CN115809482B - Data aggregation calculation method, device, medium and equipment based on random number confusion - Google Patents

Data aggregation calculation method, device, medium and equipment based on random number confusion Download PDF

Info

Publication number
CN115809482B
CN115809482B CN202310049024.5A CN202310049024A CN115809482B CN 115809482 B CN115809482 B CN 115809482B CN 202310049024 A CN202310049024 A CN 202310049024A CN 115809482 B CN115809482 B CN 115809482B
Authority
CN
China
Prior art keywords
calculation
node
privacy
computing
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310049024.5A
Other languages
Chinese (zh)
Other versions
CN115809482A (en
Inventor
徐欧
张炜祺
蒋锐权
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jinshida Software Technology Co ltd
Original Assignee
Shanghai Jinshida Software Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jinshida Software Technology Co ltd filed Critical Shanghai Jinshida Software Technology Co ltd
Priority to CN202310049024.5A priority Critical patent/CN115809482B/en
Publication of CN115809482A publication Critical patent/CN115809482A/en
Application granted granted Critical
Publication of CN115809482B publication Critical patent/CN115809482B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a data aggregation calculation method, a device, a medium and equipment based on random number confusion, which belong to the field of data processing, wherein a calculation initiator firstly determines a calculation route for all data providers, then randomly generates a random number as a calculation initial value, and sends the random number to a first data provider in the calculation route, the first data provider obtains the random number and calculates own privacy data and the random number according to requirements, then sends a calculation result to a next data provider in the route until the last data provider in the route finishes calculation, and sends the final calculation result to the calculation initiator, and data transmitted between all the parties are encrypted and signed to ensure that the data is correct and legal; thereby realizing the privacy data security of each party of the aggregate calculation.

Description

Data aggregation calculation method, device, medium and equipment based on random number confusion
Technical Field
The invention relates to the field of data processing, in particular to a data aggregation calculation method, device, medium and equipment based on random number confusion.
Background
With the development of financial services, unauthorized personal data information of customers cannot be exchanged between different institutions at will. This results in greater constraints on data sharing, business collaboration, and risk control among the various institutions.
Such as the inability to exchange private data that is unauthorized to use the customer even between the headquarters of the group and its financial sub-companies. In many cases, the same customer often exists in different finance sub-companies, and when the group headquarters evaluate the overall risk condition of the group, the risk data of each customer in each finance sub-company needs to be summarized, so as to judge the overall risk of the company. However, the headquarters of the group have no authority to obtain the risk data of the sub-companies, so that data sharing, business collaboration and risk control in the group are not all from mention. How to implement private data security of parties for aggregate computing is a challenge.
Disclosure of Invention
The invention aims to solve the problems in the prior art at least in part by providing a data aggregation calculation method, a device, a medium and equipment based on random number confusion.
According to one aspect of the present invention, a data aggregation calculation method based on random number confusion is provided, including:
step S1: sending a calculation initial value to a first calculation node, wherein the calculation initial value is a random number generated by an initial node, the initial node is a calculation initiator,
step S2: the first computing node calculates privacy calculation values based on the privacy data held by the computing node and the calculation initial values according to preset requirements,
step S3: the privacy calculation value is sent to the next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
step S4: repeating the step S3 until the last computing node computes to obtain the final privacy computing value,
step S5: and sending the final privacy calculated value to the initial node, wherein the initial node calculates the final privacy calculated value to obtain aggregate privacy data through a preset requirement, and the calculation node is a data provider.
In some embodiments, the predetermined computational routes are specifically a random ordering of the plurality of computational nodes or an ordering specified for the plurality of computational nodes, and the computational routes are determined in the ordering.
In some embodiments, the method further includes, before the step S1, provisioning a public key between the initial node and the computing nodes, where the initial node encrypts the computed routing information with the public key of each computing node to obtain a computed routing ciphertext, signs the computed routing ciphertext based on the private key of the initial node, and shares the computed routing ciphertext and the signature with the corresponding computing node.
In some embodiments, the sending the calculation initial value to the first computing node is specifically configured to encrypt the calculation initial value into a ciphertext based on a public key of the first computing node, sign the ciphertext based on a private key of the initial node, and send the ciphertext and the signature to the first computing node.
In some embodiments, the calculated route information includes a first public key of a previous node in the calculated route, a second public key of a next node in the calculated route, and an address of the next node in the calculated route.
In some embodiments, the computing node verifies a signature using the first public key, decrypts a ciphertext using a private key of the computing node, recovers a computed initial value or a privacy computed value, and computes a new privacy computed value based on the recovered computed initial value or privacy computed value and the privacy data held by the computing node;
the method includes the steps that the privacy calculation value is sent to a next calculation node based on a preset calculation route, specifically, the new privacy calculation value is encrypted to be ciphertext based on the second public key, the ciphertext is signed based on the private key of the calculation node, and the ciphertext and the signature are sent to a next node address.
According to another aspect of the present invention, there is provided a data aggregation computing device based on random number obfuscation, including:
an initial value sending unit, configured to send a calculation initial value to a first calculation node, where the calculation initial value is a random number generated by an initial node, where the initial node is a calculation initiator,
a privacy data calculation unit for calculating the privacy data held by the first calculation node and the calculation initial value based on a preset requirement to obtain a privacy calculation value,
a privacy calculation value transmission unit for transmitting the privacy calculation value to a next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
until the last computing node in the computing route computes a final privacy computing value,
and the aggregate privacy data calculation unit is used for sending the final privacy calculation value to the initial node, and the initial node calculates the final privacy calculation value to obtain aggregate privacy data through a preset requirement, wherein the calculation node is a data provider.
In some embodiments, a public key is agreed between the initial node and the computing nodes, the initial node encrypts the computing route information into a computing route ciphertext by using the public key of each computing node, signs the computing route ciphertext based on the private key of the initial node, and shares the computing route ciphertext and the signature with the corresponding computing node.
In some embodiments, the sending the calculation initial value to the first computing node is specifically configured to encrypt the calculation initial value into a ciphertext based on a public key of the first computing node, sign the ciphertext based on a private key of the initial node, and send the ciphertext and the signature to the first computing node.
In some embodiments, the calculated route information includes a first public key of a previous node in the calculated route, a second public key of a next node in the calculated route, and an address of the next node in the calculated route.
In some embodiments, the computing node verifies a signature using the first public key, decrypts a ciphertext using a private key of the computing node, recovers a computed initial value or a privacy computed value, and computes a new privacy computed value based on the recovered computed initial value or privacy computed value and the privacy data held by the computing node;
the method includes the steps that the privacy calculation value is sent to a next calculation node based on a preset calculation route, specifically, the new privacy calculation value is encrypted to be ciphertext based on the second public key, the ciphertext is signed based on the private key of the calculation node, and the ciphertext and the signature are sent to a next node address.
The present invention also provides a computer readable storage medium storing a computer program adapted to be loaded by a processor to perform the steps of a method of random number confusion based data aggregation calculation according to any of the embodiments described above.
The present invention also provides an electronic device, including a memory, in which a computer program is stored, and a processor, which executes the steps in the random number confusion-based data aggregation calculation method according to any of the embodiments above by calling the computer program stored in the memory.
The invention provides a data aggregation calculation method, a device, a storage medium and electronic equipment based on random number confusion, wherein a calculation initiator determines a calculation route for all data providers, then the calculation initiator randomly generates a random number as a calculation initial value and sends the random number to a first data provider in the calculation route, the first data provider obtains the random number and calculates own private data and the random number according to requirements, then sends a calculation result to a next data provider in the route until the last data provider in the route finishes calculation, and sends the final calculation result to the calculation initiator, and data transferred between the parties are ensured to be correct and legal through encryption and signature; thereby realizing the privacy data security of each party of the aggregate calculation.
Drawings
The technical solution and other advantageous effects of the present invention will be made apparent by the following detailed description of the specific embodiments of the present invention with reference to the accompanying drawings.
Fig. 1 is a schematic diagram of a data aggregation calculation method based on random number confusion according to an embodiment of the present application.
Fig. 2 is a schematic diagram of an aggregate computation routing provided in an embodiment of the present application.
Fig. 3 is a schematic diagram of a data aggregation device based on random number confusion according to an embodiment of the present application.
Fig. 4 is a schematic diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings. The terms "comprising" and "having" and any variations thereof in the description and claims of the invention and in the drawings are intended to cover a non-exclusive inclusion. In the description of the present invention, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
The following will respectively describe a data aggregation calculation method, device, storage medium and electronic equipment based on random number confusion provided in the embodiments of the present application in detail. The numbers of the following examples are not intended to limit the preferred order of the examples.
Embodiment one:
specifically, referring to fig. 1, a data aggregation calculation method based on random number confusion is provided in the present disclosure. The method comprises the following specific steps:
step S1: and sending a calculation initial value to a first calculation node, wherein the calculation initial value is a random number generated by an initial node, and the initial node is a calculation initiator.
In some embodiments, the computing initiator first randomly orders all data providers to determine the computing route. The computation initiator then randomly generates a random number as a computation initial value, which is sent to the first data provider in the computation route. After the first data provider obtains the random number, the first data provider calculates the private data of the first data provider and the random number according to the requirement, such as addition, subtraction, multiplication, division, counting, averaging and the like, a plurality of aggregation calculation algorithms meeting the requirements of various specific scenes, and then sends the calculation result to the second data provider in the route. And similarly, the second data provider calculates the privacy data of the second data provider and the received calculation result again, then sends the calculation result to the next data provider in the route until the last data provider in the route finishes calculation, and sends the final calculation result to the calculation initiator. And after receiving the final calculation result, the calculation initiator eliminates the influence of the initial random number to obtain an accurate aggregation calculation result. In the whole calculation process, the privacy data do not leave each data provider, and the sent data are mixed by the initial random numbers, so that each data provider cannot infer the privacy data of the previous data provider in the route from the received data; the data result which is already aggregated is received by the computing initiator, and the specific and accurate privacy data of each data provider cannot be presumed, so that the 'available invisible' of the privacy data is realized.
Step S2: and the first computing node calculates the privacy calculation value from the privacy data held by the computing node and the calculation initial value based on a preset requirement.
Step S3: the privacy calculation value is sent to the next calculation node based on a predetermined calculation route,
and the next computing node calculates the privacy computing value of the computing node based on the privacy data held by the computing node and the privacy computing value of the last computing node according to the preset requirement.
In some embodiments, a computing initiator initiates a task, determining a data provider to participate in the task. The computing initiator has a public key of each data provider, which also has a public key of the computing initiator. The public key may be pre-defined or exchanged each time a task is started. The aim of this is to encrypt and verify the calculation value to be transmitted later by using an asymmetric encryption algorithm, so as to ensure that the data transmitted in the data transmission process can only be decrypted by the appointed receiver to ensure the safety of the data, and ensure that the data is from the correct sender and is not tampered. The computation initiator randomly sorts all data providers and determines the computation routes in this order. The calculation route is in a ring structure, and the calculation value is transmitted to each data provider once from the calculation initiator, and finally the calculation result is transmitted to the calculation initiator as the end. In computing routes, both the computation initiator and the data provider are referred to as nodes of the route, where the computation initiator is the initial node and the data provider is the computation node. The computational routing diagram is shown in fig. 2.
Step S4: and repeating the step S3 until the last computing node computes to obtain a final privacy computing value.
In some embodiments, the computing initiator encrypts the computing route with the public key of each data provider and shares the encrypted computing route to the corresponding data provider. The data provider decrypts the routing information with its own private key. The routing information received by each data provider mainly comprises the following information:
the first public key is the public key of the last node in the route, and after the sample node receives the calculated value ciphertext and the signature, the sample node can verify the signature by using the public key, so that the ciphertext is ensured to come from the correct legal node;
the second public key is the public key of the next node in the route, and after the calculation of the node is finished, the calculation result can be encrypted by using the public key, so that only the next node can be decrypted by using the private key of the next node. Thus, even if other nodes or other malicious third parties obtain ciphertext, the calculated values cannot be obtained, so that the data provider is prevented from deducing the privacy data of the data provider by utilizing the difference between the calculated values received by the data provider and the transmitted calculated values, and the security of the privacy data is ensured;
the received address of the next node in the route determines that the result of the calculation should be transferred to the specific next node in the route.
The calculation initiator encrypts the calculation initial value by using a public key of a first data provider in a calculation route to obtain a ciphertext, then signs the ciphertext by using a private key of the calculation initiator, and sends the ciphertext and the signature to the first data provider in the route. After receiving the ciphertext and the signature sent by the calculation initiator, the first data provider in the route verifies the signature by using a first public key in the received route information, ensures that the ciphertext is a correct node, is not tampered, decrypts the ciphertext by using a private key of the first data provider, and recovers the calculated value; the method comprises the steps of calculating private data of a user and received calculation values according to calculation requirements to obtain new calculation values, encrypting the new calculation values by using a second public key in route information to obtain ciphertext, signing the ciphertext by using the private key to obtain signature, and sending the generated ciphertext and signature to the next node address in the route information.
Step S5: and sending the final privacy calculated value to the initial node, wherein the initial node calculates the final privacy calculated value to obtain aggregate privacy data through a preset requirement, and the calculation node is a data provider.
In some embodiments, the second data provider in the route receives the ciphertext and the signature sent by the first data provider, and similarly verifies the signature with the public key in the routing information, decrypts with its own private key, and then recovers the calculated value. The calculated value at this time includes the privacy data of the first data provider, but because of the existence of the initial random number, the second data provider cannot learn the privacy data of the first data provider, so that the security of the privacy data is ensured. And similarly, the second data provider calculates the privacy data and the received calculation value according to the calculation requirement, encrypts and signs the calculation result and sends the calculation result to a third data provider in the route. And each data provider executes the steps of receiving data, verifying signature, decrypting, calculating and sending until the last data provider completes the calculation, and sending the final calculation result encryption signature to a calculation initiator.
And the calculation initiator receives the ciphertext, and the verification signature decryption recovers the final calculation result. And then eliminating the influence of the initial random number from the final calculation result through calculation, thereby obtaining an accurate aggregation calculation result.
For example, when the task is to multiply the private data, the product of the accurate private data can be obtained by dividing the final calculation result by the initial random number. Meanwhile, the product of the private data which can only be obtained by the initiator is calculated, but the individual private data of each data provider cannot be obtained speculatively, so that the "available invisible" of the private data is realized, and the calculation example is shown in table 1.
Table 1 privacy calculation example
Figure SMS_1
Furthermore, in some embodiments, the computing initiator may also participate in the computation of the private data together as a data provider, without revealing the private data.
Example two
In order to achieve the above objective, the present embodiment provides a data aggregation computing device based on random number confusion, please refer to fig. 3, which is a schematic diagram of a data aggregation computing device based on random number confusion. The apparatus 300 includes: an initial value transmission unit 301, a privacy data calculation unit 302, a privacy calculation value transmission unit 303, and an aggregate privacy data calculation unit 304.
An initial value sending unit 301, configured to send a calculation initial value to a first calculation node, where the calculation initial value is a random number generated by an initial node, where the initial node is a calculation initiator,
a privacy data calculating unit 302, configured to calculate, by the first computing node, a privacy calculation value based on the privacy data held by the computing node and the calculation initial value,
a privacy calculation value transmitting unit 303 for transmitting the privacy calculation value to the next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
until the last computing node in the computing route computes a final privacy computing value,
and an aggregate privacy data calculating unit 304, configured to send the final privacy calculation value to the initial node, where the initial node calculates the final privacy calculation value to obtain aggregate privacy data according to a predetermined requirement, and the calculating node is a data provider.
Example III
Correspondingly, the embodiment of the application also provides electronic equipment which can be a terminal or a server. As shown in fig. 4, fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
The electronic device 400 includes a processor 401 having one or more processing cores, a memory 402 having one or more computer readable storage media, and a computer program stored on the memory 402 and executable on the processor. The processor 401 is electrically connected to the memory 402. It will be appreciated by those skilled in the art that the electronic device structure shown in the figures is not limiting of the electronic device and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The processor 401 is a control center of the electronic device 400, connects various parts of the entire electronic device 400 using various interfaces and lines, and performs various functions of the electronic device 400 and processes data by running or loading software programs (computer programs) and/or units stored in the memory 402, and calling data stored in the memory 402, thereby performing overall monitoring of the electronic device 400.
In the embodiment of the present application, the processor 401 in the electronic device 400 loads the instructions corresponding to the processes of one or more application programs into the memory 402 according to the following steps, and the processor 401 executes the application programs stored in the memory 402, so as to implement various functions:
step S1: sending a calculation initial value to a first calculation node, wherein the calculation initial value is a random number generated by an initial node, the initial node is a calculation initiator,
step S2: the first computing node calculates privacy calculation values based on the privacy data held by the computing node and the calculation initial values according to preset requirements,
step S3: the privacy calculation value is sent to the next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
step S4: repeating the step S3 until the last computing node computes to obtain the final privacy computing value,
step S5: and sending the final privacy calculated value to the initial node, wherein the initial node calculates the final privacy calculated value to obtain aggregate privacy data through a preset requirement, and the calculation node is a data provider.
The specific implementation of each operation may refer to the foregoing embodiments, and will not be repeated herein.
Optionally, as shown in fig. 4, the electronic device 400 further includes: aggregation calculation module 403, communication module 404, input unit 405 and power supply 406. The processor 401 is electrically connected to the aggregation calculating module 403, the communication module 404, the input unit 405 and the power supply 406, respectively. Those skilled in the art will appreciate that the electronic device structure shown in fig. 4 is not limiting of the electronic device and may include more or fewer components than shown, or may combine certain components, or may be arranged in different components.
The aggregate computing module 403 may be used to implement a simulation of generating market data.
The communication module 404 may be used to communicate with other devices.
The input unit 405 may be used to receive input numbers, character information, or user characteristic information (e.g., fingerprint, iris, facial information, etc.), and to generate keyboard, mouse, joystick, optical, or trackball signal inputs related to user settings and function control.
The power supply 406 is used to power the various components of the electronic device 400. Alternatively, the power supply 406 may be logically connected to the processor 401 through a power management system, so as to implement functions of managing charging, discharging, and power consumption management through the power management system. The power supply 406 may also include one or more of any components, such as a direct current or alternating current power supply, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
Example IV
Those of ordinary skill in the art will appreciate that all or a portion of the steps of the various methods of the above embodiments may be performed by instructions, or by instructions controlling associated hardware, which may be stored in a computer-readable storage medium and loaded and executed by a processor.
To this end, embodiments of the present application provide a computer readable storage medium having stored therein a plurality of computer programs that can be loaded by a processor to perform the steps in a random number confusion-based data aggregation computing method provided by embodiments of the present application. For example, the computer program may perform the steps of:
step S1: sending a calculation initial value to a first calculation node, wherein the calculation initial value is a random number generated by an initial node, the initial node is a calculation initiator,
step S2: the first computing node calculates privacy calculation values based on the privacy data held by the computing node and the calculation initial values according to preset requirements,
step S3: the privacy calculation value is sent to the next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
step S4: repeating the step S3 until the last computing node computes to obtain the final privacy computing value,
step S5: and sending the final privacy calculated value to the initial node, wherein the initial node calculates the final privacy calculated value to obtain aggregate privacy data through a preset requirement, and the calculation node is a data provider.
The specific implementation of each operation above may be referred to the previous embodiments, and will not be described herein.
Wherein the computer-readable storage medium may comprise: read Only Memory (ROM), random access Memory (RAM, randomAccess Memory), magnetic disk or optical disk, and the like.
Because the computer program stored in the storage medium may perform any step in the random number confusion-based data aggregation calculation method provided in the embodiments of the present application, the beneficial effects that any random number confusion-based data aggregation calculation method provided in the embodiments of the present application may be achieved, which are detailed in the previous embodiments and will not be described herein.
The foregoing describes in detail a data aggregation computing method, apparatus, computer readable storage medium and electronic device based on random number confusion provided in the embodiments of the present application, and specific examples are applied herein to illustrate the principles and implementations of the present application, where the foregoing description of the embodiments is only for helping to understand the methods and core ideas of the present application; meanwhile, those skilled in the art will have variations in the specific embodiments and application scope in light of the ideas of the present application, and the present description should not be construed as limiting the present application in view of the above.

Claims (10)

1. A data aggregation computing method based on random number confusion, comprising:
step S1: sending a calculation initial value to a first calculation node, wherein the calculation initial value is a random number generated by an initial node, the initial node is a calculation initiator,
step S2: the first computing node calculates privacy calculation values based on the privacy data held by the computing node and the calculation initial values according to preset requirements,
step S3: the privacy calculation value is sent to the next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
step S4: repeating the step S3 until the last computing node computes to obtain the final privacy computing value,
step S5: sending the final privacy calculation value to the initial node, wherein the initial node calculates the final privacy calculation value to obtain aggregate privacy data through a preset requirement, the calculation node is a data provider,
the step S1 is preceded by a public key agreed between the initial node and the computing nodes, the initial node encrypts the computing route information into a computing route ciphertext by using the public key of each computing node, signs the computing route ciphertext based on the private key of the initial node, shares the computing route ciphertext and the signature with the corresponding computing node,
the method comprises the steps of sending a calculation initial value to a first calculation node, specifically encrypting the calculation initial value into a ciphertext based on a public key of the first calculation node, signing the ciphertext based on a private key of the initial node, and sending the ciphertext and the signature to the first calculation node.
2. The method of claim 1, further comprising,
the predetermined calculation route is specifically that a plurality of calculation nodes are randomly ordered or an order is assigned to the plurality of calculation nodes, and the calculation route is determined according to the order.
3. The method of claim 1, further comprising,
the calculated route information comprises a first public key of a previous node in the calculated route, a second public key of a next node in the calculated route, and an address of the next node in the calculated route.
4. The method of claim 3, further comprising,
the computing node verifies the signature by using the first public key, decrypts the ciphertext by using the private key of the computing node, recovers a computing initial value or a privacy computing value, and computes a new privacy computing value based on the recovered computing initial value or the privacy computing value and the privacy data held by the computing node;
the method includes the steps that the privacy calculation value is sent to a next calculation node based on a preset calculation route, specifically, the new privacy calculation value is encrypted to be ciphertext based on the second public key, the ciphertext is signed based on the private key of the calculation node, and the ciphertext and the signature are sent to a next node address.
5. A data aggregation computing device based on random number obfuscation, comprising:
an initial value sending unit, configured to send a calculation initial value to a first calculation node, where the calculation initial value is a random number generated by an initial node, where the initial node is a calculation initiator,
a privacy data calculation unit for calculating the privacy data held by the first calculation node and the calculation initial value based on a preset requirement to obtain a privacy calculation value,
a privacy calculation value transmission unit for transmitting the privacy calculation value to a next calculation node based on a predetermined calculation route,
the next computing node calculates the privacy calculation value of the computing node based on the privacy data held by the computing node and the privacy calculation value of the last computing node according to the preset requirement,
until the last computing node in the computing route computes a final privacy computing value,
an aggregate privacy data calculation unit, configured to send the final privacy calculation value to the initial node, where the initial node calculates the final privacy calculation value to obtain aggregate privacy data through a predetermined requirement, and the calculation node is a data provider,
the initial node encrypts the calculated route information into a calculated route ciphertext by using the public key of each calculation node, signs the calculated route ciphertext based on the private key of the initial node, shares the calculated route ciphertext and the signature with the corresponding calculation node,
the device is further configured to send a calculation initial value to a first computing node, specifically, encrypt the calculation initial value into a ciphertext based on a public key of the first computing node, sign the ciphertext based on a private key of the initial node, and send the ciphertext and the signature to the first computing node.
6. The apparatus of claim 5, further comprising,
the predetermined calculation route is specifically that a plurality of calculation nodes are randomly ordered or an order is assigned to the plurality of calculation nodes, and the calculation route is determined according to the order.
7. The apparatus of claim 6, further comprising,
the calculated route information comprises a first public key of a previous node in the calculated route, a second public key of a next node in the calculated route, and an address of the next node in the calculated route.
8. The apparatus of claim 7, wherein the apparatus further comprises,
the computing node verifies the signature by using the first public key, decrypts the ciphertext by using the private key of the computing node, recovers a computing initial value or a privacy computing value, and computes a new privacy computing value based on the recovered computing initial value or the privacy computing value and the privacy data held by the computing node;
the method includes the steps that the privacy calculation value is sent to a next calculation node based on a preset calculation route, specifically, the new privacy calculation value is encrypted to be ciphertext based on the second public key, the ciphertext is signed based on the private key of the calculation node, and the ciphertext and the signature are sent to a next node address.
9. A computer-readable storage medium comprising,
the computer readable storage medium stores a computer program adapted to be loaded by a processor for performing the steps of the random number obfuscation based data aggregation calculation method according to any one of claims 1-4.
10. An electronic device comprising a memory in which a computer program is stored and a processor that performs the steps of the random number confusion based data aggregation calculation method according to any one of claims 1-4 by invoking the computer program stored in the memory.
CN202310049024.5A 2023-02-01 2023-02-01 Data aggregation calculation method, device, medium and equipment based on random number confusion Active CN115809482B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310049024.5A CN115809482B (en) 2023-02-01 2023-02-01 Data aggregation calculation method, device, medium and equipment based on random number confusion

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310049024.5A CN115809482B (en) 2023-02-01 2023-02-01 Data aggregation calculation method, device, medium and equipment based on random number confusion

Publications (2)

Publication Number Publication Date
CN115809482A CN115809482A (en) 2023-03-17
CN115809482B true CN115809482B (en) 2023-05-16

Family

ID=85487651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310049024.5A Active CN115809482B (en) 2023-02-01 2023-02-01 Data aggregation calculation method, device, medium and equipment based on random number confusion

Country Status (1)

Country Link
CN (1) CN115809482B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021114819A1 (en) * 2019-12-11 2021-06-17 支付宝(杭州)信息技术有限公司 Methods for generating and executing smart contract transaction and device
CN113660197A (en) * 2021-07-02 2021-11-16 西安电子科技大学广州研究院 Obfuscated data aggregation privacy protection method, system, device, medium and terminal
WO2022062405A1 (en) * 2020-09-28 2022-03-31 平安科技(深圳)有限公司 Random number generation method, apparatus, terminal device, and storage medium
CN115118411A (en) * 2022-08-29 2022-09-27 人民法院信息技术服务中心 Method, device and equipment for down-link multi-party trusted computing and storage medium
CN115378724A (en) * 2022-08-25 2022-11-22 新智我来网络科技有限公司 Data aggregation method and device, electronic equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR112019007727A2 (en) * 2018-11-27 2019-11-12 Alibaba Group Holding Ltd information protection system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021114819A1 (en) * 2019-12-11 2021-06-17 支付宝(杭州)信息技术有限公司 Methods for generating and executing smart contract transaction and device
WO2022062405A1 (en) * 2020-09-28 2022-03-31 平安科技(深圳)有限公司 Random number generation method, apparatus, terminal device, and storage medium
CN113660197A (en) * 2021-07-02 2021-11-16 西安电子科技大学广州研究院 Obfuscated data aggregation privacy protection method, system, device, medium and terminal
CN115378724A (en) * 2022-08-25 2022-11-22 新智我来网络科技有限公司 Data aggregation method and device, electronic equipment and storage medium
CN115118411A (en) * 2022-08-29 2022-09-27 人民法院信息技术服务中心 Method, device and equipment for down-link multi-party trusted computing and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
付帅 ; 姜奇 ; 马建峰 ; .一种无线传感器网络隐私保护数据聚合方案.计算机研究与发展.2016,(第09期),全文. *
董晓蕾 ; .物联网隐私保护研究进展.计算机研究与发展.(第10期),全文. *

Also Published As

Publication number Publication date
CN115809482A (en) 2023-03-17

Similar Documents

Publication Publication Date Title
US11563574B2 (en) Blockchain-implemented method and system
CN110971413B (en) Random number generation method, random number generation device and storage medium
CN113569294B (en) Zero knowledge proving method and device, electronic equipment and storage medium
Rahman et al. Privacy-friendly secure bidding for smart grid demand-response
TW202029044A (en) Block chain transaction generation method and device
Chen et al. A blockchain-based intelligent anti-switch package in tracing logistics system
CN109995781A (en) Transmission method, device, medium and the equipment of data
CN111125781B (en) File signature method and device and file signature verification method and device
CN109635572A (en) A kind of contract signing method, apparatus and terminal device based on block chain
CN111586142B (en) Safe multiparty computing method and system
CN109361508A (en) Data transmission method, electronic equipment and computer readable storage medium
US20210241270A1 (en) System and method of blockchain transaction verification
CN109905229B (en) Anti-quantum computing Elgamal encryption and decryption method and system based on group asymmetric key pool
US20230237437A1 (en) Apparatuses and methods for determining and processing dormant user data in a job resume immutable sequential listing
CN115242553B (en) Data exchange method and system supporting safe multi-party calculation
CN112600675A (en) Electronic voting method and device based on group signature, electronic equipment and storage medium
CN112734423A (en) Transaction method based on block chain and terminal equipment
Wang et al. A Fair and Privacy‐Preserving Image Trading System Based on Blockchain and Group Signature
CN114514550A (en) Partitioning requests into blockchains
Hu et al. Efficient privacy‐preserving dot‐product computation for mobile big data
CN115809482B (en) Data aggregation calculation method, device, medium and equipment based on random number confusion
CN111245594A (en) Homomorphic operation-based collaborative signature method and system
CN115953244A (en) Transaction supervision method and device based on block chain, electronic equipment and storage medium
Shi et al. Key‐Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce
CN113055178B (en) Block chain system, and method, system, device and medium for transmitting numerical information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant