CN116108494B - Multiparty joint data statistics method for protecting privacy - Google Patents

Multiparty joint data statistics method for protecting privacy Download PDF

Info

Publication number
CN116108494B
CN116108494B CN202310385705.9A CN202310385705A CN116108494B CN 116108494 B CN116108494 B CN 116108494B CN 202310385705 A CN202310385705 A CN 202310385705A CN 116108494 B CN116108494 B CN 116108494B
Authority
CN
China
Prior art keywords
party
statistical
data
intersection
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310385705.9A
Other languages
Chinese (zh)
Other versions
CN116108494A (en
Inventor
马煜翔
邢冰
冯黎明
王玥
刘文博
王勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanxiang Zhilian Hangzhou Technology Co ltd
Original Assignee
Lanxiang Zhilian Hangzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanxiang Zhilian Hangzhou Technology Co ltd filed Critical Lanxiang Zhilian Hangzhou Technology Co ltd
Priority to CN202310385705.9A priority Critical patent/CN116108494B/en
Publication of CN116108494A publication Critical patent/CN116108494A/en
Application granted granted Critical
Publication of CN116108494B publication Critical patent/CN116108494B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Pure & Applied Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Operations Research (AREA)
  • Probability & Statistics with Applications (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Algebra (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a multiparty joint data statistics method for protecting privacy. The method comprises the following steps: the statistical party carries out privacy set intersection on the ID held by each data party respectively to obtain an intersection ID corresponding to each data party; the statistical party sequentially carries out salification summation statistics on the characteristic data corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the salification statistical total value of the characteristic data corresponding to all the intersection IDs; and the statistical party sequentially carries out desalination treatment on the salified statistical total value corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the statistical total value of the characteristic data corresponding to all the intersection IDs. The invention can carry out joint statistics on the premise of protecting the data privacy of each party, and effectively avoid data leakage.

Description

Multiparty joint data statistics method for protecting privacy
Technical Field
The invention relates to the technical field of encryption and decryption, in particular to a multiparty joint data statistics method for protecting privacy.
Background
Joint statistics are often required between banks and financial companies invested in banks, however, both parties do not want to reveal their own data to each other.
At present, when multiple parties combine to perform data statistics, the data parties need to send the private data held by the data parties to the statistics party to perform statistics, so that the private data of the data parties can be leaked, and therefore, a method for performing the combined statistics on the premise of protecting the data privacy of each party is urgently needed.
Disclosure of Invention
The invention aims to solve the technical problems, and provides a multiparty joint data statistics method for protecting privacy, which can carry out joint statistics on the premise of protecting the data privacy of each party and effectively avoid data leakage.
In order to solve the problems, the invention is realized by adopting the following technical scheme:
the invention relates to a multiparty joint data statistics method for protecting privacy, which comprises a statistics party and a plurality of data parties, and is characterized by comprising the following steps:
s1: the statistical party carries out privacy set intersection on the ID held by each data party respectively to obtain an intersection ID corresponding to each data party;
s2: the statistical party sequentially carries out salification summation statistics on the characteristic data corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the salification statistical total value of the characteristic data corresponding to all the intersection IDs;
s3: and the statistical party sequentially carries out desalination treatment on the salified statistical total value corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the statistical total value of the characteristic data corresponding to all the intersection IDs.
In the scheme, the statistical party performs one-time privacy set intersection with each data party respectively, an intersection ID of the statistical party and each data party is found, and when the statistical party performs salt adding and summation with each data party, only the intersection ID corresponding to the data party is involved, so that the statistical party cannot acquire the non-intersection ID held by the data party, the data party cannot acquire ID information held by other data parties, and in the whole summation and statistics process, salt adding and summation statistics is performed first, and then salt removing treatment is performed on the total salt adding and statistics value, so that the statistical party cannot acquire the value of the characteristic data held by each data party, and the data party cannot acquire the values of the characteristic data held by the statistical party and other data parties, thereby protecting the data privacy of each party.
Preferably, the number of the data parties is n, the serial numbers are 1, 2 and 3 … … n in sequence, and all the data parties negotiate to obtain a unified public key and a unified private key;
the step S2 includes the steps of:
the statistical party sequentially carries out salification summation statistics on the characteristic data corresponding to the intersection ID corresponding to each data party according to the numbering sequence, and finally the statistical party obtains the salification statistical total value of the characteristic data corresponding to all the intersection IDs;
the method for carrying out salt addition summation statistics on characteristic data corresponding to intersection ID corresponding to a data party by a statistical party and the data party with the number of i is as follows, i is more than or equal to 1 and less than or equal to n:
the statistical party judges whether each intersection ID corresponding to the data party with the number i appears in the intersection ID corresponding to the data party with the previous number, if not, the statistical party carries out salifying treatment on the characteristic data corresponding to the intersection ID held by the statistical party to obtain corresponding salified data, the data party with the number i carries out salifying treatment on the characteristic data corresponding to the intersection ID and then adds the salified data with the corresponding salified data sent by the statistical party to obtain a salified statistical value, the data party with the number i adopts a public key to encrypt the salified statistical value to obtain a ciphertext salified statistical value, the ciphertext salified statistical value is sent to the statistical party, and the statistical party takes the ciphertext salified statistical value as the salified statistical total value of the characteristic data corresponding to the intersection ID; if the intersection ID appears, the statistic party sends the ciphertext salifying statistic value corresponding to the intersection ID to the data party with the number i, the data party with the number i adopts a private key to decrypt the ciphertext salifying statistic value to obtain a salifying statistic value, the data party with the number i carries out salifying treatment on the characteristic data corresponding to the intersection ID and then adds the characteristic data with the corresponding salifying statistic value to obtain a new salifying statistic value, the data party with the number i adopts a public key to encrypt the new salifying statistic value to obtain a new ciphertext salifying statistic value, the new ciphertext salifying statistic value is sent to the statistic party, and the statistic party replaces the original ciphertext salifying statistic value with the new ciphertext salifying statistic value to be used as the salifying statistic total value of the characteristic data corresponding to the intersection ID.
All data parties hold the same public key and private key, and the statistical party does not have the public key and the private key, so that the statistical party cannot acquire the salified statistical value of the plaintext, and cannot deduce and calculate the value of the characteristic data held by the data party.
Preferably, the step S3 includes the steps of:
the statistical party sequentially carries out desalination treatment on the salified statistical value corresponding to the intersection ID corresponding to each data party according to the numbering sequence, and finally the statistical party obtains the statistical total value of the characteristic data corresponding to all the intersection IDs;
the method for desalting the statistical party and the data party with the number i by aiming at the salifying statistical value corresponding to the intersection ID corresponding to the data party is as follows, i is more than or equal to 1 and less than or equal to n:
the statistical party judges whether each intersection ID corresponding to the data party with the number i appears in the intersection IDs corresponding to the data parties with the number i, if so, the statistical party sends the ciphertext salifying statistical value corresponding to the intersection ID held by the statistical party to the data party with the number i, the data party with the number i adopts a private key to decrypt the ciphertext salifying statistical value to obtain a salifying statistical value, the salifying statistical value is subjected to desalination treatment to obtain a new salifying statistical value, the new salifying statistical value is encrypted by adopting a public key to obtain a new ciphertext salifying statistical value, the new ciphertext salifying statistical value is sent to the statistical party, and the statistical party replaces the original ciphertext salifying statistical value with the new ciphertext salifying statistical value to be used as the salifying statistical total value of the characteristic data corresponding to the intersection ID; if the salt adding statistical value does not appear, the statistical party sends the ciphertext salt adding statistical value corresponding to the intersection ID held by the statistical party to the data party with the number i, the data party with the number i decrypts the ciphertext salt adding statistical value by adopting a private key to obtain a salt adding statistical value, the data party with the number i carries out salt removing treatment on the salt adding statistical value to obtain a new salt adding statistical value, and the new salt adding statistical value is sent to the statistical party, and the statistical party carries out salt removing treatment on the new salt adding statistical value to obtain the statistical total value of the characteristic data corresponding to the intersection ID.
Preferably, the formula of salifying the feature data corresponding to the intersection ID held by the statistical party to obtain corresponding salified data is as follows: salt (x) =x+r (x),
wherein x represents the value of the characteristic data corresponding to the intersection ID held by the statistic party, salt (x) represents the salinized data obtained by salifying the characteristic data corresponding to the intersection ID, and r (x) represents the random number corresponding to the characteristic data corresponding to the intersection ID generated by the statistic party;
the formula for obtaining the corresponding salinized data after salifying the characteristic data corresponding to the intersection ID held by the data party is as follows: salt (y) =y+r (y),
wherein y represents the value of the characteristic data corresponding to the intersection ID held by the data party, salt (y) represents the salinized data obtained by salifying the characteristic data corresponding to the intersection ID, and r (y) represents the random number corresponding to the characteristic data corresponding to the intersection ID generated by the data party.
Preferably, the formula of the data side for performing desalination treatment on the salinized statistical value to obtain a new salinized statistical value is as follows: salt (z) =salt (z) -r (y),
wherein salt (z) represents a salified statistical value obtained by decrypting a ciphertext salified statistical value corresponding to the intersection ID held by the statistical party, and r (y) represents a random number corresponding to the characteristic data corresponding to the intersection ID generated by the data party in the salifying process of step S2;
the statistical formula of the statistical total value of the characteristic data corresponding to the intersection ID obtained by desalting the salified statistical value by the statistical party is as follows: z=salt (z) -r (x),
wherein z represents a statistical total value corresponding to the salt statistical value salt (z), and r (x) represents a random number corresponding to the feature data corresponding to the intersection ID generated by the statistical party in the salt processing of step S2.
The method for the statistical party and the data party to carry out desalting treatment on the plaintext salified statistical value corresponding to the intersection ID comprises the following steps: and finding out a random number added to the value of the characteristic data corresponding to the intersection ID in the salifying stage, and subtracting the random number from the salifying statistical value of the plaintext.
Preferably, all data parties negotiate to obtain a unified key;
the step S2 further includes the steps of:
each data party carries out salifying treatment on the characteristic data corresponding to the non-intersection ID to obtain corresponding salified data, encrypts the non-intersection ID by adopting a secret key to obtain a ciphertext non-intersection ID, sends the ciphertext non-intersection ID and the salified data corresponding to the ciphertext non-intersection ID to a statistics party, and the statistics party sums the salified data corresponding to each ciphertext non-intersection ID and then carries out salifying treatment to obtain a salified accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID;
the step S3 further includes the steps of:
the statistical party sequentially carries out desalination treatment on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to the data party with each data party, so that the latest salified accumulated value of the characteristic data corresponding to all ciphertext non-intersection IDs is finally obtained, and the statistical party carries out desalination treatment on the latest salified accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID, so that the accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID is obtained;
the method for the statistical party and the data party to carry out desalination processing on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to the data party is as follows:
the statistical party sends the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID which is held by the statistical party to the data party, the data party carries out salification processing on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID to obtain the latest salified accumulated value, the latest salified accumulated value is sent to the statistical party, and the statistical party replaces the original salified accumulated value with the latest salified accumulated value to be used as the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID.
For the non-intersection ID of each data party and the statistics party, the data party encrypts the non-intersection ID by using a key, carries out salifying treatment on characteristic data corresponding to the non-intersection ID, and sends the ciphertext non-intersection ID and salifying data corresponding to the ciphertext non-intersection ID to the statistics party. And in the desalting process, sequentially carrying out desalting treatment on the statistical side and the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to each data side by the statistical side, wherein each data side cannot acquire the data of other data sides, obtaining the latest salified accumulated value after all data sides are subjected to the desalting treatment, and finally carrying out the desalting treatment on the latest salified accumulated value by the statistical side to obtain the accumulated value of the characteristic data.
Preferably, the statistic party and the data party generate random numbers by adopting a random number generator.
The beneficial effects of the invention are as follows: the method can carry out joint statistics on the premise of protecting the data privacy of the statistics party and the data party, is safe and reliable, and effectively avoids data leakage.
Drawings
FIG. 1 is a flow chart of example 1;
FIG. 2 is a data table illustrating user loan data held by statistics party, data party one, data party two, data party three in the illustration of example 2;
fig. 3 is a table of statistics obtained by the statistical party after the end of multiparty joint data statistics in the illustration of example 2.
Detailed Description
The technical scheme of the invention is further specifically described below through examples and with reference to the accompanying drawings.
Example 1: the multiparty joint data statistics method for protecting privacy of the embodiment includes a statistics party and a plurality of data parties, as shown in fig. 1, and includes the following steps:
s1: the statistical party carries out privacy set intersection on the ID held by each data party respectively to obtain an intersection ID corresponding to each data party;
s2: the statistical party sequentially carries out salification summation statistics on the characteristic data corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the salification statistical total value of the characteristic data corresponding to all the intersection IDs;
s3: and the statistical party sequentially carries out desalination treatment on the salified statistical total value corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the statistical total value of the characteristic data corresponding to all the intersection IDs.
The number of the data parties is n, the serial numbers are 1, 2 and 3 … … n in sequence, and all the data parties negotiate to obtain a unified public key and a unified private key;
step S2 comprises the steps of:
the statistical party sequentially carries out salt adding summation statistics on the characteristic data corresponding to the intersection ID corresponding to each data party according to the numbering sequence;
the method for carrying out salt addition summation statistics on characteristic data corresponding to intersection ID corresponding to a data party by a statistical party and the data party with the number of i is as follows, i is more than or equal to 1 and less than or equal to n:
the statistical party judges whether each intersection ID corresponding to the data party with the number i appears in the intersection ID corresponding to the data party with the previous number, if not, the statistical party carries out salifying treatment on the characteristic data corresponding to the intersection ID held by the statistical party to obtain corresponding salified data, the data party with the number i carries out salifying treatment on the characteristic data corresponding to the intersection ID and then adds the salified data with the corresponding salified data sent by the statistical party to obtain a salified statistical value, the data party with the number i adopts a public key to encrypt the salified statistical value to obtain a ciphertext salified statistical value, the ciphertext salified statistical value is sent to the statistical party, and the statistical party takes the ciphertext salified statistical value as the salified statistical total value of the characteristic data corresponding to the intersection ID; if the intersection ID appears, the statistic party sends the ciphertext salifying statistic value corresponding to the intersection ID to the data party with the number i, the data party with the number i adopts a private key to decrypt the ciphertext salifying statistic value to obtain a salifying statistic value, the data party with the number i carries out salifying treatment on the characteristic data corresponding to the intersection ID and then adds the characteristic data with the corresponding salifying statistic value to obtain a new salifying statistic value, the data party with the number i adopts a public key to encrypt the new salifying statistic value to obtain a new ciphertext salifying statistic value, the new ciphertext salifying statistic value is sent to the statistic party, and the statistic party replaces the original ciphertext salifying statistic value with the new ciphertext salifying statistic value to be used as the salifying statistic total value of the characteristic data corresponding to the intersection ID.
The statistical party carries out salinization on the characteristic data corresponding to the intersection ID held by the statistical party to obtain the corresponding salinized data according to the following formula: salt (x) =x+r (x),
wherein x represents the value of the characteristic data corresponding to the intersection ID held by the statistic party, salt (x) represents the salinized data obtained by salifying the characteristic data corresponding to the intersection ID, and r (x) represents the random number corresponding to the characteristic data corresponding to the intersection ID generated by the statistic party;
the formula for obtaining the corresponding salinized data after salifying the characteristic data corresponding to the intersection ID held by the data party is as follows: salt (y) =y+r (y),
wherein y represents the value of the characteristic data corresponding to the intersection ID held by the data party, salt (y) represents the salinized data obtained by salifying the characteristic data corresponding to the intersection ID, and r (y) represents the random number corresponding to the characteristic data corresponding to the intersection ID generated by the data party.
Step S3 comprises the steps of:
the statistical party sequentially carries out desalination treatment on the salified statistical value corresponding to the intersection ID corresponding to each data party according to the numbering sequence;
the method for desalting the statistical party and the data party with the number i by aiming at the salifying statistical value corresponding to the intersection ID corresponding to the data party is as follows, i is more than or equal to 1 and less than or equal to n:
the statistical party judges whether each intersection ID corresponding to the data party with the number i appears in the intersection IDs corresponding to the data parties with the number i, if so, the statistical party sends the ciphertext salifying statistical value corresponding to the intersection ID held by the statistical party to the data party with the number i, the data party with the number i adopts a private key to decrypt the ciphertext salifying statistical value to obtain a salifying statistical value, the salifying statistical value is subjected to desalination treatment to obtain a new salifying statistical value, the new salifying statistical value is encrypted by adopting a public key to obtain a new ciphertext salifying statistical value, the new ciphertext salifying statistical value is sent to the statistical party, and the statistical party replaces the original ciphertext salifying statistical value with the new ciphertext salifying statistical value to be used as the salifying statistical total value of the characteristic data corresponding to the intersection ID; if the salt adding statistical value does not appear, the statistical party sends the ciphertext salt adding statistical value corresponding to the intersection ID held by the statistical party to the data party with the number i, the data party with the number i decrypts the ciphertext salt adding statistical value by adopting a private key to obtain a salt adding statistical value, the data party with the number i carries out salt removing treatment on the salt adding statistical value to obtain a new salt adding statistical value, and the new salt adding statistical value is sent to the statistical party, and the statistical party carries out salt removing treatment on the new salt adding statistical value to obtain the statistical total value of the characteristic data corresponding to the intersection ID.
The formula for obtaining a new salination statistical value by carrying out the salination treatment on the salination statistical value by the data party is as follows: salt (z) =salt (z) -r (y),
wherein salt (z) represents a salified statistical value obtained by decrypting a ciphertext salified statistical value corresponding to the intersection ID held by the statistical party, and r (y) represents a random number corresponding to the characteristic data corresponding to the intersection ID generated by the data party in the salifying process of step S2;
the statistical formula of the statistical total value of the feature data corresponding to the intersection ID obtained by desalting the salted statistical value by the statistical party is as follows: z=salt (z) -r (x),
wherein z represents a statistical total value corresponding to the salt statistical value salt (z), and r (x) represents a random number corresponding to the feature data corresponding to the intersection ID generated by the statistical party in the salt processing of step S2.
In the scheme, a statistic party and a data party adopt a random number generator to generate random numbers. Firstly, a statistical party performs a private collection intersection with each data party respectively, and an intersection ID of the statistical party and each data party is found out.
And then, the statistical party sequentially carries out salt adding summation statistics on the characteristic data corresponding to the intersection ID corresponding to each data party according to the number sequence. When the statistic party and the data party carry out salt adding statistics aiming at characteristic data corresponding to an intersection ID corresponding to the data party, if the statistic party carries out salt adding summation statistics with other data parties before a certain intersection ID, the statistic party directly sends a ciphertext salt adding statistic corresponding to the intersection ID to the data party, the data party decrypts the ciphertext salt adding statistic to obtain a salt adding statistic, carries out salt adding treatment on the characteristic data corresponding to the intersection ID held by the data party and adds the characteristic data with the corresponding salt adding statistic to obtain a new salt adding statistic, encrypts the new salt adding statistic to obtain a new ciphertext salt adding statistic, and sends the new ciphertext salt adding statistic to the statistic, wherein the statistic replaces the original ciphertext salt adding statistic with the new ciphertext salt adding statistic, namely the data party adds the characteristic data corresponding to the intersection ID held by the data party into the salt adding statistic in a salt adding mode; if the statistics party and other data parties do not carry out salt adding statistics before a certain intersection ID, the statistics party carries out salt adding processing on the characteristic data corresponding to the intersection ID held by the statistics party to obtain corresponding salt adding data, the data party carries out salt adding processing on the characteristic data corresponding to the intersection ID held by the statistics party and then adds the corresponding salt adding data sent by the statistics party to obtain a salt adding statistics value, the data party encrypts the salt adding statistics value to obtain a ciphertext salt adding statistics value and sends the ciphertext salt adding statistics value to the statistics party, namely the statistics party obtains the sum of the salt adding form of the characteristic data corresponding to the intersection ID held by the statistics party and the salt adding form of the characteristic data corresponding to the intersection ID held by the data party. And finally, the statistical party obtains the salinized statistical total value of the characteristic data corresponding to all intersection IDs. All data parties hold the same public key and private key, encrypted data can be decrypted, and the statistical party does not have the public key and the private key, so that the statistical party cannot acquire the salified statistical value of the plaintext, and cannot deduce and calculate the value of the characteristic data held by the data party.
Then, the statistical party sequentially carries out desalination treatment on the salified statistical value corresponding to the intersection ID corresponding to each data party according to the number sequence, and the method for carrying out desalination treatment on the salified statistical value of the plaintext corresponding to the intersection ID by the statistical party and the data party comprises the following steps: and finding out a random number added to the value of the characteristic data corresponding to the intersection ID in the salifying stage, and subtracting the random number from the salifying statistical value of the plaintext.
When the statistical party and each data party carry out salt adding and summation, only the intersection ID corresponding to the data party is involved, so that the statistical party cannot acquire the non-intersection ID held by the data party, the data party cannot acquire ID information held by other data parties, in the whole summation and statistics process, salt adding and summation statistics is carried out firstly, and then salt removing treatment is carried out on the total salt adding and summation value, so that the statistical party cannot acquire the value of the characteristic data held by each data party, and the data party cannot acquire the values of the characteristic data held by the statistical party and other data parties, thereby protecting the data privacy of each party.
Example 2: the multiparty joint data statistics method for protecting privacy of the present embodiment further includes, based on the method of embodiment 1:
all data parties negotiate to obtain a unified secret key;
step S2 further comprises the steps of:
each data party carries out salifying treatment on the characteristic data corresponding to the non-intersection ID to obtain corresponding salified data, encrypts the non-intersection ID by adopting a secret key to obtain a ciphertext non-intersection ID, sends the ciphertext non-intersection ID and the salified data corresponding to the ciphertext non-intersection ID to a statistics party, and the statistics party sums the salified data corresponding to each ciphertext non-intersection ID and then carries out salifying treatment to obtain a salified accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID;
step S3 further comprises the steps of:
the statistical party sequentially carries out desalination treatment on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to the data party with each data party, so that the latest salified accumulated value of the characteristic data corresponding to all ciphertext non-intersection IDs is finally obtained, and the statistical party carries out desalination treatment on the latest salified accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID, so that the accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID is obtained;
the method for the statistical party and the data party to carry out desalination processing on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to the data party is as follows:
the statistical party sends the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID which is held by the statistical party to the data party, the data party carries out salification processing on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID to obtain the latest salified accumulated value, the latest salified accumulated value is sent to the statistical party, and the statistical party replaces the original salified accumulated value with the latest salified accumulated value to be used as the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID.
In this scenario, the key may be a previously negotiated public key. For the non-intersection ID of each data party and the statistics party, the data party encrypts the non-intersection ID by using a key, carries out salifying treatment on characteristic data corresponding to the non-intersection ID, and sends the ciphertext non-intersection ID and salifying data corresponding to the ciphertext non-intersection ID to the statistics party. And in the desalting process, sequentially carrying out desalting treatment on the statistical side and the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to each data side by the statistical side, wherein each data side cannot acquire the data of other data sides, obtaining the latest salified accumulated value after all data sides are subjected to the desalting treatment, and finally carrying out the desalting treatment on the latest salified accumulated value by the statistical side to obtain the accumulated value of the characteristic data.
The method of this embodiment makes the statistics party obtain statistics data of non-intersection IDs in addition to statistics data of intersection IDs, but since the statistics party only has ciphertext corresponding to the non-intersection IDs, it is unable to know information of the non-intersection IDs held by each data party, and after the statistics party grasps the statistics data of the non-intersection IDs, other analysis operations, such as average value, median, etc., can be performed according to the statistics data of the intersection IDs and the statistics data of the non-intersection IDs.
Illustrating:
the bank A, the bank B, the bank C and the bank D need to carry out combined data summation statistics on the user loan data, the bank A is taken as a statistical party, the bank B, the bank C and the bank D are taken as a data party I, a data party II and a data party III respectively, and the user loan data held by the statistical party, the data party I, the data party II and the data party III are shown in figure 2.
Salt adding stage:
intersection ID of statistic party and data party I is 2 and 3, and statistic party will be a 2 、a 3 Salt adding treatment is carried out to obtain salt (a) 2 )、salt(a 3 ),salt(a 2 )=a 2 +r(a 2 ),salt(a 3 )=a 3 +r(a 3 ),r(a 2 )、r(a 3 ) As a random number, the statistical party will salt (a 2 )、salt(a 3 ) Transmitting to the first data party;
data party one will b 2 、b 3 Salt adding treatment is carried out to obtain salt (b) 2 )、salt(b 3 ),salt(b 2 )=b 2 +r(b 2 ),salt(b 3 )=b 3 +r(b 3 ),r(b 2 )、r(b 3 ) For random numbers, calculate the user credit with ID 2Salt addition statistics a2=salt (a 2 )+salt(b 2 ) Salification statistics a3=salt (a) corresponding to user loan data with ID 3 3 )+salt(b 3 ) Encrypting the salt statistics values A2 and A3 to obtain ciphertext salt statistics values enc (A2) and enc (A3), and sending the ciphertext salt statistics values enc (A2) serving as salt statistics total values corresponding to user loan data with an ID of 2 and the ciphertext salt statistics values enc (A3) serving as salt statistics total values corresponding to user loan data with an ID of 3 to a statistics party;
since the non-intersection ID of the statistic party and the data party I is 4, the data party encrypts 4 to obtain enc (4), and b 4 Salt adding treatment is carried out to obtain salt (b) 4 ),salt(b 4 )=b 4 +r(b 4 ),r(b 4 ) For random number, enc (4) and corresponding salt (b) 4 ) And sending the result to a statistic party.
The intersection ID of the statistic party and the data party II is 3, and the statistic party sends the ciphertext salt addition statistic value enc (A3) to the data party II because the intersection ID of the statistic party and the data party I is 3;
decrypting the ciphertext salification statistical value enc (A3) by the second data party to obtain a salification statistical value A3 corresponding to the user loan data with the ID of 3, and c 3 Salt adding treatment is carried out to obtain salt (c) 3 ),salt(c 3 )=c 3 +r(c 3 ),r(c 3 ) For the random number, a new salt statistic b3=a3+salt (c 3 ) Encrypting the salinization statistical value B3 to obtain a ciphertext salinization statistical value enc (B3), and sending the ciphertext salinization statistical value enc (B3) to a statistical party, wherein the statistical party takes the ciphertext salinization statistical value enc (B3) as a salinization statistical total value corresponding to user loan data with an ID of 3;
because the non-intersection ID of the statistic party and the data party II is 4 and 5, the data party encrypts the 4 and 5 to obtain enc (4) and enc (5), and c 4 Salt adding treatment is carried out to obtain salt (c) 4 ),salt(c 4 )=c 4 +r(c 4 ) For c 5 Salt adding treatment is carried out to obtain salt (c) 5 ),salt(c 5 )=c 5 +r(c 5 ),r(c 4 )、r(c 5 ) For random number, enc (4) and corresponding salt (c) 4 )、enc(5) And its corresponding salt (c) 5 ) And sending the result to a statistic party.
The intersection ID of the statistic party and the data party III is 2, and the statistic party sends the ciphertext salt addition statistic value enc (A2) to the data party III because the intersection ID of the statistic party and the data party I is 2;
decrypting the ciphertext salification statistical value enc (A2) by the data party III to obtain a salification statistical value A2 corresponding to the user loan data with the ID of 2, and d 2 Salt adding treatment is carried out to obtain salt (d) 2 ),salt(d 2 )=d 2 +r(d 2 ),r(d 2 ) For the random number, a new salt statistic b2=a2+salt (d 2 ) Encrypting the salinization statistical value B2 to obtain a ciphertext salinization statistical value enc (B2), and sending the ciphertext salinization statistical value enc (B2) to a statistical party, wherein the statistical party takes the ciphertext salinization statistical value enc (B2) as a salinization statistical total value corresponding to user loan data with an ID of 2;
since the non-intersection ID of the statistic party and the data party III is 5, the data party encrypts 5 to obtain enc (5), and d 5 Salt adding treatment is carried out to obtain salt (d) 5 ),salt(d 5 )=d 5 +r(d 5 ),r(d 5 ) For random number, enc (5) and its corresponding salt (d) 5 ) And sending the result to a statistic party.
The statistical party calculates salt data salt (b) corresponding to enc (4) 4 )、salt(c 4 ) Adding and then adding salt to obtain a salt added value A4 of the feature data corresponding to enc (4), wherein A4=salt (b) 4 )+salt(c 4 )+r 4 ,r 4 Is a random number; salt adding data salt (c) corresponding to enc (5) 5 )、salt(d 5 ) Adding and then adding salt to obtain a salt added value A5, A5=salt (c) of the feature data corresponding to enc (5) 5 )+salt(d 5 )+r 5 ,r 5 Is a random number;
finally, the statistical party holds a user loan data with ID of 1 as a 1 A salinized statistical total value enc (B2) corresponding to user loan data with an ID of 2, a salinized statistical total value enc (B3) corresponding to user loan data with an ID of 3, a salinized accumulated value A4 corresponding to user loan data with a ciphertext ID of enc (4), and a salinized accumulated value A5 corresponding to user loan data with a ciphertext ID of enc (5);
enc(B2)=enc(salt(a 2 )+salt(b 2 )+salt(d 2 ))=enc(a 2 +r(a 2 )+b 2 +r(b 2 )+d 2 +r(d 2 ));
enc(B3)=enc(salt(a 3 )+salt(b 3 )+salt(c 3 ))=enc(a 3 +r(a 3 )+b 3 +r(b 3 )+c 3 +r(c 3 ));
A4=salt(b 4 )+salt(c 4 )+r 4 =b 4 +r(b 4 )+c 4 +r(c 4 )+r 4
A5=salt(c 5 )+salt(d 5 )+r 5 =c 5 +r(c 5 )+d 5 +r(d 5 )+r 5。
salt removal stage:
the statistic party sends enc (B2), enc (B3) and A4 to the first data party;
decrypting enc (B2) and enc (B3) to obtain B2 and B3, desalting B2 and B3 to obtain new salified statistical value C2, C2=B2-r (B) corresponding to user loan data with ID of 2 2 )=a 2 +r(a 2 )+b 2 +d 2 +r(d 2 ) Obtaining a new salification statistic value C3, C3=B3-r (B) corresponding to the user loan data with ID of 3 3 )=a 3 +r(a 3 )+b 3 +c 3 +r(c 3 ) Encrypting the C2 and the C3 to obtain enc (C2) and enc (C3); the data party A4 is subjected to desalination treatment to obtain a salt added value B4 corresponding to the user loan data with the ciphertext ID of enc (4), wherein B4=A4-r (B) 4 )=b 4 +c 4 +r(c 4 )+r 4 The method comprises the steps of carrying out a first treatment on the surface of the And sending enc (C2), enc (C3) and B4 to the statistic party.
The statistic party sends enc (C3), B4 and A5 to the second data party;
decrypting enc (C3) by the second data party to obtain C3, desalting the C3 to obtain a new salified statistical value D3 corresponding to the user loan data with the ID of 3, wherein D3 = C3-r (C) 3 )=a 3 +r(a 3 )+b 3 +c 3 Since the intersection ID of the statistic party and the data party three is not 3,so the second party sends the new statistical value D3 to the statistical party, and the statistical party carries out desalination treatment on the D3 to obtain a statistical total value E3 of the characteristic data corresponding to the user loan data with ID of 3, wherein E3=D3-r (a 3 )=a 3 +b 3 +c 3
The second data party performs desalination treatment on the B4 and the A5 to obtain a salt added accumulated value C4, C4=B4-r (C) corresponding to the user loan data with the ciphertext ID of enc (4) 4 )=b 4 +c 4 +r 4 Obtaining a salt addition value B5, B5=A5-r (c) corresponding to the user loan data with the ciphertext ID of enc (5) 5 )=c 5 +d 5 +r(d 5 )+r 5 And C4 and B5 are sent to a statistic party.
The statistic party sends enc (C2) and B5 to the third data party;
decrypting enc (C2) by the data party three to obtain C2, desalting the C2 to obtain a new salified statistical value D2, D2 = C2-r (D) corresponding to the user loan data with the ID of 2 2 )=a 2 +r(a 2 )+b 2 +d 2 Since the statistical party will not interact with other data parties, the third data party sends the new salified statistical value D2 to the statistical party, and the statistical party carries out desalination treatment on the D2 to obtain the statistical total value E2, E2=D2-r (a) of the characteristic data corresponding to the user loan data with ID of 2 2 )=a 2 +b 2 +d 2
The third data party performs desalination treatment on the B5 to obtain a salt addition accumulated value C5, C5=B5-r (d) corresponding to the user loan data with the ciphertext ID of enc (5) 5 )=c 5 +d 5 +r 5 C5 is sent to the statistic.
The statistical party carries out desalting treatment on C4 and C5 to obtain an accumulated value D4=C4-r corresponding to the user loan data with ciphertext ID of enc (4) 4 =b 4 +c 4 Obtaining an accumulated value D5=C5-r corresponding to the user loan data with the ciphertext ID of enc (5) 5 =c 5 +d 5
Finally, the statistical party obtains statistical data as follows: user loan data total of ID 1 is a 1 User loan data total with ID of 2 is E2, user loan data total with ID of 3 is E3, ciphertext IThe user loan data total amount D for enc (4) is D4, and the user loan data total amount for enc (5) is D5 for ciphertext ID, as shown in fig. 3.
Through combined summation statistics, the statistical party obtains summation statistical data of the intersection ID and summation statistical data of the non-intersection ID, the plaintext value of the non-intersection ID cannot be known, the data of each party cannot be leaked in the whole calculation process, the user privacy is protected, and the statistical party can also perform other analysis and operation according to the statistical data of each ID.

Claims (6)

1. A method of protecting privacy in a multi-party federated data statistic, the multi-party comprising a statistic party and a plurality of data parties, comprising the steps of:
s1: the statistical party carries out privacy set intersection on the ID held by each data party respectively to obtain an intersection ID corresponding to each data party;
s2: the statistical party sequentially carries out salification summation statistics on the characteristic data corresponding to the intersection ID corresponding to the data party by each data party, and finally the statistical party obtains the salification statistical total value of the characteristic data corresponding to all the intersection IDs;
s3: the statistical party sequentially carries out desalination treatment on the salified statistical total value corresponding to the intersection ID corresponding to each data party, and finally the statistical party obtains the statistical total value of the characteristic data corresponding to all the intersection IDs;
the number of the data parties is n, the serial numbers are 1, 2 and 3 … … n in sequence, and all the data parties negotiate to obtain unified public keys and private keys;
the step S2 includes the steps of:
the statistical party sequentially carries out salification summation statistics on the characteristic data corresponding to the intersection ID corresponding to each data party according to the numbering sequence, and finally the statistical party obtains the salification statistical total value of the characteristic data corresponding to all the intersection IDs;
the method for carrying out salt addition summation statistics on characteristic data corresponding to intersection ID corresponding to a data party with the number of i by the statistical party is as follows, i is more than or equal to 1 and less than or equal to n:
the statistical party judges whether each intersection ID corresponding to the data party with the number i appears in the intersection ID corresponding to the data party with the previous number, if not, the statistical party carries out salifying treatment on the characteristic data corresponding to the intersection ID held by the statistical party to obtain corresponding salified data, the data party with the number i carries out salifying treatment on the characteristic data corresponding to the intersection ID and then adds the salified data with the corresponding salified data sent by the statistical party to obtain a salified statistical value, the data party with the number i adopts a public key to encrypt the salified statistical value to obtain a ciphertext salified statistical value, the ciphertext salified statistical value is sent to the statistical party, and the statistical party takes the ciphertext salified statistical value as the salified statistical total value of the characteristic data corresponding to the intersection ID; if the intersection ID appears, the statistic party sends the ciphertext salifying statistic value corresponding to the intersection ID to a data party with the number i, the data party with the number i adopts a private key to decrypt the ciphertext salifying statistic value to obtain a salifying statistic value, the data party with the number i carries out salifying treatment on the characteristic data corresponding to the intersection ID and then adds the characteristic data with the corresponding salifying statistic value to obtain a new salifying statistic value, the data party with the number i adopts a public key to encrypt the new salifying statistic value to obtain a new ciphertext salifying statistic value, the new ciphertext salifying statistic value is sent to the statistic party, and the statistic party replaces the original ciphertext salifying statistic value with the new ciphertext salifying statistic value to be used as the salifying statistic total value of the characteristic data corresponding to the intersection ID;
the step S3 includes the steps of:
the statistical party sequentially carries out desalination treatment on the salified statistical value corresponding to the intersection ID corresponding to each data party according to the numbering sequence, and finally the statistical party obtains the statistical total value of the characteristic data corresponding to all the intersection IDs;
the method for desalting the statistical party and the data party with the number i by aiming at the salified statistical value corresponding to the intersection ID corresponding to the data party comprises the following steps:
the statistical party judges whether each intersection ID corresponding to the data party with the number i appears in the intersection IDs corresponding to the data parties with the number i, if so, the statistical party sends the ciphertext salifying statistical value corresponding to the intersection ID held by the statistical party to the data party with the number i, the data party with the number i adopts a private key to decrypt the ciphertext salifying statistical value to obtain a salifying statistical value, the salifying statistical value is subjected to desalination treatment to obtain a new salifying statistical value, the new salifying statistical value is encrypted by adopting a public key to obtain a new ciphertext salifying statistical value, the new ciphertext salifying statistical value is sent to the statistical party, and the statistical party replaces the original ciphertext salifying statistical value with the new ciphertext salifying statistical value to be used as the salifying statistical total value of the characteristic data corresponding to the intersection ID; if the salt adding statistical value does not appear, the statistical party sends the ciphertext salt adding statistical value corresponding to the intersection ID held by the statistical party to the data party with the number i, the data party with the number i decrypts the ciphertext salt adding statistical value by adopting a private key to obtain a salt adding statistical value, the data party with the number i carries out salt removing treatment on the salt adding statistical value to obtain a new salt adding statistical value, and the new salt adding statistical value is sent to the statistical party, and the statistical party carries out salt removing treatment on the new salt adding statistical value to obtain the statistical total value of the characteristic data corresponding to the intersection ID.
2. The method for protecting privacy according to claim 1, wherein the formula of the statistical party for salifying the feature data corresponding to the intersection ID held by the statistical party to obtain the corresponding salified data is as follows: salt (x) =x+r (x),
wherein x represents the value of the characteristic data corresponding to the intersection ID held by the statistic party, salt (x) represents the salinized data obtained by salifying the characteristic data corresponding to the intersection ID, and r (x) represents the random number corresponding to the characteristic data corresponding to the intersection ID generated by the statistic party;
the formula for obtaining the corresponding salinized data after salifying the characteristic data corresponding to the intersection ID held by the data party is as follows: salt (y) =y+r (y),
wherein y represents the value of the characteristic data corresponding to the intersection ID held by the data party, salt (y) represents the salinized data obtained by salifying the characteristic data corresponding to the intersection ID, and r (y) represents the random number corresponding to the characteristic data corresponding to the intersection ID generated by the data party.
3. The method for protecting privacy according to claim 2, wherein the formula of the data party for obtaining a new salified statistic by performing a desalination treatment on the salified statistic is as follows:
salt(z)=salt(z)-r(y),
wherein salt (z) represents a salified statistical value obtained by decrypting a ciphertext salified statistical value corresponding to the intersection ID held by the statistical party, and r (y) represents a random number corresponding to the characteristic data corresponding to the intersection ID generated by the data party in the salifying process of step S2;
the statistical formula of the statistical total value of the characteristic data corresponding to the intersection ID obtained by desalting the salified statistical value by the statistical party is as follows: z=salt (z) -r (x),
wherein z represents a statistical total value corresponding to the salt statistical value salt (z), and r (x) represents a random number corresponding to the feature data corresponding to the intersection ID generated by the statistical party in the salt processing of step S2.
4. A multi-party joint data statistics method for protecting privacy according to claim 1, 2 or 3, wherein all parties negotiate to obtain a unified key;
the step S2 further includes the steps of:
each data party carries out salting processing on the characteristic data corresponding to the non-intersection ID to obtain corresponding salted data, encrypts the non-intersection ID by adopting a secret key to obtain a ciphertext non-intersection ID, sends the ciphertext non-intersection ID and the corresponding salted data to a statistics party, and the statistics party sums the salted data corresponding to each ciphertext non-intersection ID and then carries out salting processing to obtain a salted accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID.
5. The method for protecting private multi-party syndicated data statistics according to claim 4, wherein step S3 further comprises the steps of:
the statistical party sequentially carries out desalination treatment on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to the data party with each data party, so that the latest salified accumulated value of the characteristic data corresponding to all ciphertext non-intersection IDs is finally obtained, and the statistical party carries out desalination treatment on the latest salified accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID, so that the accumulated value of the characteristic data corresponding to each ciphertext non-intersection ID is obtained;
the method for the statistical party and the data party to carry out desalination processing on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID corresponding to the data party is as follows:
the statistical party sends the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID which is held by the statistical party to the data party, the data party carries out salification processing on the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID to obtain the latest salified accumulated value, the latest salified accumulated value is sent to the statistical party, and the statistical party replaces the original salified accumulated value with the latest salified accumulated value to be used as the salified accumulated value of the characteristic data corresponding to the ciphertext non-intersection ID.
6. A multi-party joint data statistics method for protecting privacy according to claim 2 or 3, wherein said statistics party and data party use a random number generator to generate random numbers.
CN202310385705.9A 2023-04-12 2023-04-12 Multiparty joint data statistics method for protecting privacy Active CN116108494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310385705.9A CN116108494B (en) 2023-04-12 2023-04-12 Multiparty joint data statistics method for protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310385705.9A CN116108494B (en) 2023-04-12 2023-04-12 Multiparty joint data statistics method for protecting privacy

Publications (2)

Publication Number Publication Date
CN116108494A CN116108494A (en) 2023-05-12
CN116108494B true CN116108494B (en) 2023-06-20

Family

ID=86258295

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310385705.9A Active CN116108494B (en) 2023-04-12 2023-04-12 Multiparty joint data statistics method for protecting privacy

Country Status (1)

Country Link
CN (1) CN116108494B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112000991A (en) * 2020-10-27 2020-11-27 支付宝(杭州)信息技术有限公司 Multi-party data joint processing method, device and system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017149686A1 (en) * 2016-03-02 2017-09-08 株式会社日立製作所 Key generation device, computer system, and statistical encryption method
CN109726363B (en) * 2017-10-31 2020-05-29 阿里巴巴集团控股有限公司 Data statistical method and device
CN112989368B (en) * 2021-02-07 2022-05-17 支付宝(杭州)信息技术有限公司 Method and device for processing private data by combining multiple parties
CN113300828B (en) * 2021-05-27 2022-07-05 南开大学 Distributed differential privacy aggregation method
WO2023023281A1 (en) * 2021-08-19 2023-02-23 University Of Southern California Systems and methods for secure aggregation in federated learning
CN115809472A (en) * 2022-12-20 2023-03-17 深圳前海新心数字科技有限公司 Longitudinal federal statistical method based on privacy intersection
CN115688185B (en) * 2022-12-30 2023-04-28 成方金融科技有限公司 Multiparty privacy summation method, multiparty privacy summation device, electronic equipment and storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112000991A (en) * 2020-10-27 2020-11-27 支付宝(杭州)信息技术有限公司 Multi-party data joint processing method, device and system

Also Published As

Publication number Publication date
CN116108494A (en) 2023-05-12

Similar Documents

Publication Publication Date Title
Mitra et al. A new image encryption approach using combinational permutation techniques
Al-Husainy A novel encryption method for image security
WO2018104412A1 (en) Method of rsa signature or decryption protected using a homomorphic encryption
CN115276947B (en) Private data processing method, device, system and storage medium
CN108566501B (en) Color image encryption method based on mixed domain and LSS type coupling mapping grid
RU2459275C1 (en) Method for unit coding of m message represented in binary form
CN107124616B (en) Method for realizing exchange of cipher watermarks in same operation domain based on homomorphic characteristics
Bose et al. A novel medical image encryption using cyclic coding in Covid-19 pandemic situation
Harjito et al. Comparative Analysis of RSA and NTRU Algorithms and Implementation in the Cloud
Pareek et al. A symmetric encryption scheme for colour BMP images
JP4317593B2 (en) Data decorrelation method
CN116108494B (en) Multiparty joint data statistics method for protecting privacy
WO2002045340A2 (en) Threshold cryptography scheme for message authentication systems
CN114465708B (en) Privacy data processing method, device, system, electronic equipment and storage medium
Kataria et al. Exploring Advanced Encryption and Steganography Techniques for Image Security
US20130058483A1 (en) Public key cryptosystem and technique
US20060104447A1 (en) Discrete logarithm-based cryptography using the Shafarevich-Tate group
CN114205144A (en) Data transmission method, device, equipment, storage medium and program product
US8036383B2 (en) Method and apparatus for secure communication between cryptographic systems using real time clock
EP2225846B1 (en) Method to generate a private key in a Boneh-Franklin scheme
CN113162765A (en) Trustable public key encryption system and method based on non-interactive key agreement
CN113630245B (en) Data encryption method and system based on threshold attribute
Hazzazi et al. Asymmetric Key Cryptosystem for Image Encryption by Elliptic Curve over Galois Field GF (2 n).
CN115865349B (en) Data encryption and decryption method for one-party encryption and multiparty joint decryption
Zhao et al. Cryptanalysis on an image scrambling encryption scheme based on pixel bit

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant