphic encryption with circuit verification
CN112737783B (en) Decryption method and device based on SM2 elliptic curve
CN109361506B (en) Information processing method
CN113572604A (en) Method, device and system for sending secret key and electronic equipment
CN113645022A (en) Method and device for determining privacy set intersection, electronic equipment and storage medium
CN113810178A (en) Key management method, device, system and storage medium
JP4856933B2 (en) Signature device, verification device, decryption device, plaintext restoration device, information providing device, signature system, communication system, key generation device, and signature method
JPH08139718A (en) Cipher device and inter-terminal communication method using the cipher device
CN113872757B (en) Broadcast encryption method based on SM2 public key encryption algorithm
US11201732B1 (en) Private and public key exchange method preventing man-in-the-middle attack without electronic certificate and digital signature
CN116821936A (en) Method and device for determining data intersection
WO2018011825A1 (en) Encryption and decryption of messages

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination