CN115549998A - Data cooperation method based on block chain and multi-key homomorphic encryption - Google Patents

Data cooperation method based on block chain and multi-key homomorphic encryption Download PDF

Info

Publication number
CN115549998A
CN115549998A CN202211143047.4A CN202211143047A CN115549998A CN 115549998 A CN115549998 A CN 115549998A CN 202211143047 A CN202211143047 A CN 202211143047A CN 115549998 A CN115549998 A CN 115549998A
Authority
CN
China
Prior art keywords
data
task
block chain
participant
namely
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211143047.4A
Other languages
Chinese (zh)
Other versions
CN115549998B (en
Inventor
刘鹏
王博仪
霍浩
周梁昊杰
李东城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi Normal University
Original Assignee
Guangxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Normal University filed Critical Guangxi Normal University
Priority to CN202211143047.4A priority Critical patent/CN115549998B/en
Publication of CN115549998A publication Critical patent/CN115549998A/en
Application granted granted Critical
Publication of CN115549998B publication Critical patent/CN115549998B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses a data cooperation method based on block chain and multi-key homomorphic encryption, which comprises the following steps: 1) A network pre-authentication stage; 2) A task issuing stage; 3) A task initialization stage; 4) A distributed computing stage; 5) A multi-key homomorphic aggregation stage; 6) And (4) joint decryption. The method realizes the task release and the cooperative computing on the block chain, practically protects the original data safety of a calculator and the whole-course controllable supervision of the cooperative computing, and ensures the authenticity and the integrity of the data cooperative transaction.

Description

Data cooperation method based on block chain and multi-key homomorphic encryption
Technical Field
The invention relates to the technical field of block chains, privacy calculation and the like, in particular to a data cooperation method based on block chains and multi-key homomorphic encryption.
Background
The contradiction between data sharing and privacy protection is still an obstacle in industrial internet development, and the current industrial internet platform has the problems of insufficient data sharing privacy protection, low data value release, disordered data management and the like. The supply chain organization hopes to construct a credible industrial Internet data alliance, and multi-party collaborative calculation is carried out by sharing production data, warehouse data and forwarding data, so that the communication of industrial data and the greater data value brought by the collaboration of core services are realized. But there is a serious problem in that once the original data is shared, it may be stolen or reused indefinitely. Moreover, data and computing collaboration between independent enterprises remains challenging for mutual trust.
A blockchain may be understood as a non-tamperproof database and the execution of any logic in the chain may be implemented by smart contracts. However, any action on the blockchain, including transaction transfer and contract execution, not only needs to spend economic cost, but also needs to execute logic once through all the common nodes on the chain, which causes great waste of resources on the chain and also affects the performance of the blockchain, so the blockchain is not suitable for large-scale complex operation per se.
Secure Multi-Party computing (MPC) may mean that a user completes data collaborative computing without data aggregation, and meanwhile, original data privacy of all parties of data is protected. The participating parties execute a common predetermined calculation logic (algorithm) with data retained locally, and obtain a calculation result. After the calculation is completed, the participating parties can not obtain any additional information except the input data and the output result of the participating parties.
Homomorphic Encryption (HE for short) means that after original data is Homomorphic encrypted, a ciphertext is subjected to specific operation, and a plaintext obtained after Homomorphic decryption of an obtained ciphertext calculation result is equivalent to original plaintext data and directly entersAnd performing the same calculation on the obtained data result. As with other encryption schemes, HEs also use the encryption key K e Encrypting plaintext and allowing only text K with matching decryption key d Access to its data (using symmetric and asymmetric keys) but the main difference is that it adds an evaluation function to compute the ciphertext without having to access the decryption key and keep the result encrypted.
Disclosure of Invention
The invention aims to provide a data cooperation method based on block chain and multi-key homomorphic encryption aiming at the defects of the prior art in the scene that data cannot be out of domain, the method can realize task release and cooperative calculation on the block chain, practically protect the original data safety of a calculator and the whole-process controllable supervision of the cooperative calculation, and ensure the authenticity and the integrity of data cooperative transaction.
The technical scheme for realizing the purpose of the invention is as follows:
a data collaboration method based on blockchain and multi-key homomorphic encryption is disclosed, wherein three entities involved in the method are defined as a task initiator, a participant and a data collaboration platform, namely a blockchain node, and the method comprises the following steps:
1) Network pre-authentication stage: in order to avoid privacy disclosure and prevent a data provider from losing control over data, public verifiability is provided for distributed computing, public audit is conducted on distributed settlement through a block chain technology, secure data aggregation operation is completed by combining homomorphic encryption with multiple keys, firstly, a block chain data cooperation platform conducts audit and registration on a data alliance party added into the platform to form a block chain network, and all users are divided into two types: a collaborative task initiator, namely a developer alliance, and a calculation participant, namely a data holder;
2) And a task issuing stage: the task generator is responsible for collecting computing tasks, a task initiator deploys his/her data collaboration tasks on a client data collaboration platform, namely a blockchain node, by using an intelligent contract, wherein the task initiator comprises a task abstract, a participant joining algorithm, an aggregation computing algorithm, a data review algorithm, namely a participant identity and a data set check, the task abstract comprises a task description, a data set requirement and an algorithm warehouse address, and the specific intelligent contract function is as follows:
Figure BDA0003854485500000021
Figure BDA0003854485500000031
3) And (3) task initialization stage: the method comprises the following steps that a participant finds an interested task according to a task abstract, initiates an intelligent contract calling request, submits a data set, provides a data set case or a data processing model address through the task abstract by a block chain data collaboration platform, and completes preliminary calculation locally through an oblivious transmission, namely an OT task participant downloads a model, and obtains a common parameter CRS for a subsequent encryption process;
4) A distributed computing stage: the method comprises the following steps that participants process local data and initiate an intelligent contract calling request through a data set case or a data processing model address in an intelligent contract abstract in the last step, a calculation result subjected to homomorphic encryption is submitted, each data provider, namely DP, can generate a Pedeleson commitment on private data of the data provider to ensure the confidentiality and consistency of the data, the confirmation is uploaded to a block chain for storage through a signature of the DP and as CT and ST, each participant independently generates a key of the participant and encrypts a data set, and the data set is sent to a block chain node;
5) Multi-key homomorphic aggregation stage: when the calling request meets the access control algorithm, the intelligent contract automatically executes cooperative calculation on the block chain nodes, and uploads data of participants and intermediate information in the calculation process to the block chain to complete evidence storage, so that the contract achieves block chain consensus, and the participants obtain the result of the cooperative calculation;
6) And (3) joint decryption: and all the participants participating in the calculation decrypt the ciphertext together to obtain an aggregation result of the cooperative task.
Compared with the prior art, the technical scheme has the following advantages:
1. the novel data collaboration system based on the block chain supplements the existing data hosting/exchanging model, and provides a data processing mode, namely a service mode, under the scene that original data does not appear in the domain.
2. The scheme adopts the mode of local calculation under the chain and result aggregation on the chain to enhance the expansibility of the scheme and the safety level of the data aggregation process. And the block chain common identification mechanism and the intelligent contract are automatically executed, so that data is prevented from being tampered after being written into a block chain account book, and the authenticity and the integrity of a data set and a calculation result are ensured.
3. The method and the device realize the aggregation calculation of the multi-party data set results while protecting the privacy and the safety of the user data set through a multi-key homomorphic encryption technology.
The method can ensure that a data owner completes the safe multi-party data fusion industrial cooperative task on the premise that the original data is not out of the domain, and the authenticity and the integrity of data cooperative transaction are ensured by using a block chain technology to monitor the data flow and the calculation process in the whole process.
Drawings
Fig. 1 is a schematic diagram illustrating a method for coordinating a blockchain network according to an embodiment;
fig. 2 is a schematic diagram of a multi-key homomorphic encryption method according to an embodiment.
Detailed Description
The invention will be further elucidated with reference to the drawings and examples, without however being limited thereto.
The embodiment is as follows: under the industrial internet scene, the leadership enterprise A plans and integrates upstream and downstream resources to cooperate with enterprises B, C and D, and jointly carries out price prediction on a produced product P. The leadership A has larger scale and more perfect informatization department and plays a role of a publisher of the cooperative task. The enterprise A issues tasks by registering the cooperative task intelligent contract with the block chain network of the alliance and broadcasts the tasks to the other participants. And enterprises B, C and D use a data cooperation method based on the block chain and multi-key homomorphic encryption to complete the steps of pre-authentication, task initialization and the like, and complete the product price prediction task of the whole alliance chain under the scene that data is not out of the domain.
Referring to fig. 1, a data collaboration method based on blockchain and multi-key homomorphic encryption, in which three entities involved in the method are defined as a task initiator, a participant and a data collaboration platform, namely, a blockchain node, includes the following steps:
1) Network pre-authentication stage: in order to avoid privacy disclosure and prevent a data provider from losing control over data, public verifiability is provided for distributed computing, public audit is conducted on distributed settlement through a block chain technology, secure data aggregation operation is completed through multi-key homomorphic encryption, firstly, a block chain data collaboration platform conducts audit and registration on data alliance party enterprises A, B, C and D which are added into the platform to form a block chain network, the enterprise A is a collaboration task initiator, namely a developer alliance, and the enterprises B, C and D are computation participants, namely data holders, wherein the collaboration task initiator enterprise A plays a role in expanding network intelligent contracts, gains are obtained through developing intelligent contracts including privacy computing, access control, data fusion and the like, and data processing, namely services are achieved; calculating that the enterprises B, C and D of the participants are participant alliances of the cooperative tasks, and completing the safe fusion and sharing of the multi-party data by calling an intelligent contract of the cooperative tasks;
2) And a task issuing stage: the task generator is responsible for collecting computing tasks, a task initiator deploys his/her data collaboration tasks on a client data collaboration platform, namely a blockchain node, by using an intelligent contract, wherein the task initiator comprises a task abstract, a participant joining algorithm, an aggregation computing algorithm, a data review algorithm, namely a participant identity and a data set check, the task abstract comprises a task description, a data set requirement and an algorithm warehouse address, and the specific intelligent contract function is as follows:
Figure BDA0003854485500000051
(1) and (3) initialization polymerization: the task publisher formulates an aggregation requirement and an aggregation algorithm of the collaborative tasks, the whole network broadcasting is carried out through a block chain platform, and the participator calls an intelligent contract to automatically execute the intelligent contract;
(2) the participation party is added: the participator selects a proper intelligent contract in the network according to the self data set and the cooperative task requirement, and verifies the self credit value or the identity information to register and aggregate the transaction to become the participator;
(3) setting a random number: generating a system random number as a common parameter of the cooperative task, and sending the system random number to a participant;
(4) stopping: stopping adding the participators after the upper limit of the participators or the data volume is reached according to the aggregation requirement;
(5) viewing the participants: calling an intelligent contract to check the identity information, the data certificate and the public key of the participating party;
(6) and (3) polymerization calculation: performing collaborative calculation on the multi-party encrypted data by using a homomorphic encryption algorithm;
(7) obtaining an aggregation value: the participator calls the intelligent contract to obtain an aggregation ciphertext;
(8) obtaining a random number: acquiring public key pairs of all participants for homomorphic decryption of multiple keys;
3) A task initialization stage: enterprises B, C and D find out interesting tasks according to the task summaries, initiate intelligent contract calling requests, submit data sets, a block chain data collaboration platform provides data set cases or data processing model addresses through the task summaries, and the intelligent contracts call LWE λ ) Generating a public parameter pp for multi-key homomorphic encryption MKHE For the subsequent encryption process, the OT task participant completes the preliminary calculation locally through the downloading model through the careless transmission, and obtains the common parameter pp MKHE For subsequent encryption processes;
4) A distributed computing stage: as shown in FIG. 2, enterprises B, C and D process local data and initiate intelligent contract calling requests through data set cases or data processing model addresses in the intelligent contract abstracts in the last step, and each participant is according to the common parameter pp MKHE Independently generating its own key triplet (PK) i ,BK i ,KS i ) Respectively a public key, a bootstrap key and a key conversion key, and after completing local calculation through a distributed calculation model, the public key, the bootstrap key and the key conversion key are concurrentStarting an intelligent contract call request, for input bits m e {0,1}, running LWE
Figure BDA0003854485500000061
This is a standard LWE encryption, from T n Uniformly sampling to obtain a as mask from D α The intermediate sampling obtains e as an error, and the ciphertext ct = (b, a) epsilon T is output n+1 +1 satisfies b +<a,
Figure BDA0003854485500000062
The dimensionality of the ciphertext after homomorphic calculation is increased, the index of a participant is stored so as to be convenient for decryption and homomorphic operation, then the calculation result subjected to homomorphic encryption is submitted, each data provider, namely DP, can generate a Pedeleson commitment on private data of the data provider to ensure the confidentiality and consistency of the data, the confirmation is uploaded to a block chain for storage as CT and ST through the signature of the DP, each participant independently generates a key of the participant and encrypts a data set, and the key is sent to a block chain node;
5) Multi-key homomorphic aggregation stage: enterprises B, C and D initiate intelligent contract calling requests, and when the calling requests meet the access control algorithm, the homomorphic encrypted data sets and the public parameter pp are submitted MKHE Self public key PK i The intelligent contract automatically executes cooperative computing on the block chain node, format examination is carried out on data of enterprises B, C and D, computing processes and the like, chain storage is carried out, results are used for contract to achieve block chain consensus, only cleartext of own data sets is mastered by the enterprises B, C and D, only cooperative computing results can be obtained, when the quantity of the enterprises B, C and D or the size of the data sets and the like meet the requirements of condition triggering intelligent contracts, the block chain data cooperation platform records the multi-party data sets, the homomorphic evaluation process is completed, and final LWE ciphertext is obtained by utilizing public key sequences of the enterprises B, C and D
Figure BDA0003854485500000063
Returning to enterprises B, C and D;
6) And (3) joint decryption: all participating parties utilize BK i Decrypting the ciphertext together to obtainAggregated results to collaborative tasks.

Claims (1)

1. A data collaboration method based on blockchain and multi-key homomorphic encryption is characterized in that three entities involved in the method are defined as a task initiator, a participant and a data collaboration platform, namely blockchain nodes, and the method comprises the following steps:
1) Network pre-authentication stage: in order to avoid privacy disclosure and prevent a data provider from losing control over data, public verifiability is provided for distributed computing, public audit is conducted on distributed settlement through a block chain technology, secure data aggregation operation is completed through combination of multi-key homomorphic encryption, firstly, a block chain data cooperation platform conducts audit and registration on a data alliance party added into the platform to form a block chain network, and all users are divided into two types: a collaborative task initiator, namely a developer alliance, and a calculation participant, namely a data holder;
2) And a task issuing stage: the task generator is responsible for collecting computing tasks, a task initiator deploys his/her data collaboration tasks on a client data collaboration platform, namely a blockchain node, by using an intelligent contract, wherein the task initiator comprises a task abstract, a participant joining algorithm, an aggregation computing algorithm, a data review algorithm, namely a participant identity and a data set check, the task abstract comprises a task description, a data set requirement and an algorithm warehouse address, and the specific intelligent contract function is as follows:
Figure FDA0003854485490000011
3) And (3) task initialization stage: the method comprises the following steps that a participant finds an interested task according to a task abstract, initiates an intelligent contract calling request, submits a data set, provides a data set case or a data processing model address through the task abstract by a block chain data collaboration platform, and completes preliminary calculation locally through an oblivious transmission, namely an OT task participant downloads a model, and obtains a common parameter CRS for a subsequent encryption process;
4) A distributed computing stage: the method comprises the following steps that participants process local data and initiate an intelligent contract calling request through a data set case or a data processing model address in an intelligent contract abstract in the last step, a calculation result subjected to homomorphic encryption is submitted, each data provider, namely DP, can generate a Pedeleson commitment on private data of the data provider to ensure the confidentiality and consistency of the data, the confirmation is uploaded to a block chain for storage through a signature of the DP and as CT and ST, each participant independently generates a key of the participant and encrypts a data set, and the data set is sent to a block chain node;
5) Multi-key homomorphic aggregation stage: when the calling request meets the access control algorithm, the intelligent contract automatically executes cooperative computing on the block chain nodes, and uploads the data of the participants and the intermediate information in the computing process to the block chain to complete evidence storage, so that the contract achieves block chain consensus, and the participants obtain the result of the cooperative computing;
6) And (3) joint decryption: and all the participants participating in the calculation decrypt the ciphertext together to obtain an aggregation result of the cooperative task.
CN202211143047.4A 2022-09-20 2022-09-20 Data collaboration method based on blockchain and multi-key homomorphic encryption Active CN115549998B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211143047.4A CN115549998B (en) 2022-09-20 2022-09-20 Data collaboration method based on blockchain and multi-key homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211143047.4A CN115549998B (en) 2022-09-20 2022-09-20 Data collaboration method based on blockchain and multi-key homomorphic encryption

Publications (2)

Publication Number Publication Date
CN115549998A true CN115549998A (en) 2022-12-30
CN115549998B CN115549998B (en) 2024-03-19

Family

ID=84727649

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211143047.4A Active CN115549998B (en) 2022-09-20 2022-09-20 Data collaboration method based on blockchain and multi-key homomorphic encryption

Country Status (1)

Country Link
CN (1) CN115549998B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285818A1 (en) * 2017-04-04 2018-10-04 Inersi Inc. Collaboration platform
CN112950367A (en) * 2019-12-11 2021-06-11 支付宝(杭州)信息技术有限公司 Method and device for generating and executing intelligent contract transaction
CN113986865A (en) * 2021-08-17 2022-01-28 哈尔滨海邻科信息技术有限公司 Cross-department service collaboration system and method based on block chain
CN114095240A (en) * 2021-11-17 2022-02-25 东南大学 Distributed node cooperation method based on block chain
CN114172655A (en) * 2021-11-07 2022-03-11 西安链融科技有限公司 Secure multi-party computing data system, method, equipment and data processing terminal
US11348269B1 (en) * 2017-07-27 2022-05-31 AI Incorporated Method and apparatus for combining data to construct a floor plan
CN114819779A (en) * 2022-07-01 2022-07-29 湖南工商大学 Multi-agent cross-domain cooperative operation system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285818A1 (en) * 2017-04-04 2018-10-04 Inersi Inc. Collaboration platform
US11348269B1 (en) * 2017-07-27 2022-05-31 AI Incorporated Method and apparatus for combining data to construct a floor plan
CN112950367A (en) * 2019-12-11 2021-06-11 支付宝(杭州)信息技术有限公司 Method and device for generating and executing intelligent contract transaction
CN113986865A (en) * 2021-08-17 2022-01-28 哈尔滨海邻科信息技术有限公司 Cross-department service collaboration system and method based on block chain
CN114172655A (en) * 2021-11-07 2022-03-11 西安链融科技有限公司 Secure multi-party computing data system, method, equipment and data processing terminal
CN114095240A (en) * 2021-11-17 2022-02-25 东南大学 Distributed node cooperation method based on block chain
CN114819779A (en) * 2022-07-01 2022-07-29 湖南工商大学 Multi-agent cross-domain cooperative operation system and method

Also Published As

Publication number Publication date
CN115549998B (en) 2024-03-19

Similar Documents

Publication Publication Date Title
CN107911216B (en) Block chain transaction privacy protection method and system
CN108616539B (en) A kind of method and system of block chain transaction record access
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN110601816B (en) Lightweight node control method and device in block chain system
CN113065961A (en) Power block chain data management system
CN112685783B (en) Data sharing method supporting privacy protection in financial permission blockchain
CN113326541B (en) Cloud edge collaborative multi-mode private data transfer method based on intelligent contract
CN111461712A (en) Transaction privacy protection and hierarchical supervision under block chain supply chain financial scenario
CN113162752A (en) Data processing method and device based on hybrid homomorphic encryption
CN112613956A (en) Bidding processing method and device
CN113988863B (en) Supervision-capable online payment privacy protection method and device and electronic equipment
CN109711191A (en) It invites and submit bids method and system
CN114205136A (en) Traffic data resource sharing method and system based on block chain technology
CN112182660A (en) Data sorting method and device
CN115270145A (en) User electricity stealing behavior detection method and system based on alliance chain and federal learning
CN113657978A (en) Distributed energy auction method and system based on block chain and privacy protection
CN113949541B (en) DDS (direct digital synthesizer) secure communication middleware design method based on attribute strategy
CN114997867A (en) Data element multi-mode delivery system and method based on block chain and privacy calculation
CN113746621B (en) Multi-chain architecture information sharing system based on block chain technology
CN116308355A (en) Block chain-based carbon emission transaction and audit method
CN116383874A (en) Traceable privacy information retrieval method based on blockchain
Sun et al. Blockchain and homomorphic encryption for digital copyright protection
CN115883207A (en) Multi-party security computing method and device
CN115549998B (en) Data collaboration method based on blockchain and multi-key homomorphic encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant