CN115529299A - Method, device and system for issuing and discovering private computing data resources - Google Patents

Method, device and system for issuing and discovering private computing data resources Download PDF

Info

Publication number
CN115529299A
CN115529299A CN202110704991.1A CN202110704991A CN115529299A CN 115529299 A CN115529299 A CN 115529299A CN 202110704991 A CN202110704991 A CN 202110704991A CN 115529299 A CN115529299 A CN 115529299A
Authority
CN
China
Prior art keywords
data
party
resource
data resource
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110704991.1A
Other languages
Chinese (zh)
Inventor
应鹏飞
李漓春
殷山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110704991.1A priority Critical patent/CN115529299A/en
Priority to PCT/CN2022/093779 priority patent/WO2022267770A1/en
Publication of CN115529299A publication Critical patent/CN115529299A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the specification provides a method, a device and a system for publishing and discovering private computing data resources, wherein the method comprises the following steps: a data side sends a first registration request message to a resource publishing node, wherein the first registration request message at least comprises a data resource identifier of private data to be registered, data resource description information of the private data and a data side identifier of a data side; the resource publishing node saves a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation. The efficiency of the initiator acquiring the information of the data resources provided by the data party can be improved.

Description

Method, device and system for issuing and discovering private computing data resources
Technical Field
One or more embodiments of the present specification relate to the field of computers, and more particularly, to a method, apparatus, and system for private computing data resource publication and discovery.
Background
The secure multi-party computation is also called multi-party secure computation, namely, a plurality of parties compute the result of a function together without revealing the input data of each party of the function, and the computed result is disclosed to one or more parties. Where the input data for the parties is often private data. Secure multi-party computing with private data is often referred to as private computing.
In the prior art, an initiator of privacy computation and a data party providing data resources perform multiparty privacy computation by using the data resources, and the efficiency is low.
Accordingly, improved schemes are desired that can improve the efficiency with which the initiator learns the information of the data resources provided by the data partner.
Disclosure of Invention
One or more embodiments of the present specification describe a method, an apparatus, and a system for issuing and discovering a private computing data resource, which can improve the efficiency of an initiator acquiring information of a data resource provided by a data party.
In a first aspect, a method for private computing data resource publishing is provided, the method comprising:
a data side sends a first registration request message to a resource publishing node, wherein the first registration request message at least comprises a data resource identifier of private data to be registered, data resource description information of the private data and a data side identifier of a data side;
the resource publishing node saves a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation.
In a possible implementation manner, the first registration request message further includes information of a first management node, the first management node is registered with information of the data party, and the first mapping relationship further includes information of the first management node.
Further, before the data sends the first registration request message to the resource publishing node, the method further includes:
the data side sends a second registration request message to the first management node, where the second registration request message at least includes a data side identifier of the data side, an Internet Protocol (IP) address of the data side, and a public key;
and the first management node stores a second mapping relation formed by the data party identification of the data party, the IP address of the data party and the public key.
In a possible embodiment, the information of the data party and the information of the initiator are registered on the same management node.
In a second aspect, a method for private computing data resource publication is provided, the method comprising:
the resource publishing node receives first registration request messages from a plurality of data parties respectively, wherein the first registration request messages at least comprise data resource identifiers of private data to be registered, data resource description information of the private data and data party identifiers of corresponding data parties;
the resource publishing node establishes a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifier, the data resource description information and the data party identifier; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
In a third aspect, a method for private computing data resource discovery is provided, the method comprising:
an initiator of privacy computation sends a query request message to a resource publishing node;
the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to a first mapping relation, and the first mapping relation is formed by a data resource identifier of private data, data resource description information of the private data and a data party identifier of a corresponding data party;
the initiator selects a target first mapping relation from the data resource list;
and the initiator performs multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, and the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
In one possible embodiment, the data resource list is a list formed by all data resource records possessed by the resource publishing node.
In a possible implementation manner, the query request message includes a query condition, and the data resource list is a list formed by screening partial data resource records from all data resource records possessed by the resource publishing node according to the query condition.
In a possible implementation manner, the performing, by the initiator, a multi-party privacy calculation with a corresponding data party according to the data party identifier in the target first mapping relationship includes:
the initiator acquires a network protocol IP address and a public key of a data party from a first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation; the first management node is registered with information of the data party;
the initiator establishes communication connection with the data party based on the IP address of the data party, verifies the digital signature of the data party by using the public key based on the communication connection, and performs multi-party privacy calculation with the corresponding data party.
Further, the first mapping relation further includes information of the first management node;
the obtaining the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relationship includes:
and acquiring the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation and the information of the first management node.
Further, the first management node is also registered with information of the initiator; the initiator has information of the first management node in advance;
the obtaining the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relationship includes:
and acquiring the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation and the information of the first management node which is pre-owned by the initiator.
In one possible implementation, the multi-party privacy computation includes a data scoring task that is performed using a respective data resource identification corresponding data resource and the initiator's scoring model.
In one possible implementation, the multi-party privacy computation includes a data backtracking task performed by using a data resource corresponding to a corresponding data resource identifier.
In a fourth aspect, a method of private computing data resource discovery is provided, the method comprising:
the resource publishing node receives a query request message from an initiator of the privacy computation;
the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to a first mapping relation, and the first mapping relation is formed by a data resource identifier of private data, data resource description information of the private data and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
In a fifth aspect, a method for private computing data resource publishing and discovery is provided, the method comprising:
the resource publishing node receives first registration request messages from a plurality of data parties respectively, wherein the first registration request messages at least comprise data resource identifications of private data to be registered, data resource description information of the private data and data party identifications of corresponding data parties;
the resource publishing node establishes a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifier, the data resource description information and the data party identifier; the data resource record is used for an initiator of privacy computation to inquire data resources of multiparty privacy computation;
the resource publishing node receives a query request message from an initiator of privacy computation;
the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to the first mapping relation; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
In a sixth aspect, there is provided a system for private computing data resource publication, the system comprising:
the system comprises a data party and a resource publishing node, wherein the data party is used for sending a first registration request message to the resource publishing node, and the first registration request message at least comprises a data resource identifier of private data to be registered, data resource description information of the private data and a data party identifier of the data party;
the resource publishing node is used for storing a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier and taking the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
In a seventh aspect, an apparatus for private computing data resource publication is provided, the apparatus comprising:
a receiving unit, configured to receive first registration request messages from multiple data parties respectively, where the first registration request messages include at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data party identifier of a corresponding data party;
the issuing unit is used for establishing a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifiers, the data resource description information and the data party identifiers; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
In an eighth aspect, a system for private computing data resource discovery is provided, the system comprising:
the initiator of the privacy computation is used for sending a query request message to the resource publishing node;
the resource publishing node is configured to respond to the query request message and return a data resource list to the initiator, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party;
the initiator is used for selecting a target first mapping relation from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
In a ninth aspect, there is provided an apparatus for private computing data resource discovery, the apparatus comprising:
a receiving unit configured to receive a query request message from an initiator of privacy computation;
a sending unit, configured to return a data resource list to the initiator in response to the query request message received by the receiving unit, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relation from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
In a tenth aspect, there is provided an apparatus for private computing data resource publication and discovery, the apparatus comprising:
a receiving unit, configured to receive first registration request messages from multiple data parties respectively, where the first registration request messages include at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data party identifier of a corresponding data party;
the issuing unit is used for establishing a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifiers, the data resource description information and the data party identifiers; the data resource record is used for an initiator of privacy computation to inquire data resources of multi-party privacy computation;
the receiving unit is further used for receiving a query request message from an initiator of privacy calculation;
a sending unit, configured to return a data resource list to the initiator in response to the query request message received by the receiving unit, where the data resource list includes at least one data resource record corresponding to the first mapping relationship; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
In an eleventh aspect, there is provided a computer readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method of any of the first to fifth aspects.
In a twelfth aspect, there is provided a computing device comprising a memory and a processor, the memory having stored therein executable code, the processor, when executing the executable code, implementing the method of any of the first to fifth aspects.
According to the method, the device and the system provided by the embodiment of the specification, in the method for issuing the privacy calculation data resources, firstly, a data party sends a first registration request message to a resource issuing node, wherein the first registration request message at least comprises a data resource identifier of privacy data to be registered, data resource description information of the privacy data and a data party identifier of the data party; then the resource publishing node saves a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation. As can be seen from the above, in the embodiments of the present specification, the data resource record for query is formed by the resource publishing node through the information of the data resource that can be provided by the data direction resource publishing node registration party, so that the information of the data resource can be spread more quickly and widely, and accordingly, the efficiency of the initiator obtaining the information of the data resource provided by the data party can be improved.
In the method for discovering the privacy computation data resources, firstly, an initiator of privacy computation sends a query request message to a resource publishing node; then the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to a first mapping relation, and the first mapping relation is formed by a data resource identifier of private data, data resource description information of the private data and a data party identifier of a corresponding data party; then the initiator selects a target first mapping relation from the data resource list; and finally, the initiator performs multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, and the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process. As can be seen from the above, in the embodiments of the present specification, an initiator of privacy computation does not need to communicate with each data party respectively to obtain information of data resources that each data party has, but only needs to interact with a resource publishing node, and can query information of data resources that each data party has from the resource publishing node, so that efficiency of obtaining information of data resources provided by the data parties by the initiator can be improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram illustrating an implementation scenario of an embodiment disclosed herein;
FIG. 2 illustrates a method interaction diagram for private computing data resource publication, according to one embodiment;
FIG. 3 illustrates a flow diagram of a method of private computing data resource publication, according to one embodiment;
FIG. 4 illustrates a method interaction diagram for private computing data resource discovery, according to one embodiment;
FIG. 5 illustrates a flow diagram of a method of private computing data resource discovery, according to one embodiment;
FIG. 6 illustrates a flow diagram of a method of private computing data resource publication and discovery, according to one embodiment;
FIG. 7 illustrates a schematic block diagram of a system to privately compute data resource publication, according to one embodiment;
FIG. 8 shows a schematic block diagram of an apparatus to privacy compute data resource publication in accordance with one embodiment;
FIG. 9 shows a schematic block diagram of a system for private computing data resource discovery, according to one embodiment;
FIG. 10 shows a schematic block diagram of an apparatus to privacy compute data resource discovery in accordance with one embodiment;
FIG. 11 illustrates a schematic block diagram of an apparatus to privately compute data resource publication and discovery, according to one embodiment.
Detailed Description
The scheme provided by the specification is described in the following with reference to the attached drawings.
Fig. 1 is a schematic view of an implementation scenario of an embodiment disclosed in this specification. This implementation scenario involves private computing data resource publishing, and private computing data resource discovery, where private computing is a computing involving private data, typically a secure multiparty computing, that needs to be protected from being revealed. Referring to fig. 1, the data party possesses data resources for private data, and it is understood that the private data may be any data that is not convenient for disclosure, and may be, but is not limited to, data representing personal information of a user, or business secrets, etc. Because the range of the privacy data is wide, different data parties usually have different data resources, each data party can send the information of the own data resource to the resource publishing node, and the resource publishing node manages the information in a unified way so as to be inquired by an initiator of the privacy computation. The initiator of the privacy computation queries the information of the data resources from the resource publishing node, which corresponds to the resource publishing process, and this process is the privacy computation data resource discovery, which may be referred to as resource discovery for short. The initiator of the subsequent privacy calculation can perform multi-party privacy calculation with the data party with the data resources according to the information of the data resources, and the data resources are used in the privacy calculation process.
In the embodiment of the present specification, a plurality of data parties may publish information of respective data resources through a resource publishing node, and an initiator of privacy computation may select a data resource required by the initiator and perform multiparty privacy computation with a data party having the data resource.
In addition, it should be noted that the initiator and the data party are two roles related to the same privacy computation, and the two roles are not in a mutual exclusion relationship, for example, one user node may be not only the initiator but also the data party, in this case, the user node may also perform resource publishing through a resource publishing node, for example, the user node 1 and the user node 2 jointly perform privacy computation, the data resource of the user node 1 and the data resource of the user node 2 are both used in the privacy computation process, the user node 1 and the user node 2 are both data parties, and any one of the two user nodes may serve as the initiator.
Moreover, roles of each party in different privacy computations may be changed, for example, in the first privacy computation, the user node 1 is an initiator, and in the second privacy computation, the user node 1 is a data party, which may be many cases, and details are not described here.
In this embodiment of the present specification, the management node may register information of the data party and/or information of the initiator, and the data party and the initiator may be registered in the same management node or may be registered in different management nodes. The management node and the resource publishing node have two roles with different functions, and can be integrated on the same server or separately deployed on different servers.
It should be noted that the initiator, the data side, the resource publishing node, and the management node mentioned in the embodiments of the present specification are names given in role, and may be physically composed of one module, one computing device, or one computing cluster. The initiator can also be called a task initiator and can be used for triggering a privacy computation task, completing task resource configuration before the task is executed and verifying the in-place condition of the resources.
Fig. 2 is an interaction diagram illustrating a method for private computing data resource publishing, according to an embodiment, which may be interactively performed by a data party and a resource publishing node based on the implementation scenario illustrated in fig. 1. As shown in fig. 2, the method for private computation data resource publishing in this embodiment includes the following steps: step 21, a data side sends a first registration request message to a resource publishing node, where the first registration request message at least includes a data resource identifier of private data to be registered, data resource description information of the private data, and a data side identifier of the data side; step 22, the resource publishing node saves the first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation. Specific execution modes of the above steps are described below.
First, in step 21, a data side sends a first registration request message to a resource publishing node, where the first registration request message at least includes a data resource identifier of private data to be registered, data resource description information of the private data, and a data side identifier of the data side. It is to be understood that the first registration request message includes information about data resources that the data entity has, and may include other information besides the listed information, for example, communication connection information of the data entity.
In an example, the first registration request message further includes information of a first management node, the first management node is registered with information of the data party, and the first mapping relationship further includes information of the first management node.
In this example, the data side is registered with the first management node so that the management node has the address of the data side, and the first registration request message includes information of the first management node, so that the information of the data side is obtained from the first management node. It is understood that in this example, the data party and the initiator may both be registered with the same management node, or may be registered with different management nodes.
Further, before the data sends the first registration request message to the resource publishing node, the method further includes:
the data side sends a second registration request message to the first management node, where the second registration request message at least includes a data side identifier of the data side, an Internet Protocol (IP) address of the data side, and a public key;
and the first management node stores a second mapping relation formed by the data party identification of the data party, the IP address of the data party and the public key.
It will be appreciated that the IP address and public key of the corresponding data party may be queried from the first management node based on the data party identification.
In one example, the information of the data party and the information of the initiator are registered on the same management node.
In this example, the first registration request message does not need to include the information of the first management node, and by default, privacy calculation can be performed only by an initiator and a data party registered in the same management node.
Then in step 22, the resource publishing node saves the first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation. It can be understood that the resource issuing node may establish a plurality of data resource records according to the first registration request messages respectively sent by the plurality of data parties, each data resource record corresponding to one data resource, and when one data party owns a plurality of data resources, a plurality of data resource records may be established for the plurality of data resources, that is, one data party may correspond to one data resource record, and may also correspond to a plurality of data resource records.
In the embodiment of the present specification, a plurality of data resource records are stored in a resource publishing node, and can be queried by an initiator of privacy computation. The first table is a corresponding relation table of each item of information in the data resource record stored in the resource publishing node, and each item of information in the first table is given in an example form.
Table one: corresponding relation table of each item of information in data resource records stored in resource publishing node
Figure BDA0003130809690000081
As can be seen from table one, the resource 1 and the resource 3 both belong to the data party a, that is, different data resources may be provided by the same data party, the data resource description information generally describes the category of the data resource, and since the data resource belongs to private data and cannot be provided to other parties in clear, the data resource description information may also describe the usage mode of the data resource, for example, describe the type of private computation supported by the data party.
Fig. 3 shows a flowchart of a method for private computing data resource publishing, according to an embodiment, which may be based on the implementation scenario shown in fig. 1 and mainly describes a processing flow of a resource publishing node. As shown in fig. 3, the method for private computation data resource publishing in this embodiment includes the following steps: step 31, a resource publishing node receives first registration request messages from a plurality of data parties respectively, wherein the first registration request messages at least comprise data resource identifiers of private data to be registered, data resource description information of the private data and data party identifiers of corresponding data parties; step 32, the resource publishing node establishes a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifier, the data resource description information and the data party identifier; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation. Specific execution modes of the above steps are described below.
First, in step 31, a resource publishing node receives first registration request messages from a plurality of data parties respectively, where the first registration request messages include at least data resource identifiers of private data to be registered, data resource description information of the private data, and data party identifiers of corresponding data parties. It can be understood that the resource publishing node is oriented to all data parties, and any data party may send the first registration request message to the resource publishing node.
Then in step 32, the resource issuing node establishes a plurality of data resource records, where the data resource records correspond to a first mapping relationship, and the first mapping relationship is formed by the data resource identifier, the data resource description information, and the data party identifier; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation. It will be appreciated that the plurality of data resource records belonging to the public information may be provided in whole or in part to the initiator of the privacy computation in response to a query request from the initiator of the privacy computation.
According to the method provided by the embodiment of the specification, firstly, a first registration request message is sent to a resource publishing node by a data side, wherein the first registration request message at least comprises a data resource identifier of private data to be registered, data resource description information of the private data and a data side identifier of the data side; then the resource publishing node saves a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation. As can be seen from the above, in the embodiments of the present specification, the data resource record for query is formed by the resource publishing node through the information of the data resource that can be provided by the data direction resource publishing node registration party, so that the information of the data resource can be spread more quickly and widely, and accordingly, the efficiency of the initiator obtaining the information of the data resource provided by the data party can be improved.
Fig. 4 shows an interaction diagram of a method for private computation data resource discovery according to an embodiment, which may be interactively performed by an initiator of private computation, a resource publishing node and a data side based on the implementation scenario shown in fig. 1. As shown in fig. 4, the method for discovering private computing data resources in this embodiment includes the following steps: step 41, the initiator of the privacy computation sends a query request message to the resource publishing node; step 42, the resource publishing node responds to the query request message and returns a data resource list to the initiator, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party; step 43, the initiator selects a target first mapping relationship from the data resource list; step 44, the initiator performs multi-party privacy computation with the corresponding data party according to the data party identifier in the target first mapping relationship, and the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy computation process. Specific execution modes of the above steps are described below.
First, in step 41, the initiator of the privacy computation sends a query request message to the resource publishing node. It is understood that the query request message may be used to request to acquire all data resource records possessed by the resource publishing node, or to request to acquire part of the data resource records possessed by the resource publishing node.
In an example, the query request message includes a query condition, where the query condition defines a data party corresponding to the data resource record requested to be obtained, for example, only the data resource record corresponding to the data party 1 is obtained.
Then, in step 42, the resource publishing node returns a data resource list to the initiator in response to the query request message, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party. It is understood that the data resource list may be formed by all the data resource records of the resource distribution node, or may be formed by a part of the data resource records of the resource distribution node.
In one example, the data resource list is a list formed of all data resource records owned by the resource publishing node.
In this example, the query request message may not include the query condition.
In another example, the query request message includes a query condition, and the data resource list is a list formed by some data resource records screened from all data resource records of the resource publishing node according to the query condition.
For example, if the query condition defines a data party corresponding to the data resource record requested to be obtained, the data resource list only includes the data resource record corresponding to the data party.
Next, in step 43, the initiator selects a target first mapping relationship from the data resource list. It is understood that the data resource list includes at least one data resource record corresponding to the first mapping relationship, and the target first mapping relationship is selected, that is, the data resource record of interest is selected.
Finally, in step 44, the initiator performs multi-party privacy computation with the corresponding data party according to the data party identifier in the target first mapping relationship, and the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy computation process. It can be understood that, data interaction is involved in the multiparty privacy calculation process, and the initiator needs to establish communication connection with the data party first and then perform the multiparty privacy calculation.
In one example, the initiating party performs multi-party privacy computation with the corresponding data party according to the data party identifier in the target first mapping relation, including:
the initiator acquires a network protocol IP address and a public key of a data party from a first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation; the first management node is registered with information of the data party;
the initiator establishes communication connection with the data party based on the IP address of the data party, verifies the digital signature of the data party by using the public key based on the communication connection, and performs multi-party privacy calculation with the corresponding data party.
Further, the first mapping relation further includes information of the first management node;
the obtaining, according to the identifier of the data party in the target first mapping relationship, the IP address and the public key of the data party from the first management node corresponding to the corresponding data party includes:
and acquiring the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation and the information of the first management node.
Further, the first management node is also registered with information of the initiator; the initiator is provided with information of the first management node in advance;
the obtaining the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relationship includes:
and acquiring the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation and the information of the first management node which is pre-owned by the initiator.
In one example, the multi-party privacy computation includes a data scoring task performed using a scoring model of the initiator and a corresponding data resource identified by the respective data resource.
In one example, the multi-party privacy computation includes a data backtracking task performed using a data resource corresponding to a respective data resource identification.
The data backtracking task may be understood as a task of acquiring a data resource from a data party according to input data of an initiator, and the data resource may be a processed data resource because private data cannot be transmitted to other parties in a clear text. For example, the initiator inputs the identification number of the user, and the data party may obtain data resources such as payment data or credit data corresponding to the identification number.
Fig. 5 shows a flowchart of a method for private computing data resource discovery according to an embodiment, which may be based on the implementation scenario shown in fig. 1, and mainly describes a processing flow of a resource publishing node. As shown in fig. 5, the method for private computing data resource discovery in this embodiment includes the following steps: step 51, the resource publishing node receives a query request message from an initiator of the privacy computation; step 52, the resource publishing node responds to the query request message and returns a data resource list to the initiator, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process. Specific execution modes of the above steps are described below.
First, in step 51, a resource publishing node receives a query request message from an initiator of a privacy computation. It can be understood that the resource publishing node is oriented to all the user nodes, and any user node can serve as an initiator of the privacy computation to send the query request message to the resource publishing node. The user node may or may not be the data partner that has registered with the resource publishing node.
Then, in step 52, the resource publishing node responds to the query request message, and returns a data resource list to the initiator, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process. It is understood that the data resource list may include both data resource records in which the initiator is interested and data resource records in which the initiator is not interested, from which the initiator is required to select the data resource records in which the initiator is interested.
According to the method provided by the embodiment of the specification, firstly, an initiator of privacy computation sends a query request message to a resource publishing node; then the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to a first mapping relation, and the first mapping relation is formed by a data resource identifier of private data, data resource description information of the private data and a data party identifier of a corresponding data party; then the initiator selects a target first mapping relation from the data resource list; and finally, the initiator performs multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, and the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process. As can be seen from the above, in the embodiments of the present specification, an initiator of privacy computation does not need to communicate with each data party respectively to obtain information of data resources that each data party has, but only needs to interact with a resource publishing node, and can query information of data resources that each data party has from the resource publishing node, so that efficiency of obtaining information of data resources provided by the data parties by the initiator can be improved.
Fig. 6 shows a flowchart of a method for private computing data resource publishing and discovery according to an embodiment, which may be based on the implementation scenario shown in fig. 1 and mainly describes a processing flow of a resource publishing node. As shown in fig. 6, the method for publishing and discovering the private computing data resource in this embodiment includes the following steps: step 61, the resource publishing node receives first registration request messages from a plurality of data parties respectively, wherein the first registration request messages at least comprise data resource identifiers of private data to be registered, data resource description information of the private data and data party identifiers of corresponding data parties; step 62, the resource publishing node establishes a plurality of data resource records, wherein the data resource records correspond to a first mapping relationship, and the first mapping relationship is formed by the data resource identifier, the data resource description information and the data party identifier; the data resource record is used for an initiator of privacy computation to inquire data resources of multi-party privacy computation; step 63, the resource publishing node receives a query request message from an initiator of the privacy computation; step 64, the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to the first mapping relation; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process. Specific execution modes of the above steps are described below.
First, in step 61, a resource publishing node receives first registration request messages from a plurality of data parties respectively, where the first registration request messages include at least data resource identifiers of private data to be registered, data resource description information of the private data, and data party identifiers of corresponding data parties. It can be understood that the resource publishing node is oriented to all data parties, and any data party may send the first registration request message to the resource publishing node.
Then in step 62, the resource publishing node establishes a plurality of data resource records, where the data resource records correspond to a first mapping relationship, and the first mapping relationship is formed by the data resource identifier, the data resource description information, and the data party identifier; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation. It will be appreciated that the plurality of data resource records belonging to the public information may be provided in whole or in part to the initiator of the privacy computation in response to a query request from the initiator of the privacy computation.
Next, in step 63, the resource publishing node receives a query request message from the initiator of the privacy computation. It can be understood that the resource publishing node is oriented to all the user nodes, and any user node can serve as an initiator of privacy computation to send the query request message to the resource publishing node. The user node may or may not be the data partner that has registered with the resource publishing node.
Finally, in step 64, the resource publishing node returns a data resource list to the initiator in response to the query request message, where the data resource list includes at least one data resource record corresponding to the first mapping relationship; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process. It will be appreciated that the data resource list may include both data resource records of interest to the initiator and data resource records of no interest to the initiator, from which the initiator is required to select the data resource records of interest.
In the method provided by the embodiment of the present specification, the resource publishing node is used as a medium for communication between the initiator and the data party, so that efficiency of acquiring information of the data resource provided by the data party by the initiator is improved.
According to an embodiment of another aspect, a system for private computing data resource publishing is also provided, and the system is used for executing the method for private computing data resource publishing provided by the embodiment of the specification. FIG. 7 illustrates a schematic block diagram of a system to privacy compute data resource publication in accordance with one embodiment. As shown in fig. 7, the system 700 includes:
a data part 71, configured to send a first registration request message to a resource publishing node 72, where the first registration request message includes at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data part identifier of the data part;
the resource publishing node 72 is configured to store a first mapping relationship formed by the data resource identifier, the data resource description information, and the data party identifier, and use the first mapping relationship as a data resource record; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation.
According to another aspect of embodiments, an apparatus for private computing data resource publishing may be provided, where the apparatus may be disposed in the resource publishing node, and be configured to perform actions performed by the resource publishing node in the method for private computing data resource publishing provided in an embodiment of the present specification. FIG. 8 shows a schematic block diagram of an apparatus to privacy computing data resource publication, according to one embodiment. As shown in fig. 8, the apparatus 800 includes:
a receiving unit 81, configured to receive first registration request messages from multiple data parties respectively, where the first registration request messages include at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data party identifier of a corresponding data party;
the issuing unit 82 is configured to establish a plurality of data resource records, where the data resource records correspond to a first mapping relationship, and the first mapping relationship is formed by the data resource identifier, the data resource description information, and the data party identifier; the data resource record is used for inquiring the data resource of multiparty privacy computation by the initiator of the privacy computation.
According to an embodiment of another aspect, a system for private computing data resource discovery is also provided, which is used for executing the method for private computing data resource discovery provided by the embodiment of the present specification. FIG. 9 illustrates a schematic block diagram of a system for private computing data resource discovery, according to one embodiment. As shown in fig. 9, the system 900 includes:
the initiator 91 of privacy computation, configured to send a query request message to the resource publishing node 92;
the resource publishing node 92 is configured to respond to the query request message, and return a data resource list to the initiator 91, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party;
the initiator 91 is configured to select a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
According to another aspect of embodiments, an apparatus for private computing data resource discovery is also provided, where the apparatus may be disposed at the foregoing resource publishing node, and be configured to perform actions performed by the resource publishing node in the method for private computing data resource discovery provided in this specification. FIG. 10 illustrates a schematic block diagram of an apparatus to privacy compute data resource discovery in accordance with one embodiment. As shown in fig. 10, the apparatus 1000 includes:
a receiving unit 101, configured to receive a query request message from an initiator of privacy computation;
a sending unit 102, configured to return a data resource list to the initiator in response to the query request message received by the receiving unit 101, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
According to another aspect of the embodiments, there is also provided an apparatus for private computing data resource publishing and discovery, where the apparatus may be disposed at the resource publishing node, and be configured to perform actions performed by the resource publishing node in the method for private computing data resource publishing and the method for private computing data resource discovery provided in the embodiments of the present specification. FIG. 11 illustrates a schematic block diagram of an apparatus to private computing data resource publication and discovery, according to one embodiment. As shown in fig. 11, the apparatus 1100 includes:
a receiving unit 111, configured to receive first registration request messages from multiple data parties respectively, where the first registration request messages include at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data party identifier of a corresponding data party;
the publishing unit 112 is configured to establish a plurality of data resource records, where the data resource records correspond to a first mapping relationship, and the first mapping relationship is formed by the data resource identifier, the data resource description information, and the data party identifier; the data resource record is used for an initiator of privacy computation to inquire data resources of multiparty privacy computation;
the receiving unit 111 is further configured to receive a query request message from an initiator of privacy computation;
a sending unit 113, configured to return a data resource list to the initiator in response to the query request message received by the receiving unit 111, where the data resource list includes at least one data resource record corresponding to the first mapping relationship; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
According to an embodiment of another aspect, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method described in connection with any of fig. 2 to 6.
According to an embodiment of yet another aspect, there is also provided a computing device comprising a memory having stored therein executable code, and a processor that, when executing the executable code, implements the method described in conjunction with any of fig. 2-6.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in this invention may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present invention should be included in the scope of the present invention.

Claims (22)

1. A method of privacy computing data resource publication, the method comprising:
a data side sends a first registration request message to a resource publishing node, wherein the first registration request message at least comprises a data resource identifier of private data to be registered, data resource description information of the private data and a data side identifier of a data side;
the resource publishing node saves a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier, and takes the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
2. The method of claim 1, wherein the first registration request message further includes information of a first management node, the first management node has information of the data party registered thereon, and the first mapping relationship further includes information of the first management node.
3. The method of claim 2, wherein prior to the data direction sending the first registration request message to the resource publishing node, the method further comprises:
the data side sends a second registration request message to the first management node, wherein the second registration request message at least comprises a data side identification of the data side, a network protocol IP address of the data side and a public key;
and the first management node stores a second mapping relation formed by the data party identification of the data party, the IP address of the data party and the public key.
4. The method of claim 1, wherein the information of the data party and the information of the originating party are registered on the same management node.
5. A method of privacy computing data resource publication, the method comprising:
the resource publishing node receives first registration request messages from a plurality of data parties respectively, wherein the first registration request messages at least comprise data resource identifiers of private data to be registered, data resource description information of the private data and data party identifiers of corresponding data parties;
the resource publishing node establishes a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifier, the data resource description information and the data party identifier; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
6. A method of private computing data resource discovery, the method comprising:
an initiator of privacy computation sends a query request message to a resource publishing node;
the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to a first mapping relation, and the first mapping relation is formed by a data resource identifier of private data, data resource description information of the private data and a data party identifier of a corresponding data party;
the initiator selects a target first mapping relation from the data resource list;
and the initiator performs multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, and the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
7. The method of claim 6, wherein the data resource list is a list formed of all data resource records possessed by the resource publishing node.
8. The method according to claim 6, wherein the query request message includes a query condition, and the data resource list is a list formed by some data resource records screened from all data resource records possessed by the resource publishing node according to the query condition.
9. The method of claim 6, wherein the initiator performs multi-party privacy calculations with the corresponding data party according to the data party identifier in the target first mapping relationship, including:
the initiator acquires a network protocol IP address and a public key of a data party from a first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation; the first management node is registered with information of the data party;
the initiator establishes communication connection with the data party based on the IP address of the data party, verifies the digital signature of the data party by using the public key based on the communication connection, and performs multi-party privacy calculation with the corresponding data party.
10. The method of claim 9, wherein the first mapping relationship further includes information of the first management node;
the obtaining the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relationship includes:
and acquiring the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation and the information of the first management node.
11. The method of claim 9, wherein the first management node further has information of the initiator registered thereon; the initiator has information of the first management node in advance;
the obtaining, according to the identifier of the data party in the target first mapping relationship, the IP address and the public key of the data party from the first management node corresponding to the corresponding data party includes:
and acquiring the IP address and the public key of the data party from the first management node corresponding to the corresponding data party according to the data party identifier in the target first mapping relation and the information of the first management node which is pre-owned by the initiator.
12. The method of claim 6, wherein the multi-party privacy computation includes a data scoring task performed using a respective data resource to identify a corresponding data resource and a scoring model of the initiator.
13. The method of claim 6, wherein the multi-party privacy computation includes a data backtracking task with a data resource corresponding to a respective data resource identification.
14. A method of private computing data resource discovery, the method comprising:
the resource publishing node receives a query request message from an initiator of the privacy computation;
the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to a first mapping relation, and the first mapping relation is formed by a data resource identifier of private data, data resource description information of the private data and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
15. A method of private computing data resource publication and discovery, the method comprising:
the resource publishing node receives first registration request messages from a plurality of data parties respectively, wherein the first registration request messages at least comprise data resource identifiers of private data to be registered, data resource description information of the private data and data party identifiers of corresponding data parties;
the resource publishing node establishes a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifier, the data resource description information and the data party identifier; the data resource record is used for an initiator of privacy computation to inquire data resources of multiparty privacy computation;
the resource publishing node receives a query request message from an initiator of privacy computation;
the resource publishing node responds to the query request message and returns a data resource list to the initiator, wherein the data resource list comprises at least one data resource record corresponding to the first mapping relation; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
16. A system for privacy computing data resource publication, the system comprising:
the system comprises a data party and a resource publishing node, wherein the data party is used for sending a first registration request message to the resource publishing node, and the first registration request message at least comprises a data resource identifier of private data to be registered, data resource description information of the private data and a data party identifier of the data party;
the resource publishing node is used for storing a first mapping relation formed by the data resource identifier, the data resource description information and the data party identifier and taking the first mapping relation as a data resource record; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
17. An apparatus to privacy compute data resource publication, the apparatus comprising:
a receiving unit, configured to receive first registration request messages from multiple data parties respectively, where the first registration request messages include at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data party identifier of a corresponding data party;
the issuing unit is used for establishing a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifiers, the data resource description information and the data party identifiers; the data resource record is used for inquiring the data resource of the multi-party privacy computation by the initiator of the privacy computation.
18. A system for private computing data resource discovery, the system comprising:
the initiator of the privacy computation is used for sending a query request message to the resource publishing node;
the resource publishing node is configured to respond to the query request message and return a data resource list to the initiator, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party;
the initiator is used for selecting a target first mapping relation from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
19. An apparatus to privacy compute data resource discovery, the apparatus comprising:
a receiving unit configured to receive a query request message from an initiator of privacy computation;
a sending unit, configured to return a data resource list to the initiator in response to the query request message received by the receiving unit, where the data resource list includes at least one data resource record corresponding to a first mapping relationship, and the first mapping relationship is formed by a data resource identifier of private data, data resource description information of the private data, and a data party identifier of a corresponding data party; so that the initiator selects a target first mapping relationship from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
20. An apparatus to privacy compute data resource publication and discovery, the apparatus comprising:
a receiving unit, configured to receive first registration request messages from multiple data parties respectively, where the first registration request messages include at least a data resource identifier of private data to be registered, data resource description information of the private data, and a data party identifier of a corresponding data party;
the issuing unit is used for establishing a plurality of data resource records, wherein the data resource records correspond to a first mapping relation, and the first mapping relation is formed by the data resource identifiers, the data resource description information and the data party identifiers; the data resource record is used for an initiator of privacy computation to inquire data resources of multi-party privacy computation;
the receiving unit is further used for receiving a query request message from an initiator of privacy calculation;
a sending unit, configured to return a data resource list to the initiator in response to the query request message received by the receiving unit, where the data resource list includes at least one data resource record corresponding to the first mapping relationship; so that the initiator selects a target first mapping relation from the data resource list; and performing multi-party privacy calculation with the corresponding data party according to the data party identifier in the target first mapping relation, wherein the data resource corresponding to the corresponding data resource identifier is utilized in the multi-party privacy calculation process.
21. A computer-readable storage medium, having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method of any of claims 1-15.
22. A computing device comprising a memory having stored therein executable code and a processor that, when executing the executable code, implements the method of any of claims 1-15.
CN202110704991.1A 2021-06-24 2021-06-24 Method, device and system for issuing and discovering private computing data resources Pending CN115529299A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110704991.1A CN115529299A (en) 2021-06-24 2021-06-24 Method, device and system for issuing and discovering private computing data resources
PCT/CN2022/093779 WO2022267770A1 (en) 2021-06-24 2022-05-19 Method, apparatus, and system for publishing and discovering privacy computing data resource

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110704991.1A CN115529299A (en) 2021-06-24 2021-06-24 Method, device and system for issuing and discovering private computing data resources

Publications (1)

Publication Number Publication Date
CN115529299A true CN115529299A (en) 2022-12-27

Family

ID=84544062

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110704991.1A Pending CN115529299A (en) 2021-06-24 2021-06-24 Method, device and system for issuing and discovering private computing data resources

Country Status (2)

Country Link
CN (1) CN115529299A (en)
WO (1) WO2022267770A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453146A (en) * 2016-11-17 2017-02-22 华胜信泰信息产业发展有限公司 Private cloud computing resource distribution method and system
CN110166446A (en) * 2019-05-13 2019-08-23 矩阵元技术(深圳)有限公司 A kind of implementation method at the geographical weighted average center based on multi-party computations
CN110210246A (en) * 2019-05-31 2019-09-06 阿里巴巴集团控股有限公司 A kind of personal data method of servicing and system based on safety calculating
CN110247960A (en) * 2019-05-27 2019-09-17 矩阵元技术(深圳)有限公司 Implementation method, device, computer equipment and the storage medium of multi-party computations
WO2020237453A1 (en) * 2019-05-27 2020-12-03 云图有限公司 Method and apparatus for implementing secure multi-party computation, computer device, and storage medium
US20210051008A1 (en) * 2018-08-14 2021-02-18 Advanced New Technologies Co., Ltd. Multi-party security computing method and apparatus, and electronic device
CN112787812A (en) * 2021-01-15 2021-05-11 中国工商银行股份有限公司 Block chain-based calculation job processing method, device and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018135334A1 (en) * 2017-01-19 2018-07-26 ソニー株式会社 Information processing device and information processing method, and computer program
CN110414272A (en) * 2019-08-08 2019-11-05 北京芯际科技有限公司 A kind of block chain method for secret protection calculated based on Secure
CN111008256B (en) * 2019-10-29 2022-03-15 矩阵元技术(深圳)有限公司 Spatial data distribution pattern analysis method based on safe multi-party calculation

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453146A (en) * 2016-11-17 2017-02-22 华胜信泰信息产业发展有限公司 Private cloud computing resource distribution method and system
US20210051008A1 (en) * 2018-08-14 2021-02-18 Advanced New Technologies Co., Ltd. Multi-party security computing method and apparatus, and electronic device
CN110166446A (en) * 2019-05-13 2019-08-23 矩阵元技术(深圳)有限公司 A kind of implementation method at the geographical weighted average center based on multi-party computations
CN110247960A (en) * 2019-05-27 2019-09-17 矩阵元技术(深圳)有限公司 Implementation method, device, computer equipment and the storage medium of multi-party computations
WO2020237453A1 (en) * 2019-05-27 2020-12-03 云图有限公司 Method and apparatus for implementing secure multi-party computation, computer device, and storage medium
CN110210246A (en) * 2019-05-31 2019-09-06 阿里巴巴集团控股有限公司 A kind of personal data method of servicing and system based on safety calculating
CN112787812A (en) * 2021-01-15 2021-05-11 中国工商银行股份有限公司 Block chain-based calculation job processing method, device and system

Also Published As

Publication number Publication date
WO2022267770A1 (en) 2022-12-29

Similar Documents

Publication Publication Date Title
US10374955B2 (en) Managing network computing components utilizing request routing
Kinateder et al. Architecture and algorithms for a distributed reputation system
US7143139B2 (en) Broadcast tiers in decentralized networks
US20030055894A1 (en) Representing trust in distributed peer-to-peer networks
CN113452592B (en) Cross-cloud data access method and device under hybrid cloud architecture
CN101127606A (en) Method and device for transmitting data object
Wishart et al. SuperstringRep: reputation-enhanced service discovery
CN108377247B (en) Message pushing method and device
Sanchez-Monedero et al. Bloom filter-based discovery protocol for DDS middleware
CN113645304B (en) Data service processing method and related equipment
CN113507475B (en) Cross-domain access method and device
CN113364853A (en) Business service system, business request method and gateway equipment
CN114841697A (en) Block chain based electronic contract chain on-line verification, signing and checking system and method
CN110311855B (en) User message processing method and device, electronic equipment and storage medium
US20050198150A1 (en) Instant message mass update generated from website entry
US7543030B2 (en) Peer-to-peer communication for instant messaging between different instant message application types
US20050071361A1 (en) System and method for associating a device with a user
CN111131333B (en) Business data pushing method and server cluster
JP5190922B2 (en) Community communication network and communication control method
CN115529299A (en) Method, device and system for issuing and discovering private computing data resources
Chang et al. Trustworthy service discovery for mobile social network in proximity
US20210211417A1 (en) Methods and systems to automatically interconnect devices and applications over multi-cloud providers and on-premises networks
CN106060155A (en) P2P (Peer to Peer) resource sharing method and device
JP2009122898A (en) Community communication network, communication control method, user terminal, terminal control method, and program
Teerakanok et al. Anonymity preserving framework for location-based information services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination