CN116842578A - Privacy computing platform, method, electronic equipment and medium in data element transaction - Google Patents

Privacy computing platform, method, electronic equipment and medium in data element transaction Download PDF

Info

Publication number
CN116842578A
CN116842578A CN202311115894.4A CN202311115894A CN116842578A CN 116842578 A CN116842578 A CN 116842578A CN 202311115894 A CN202311115894 A CN 202311115894A CN 116842578 A CN116842578 A CN 116842578A
Authority
CN
China
Prior art keywords
privacy
data
unit
model
calculation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311115894.4A
Other languages
Chinese (zh)
Inventor
王骏涛
徐斌
董建军
石薇
周雨
杨琰
张鑫
潘爱平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Big Data Industry Development Co ltd
Original Assignee
Wuhan Big Data Industry Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Big Data Industry Development Co ltd filed Critical Wuhan Big Data Industry Development Co ltd
Priority to CN202311115894.4A priority Critical patent/CN116842578A/en
Publication of CN116842578A publication Critical patent/CN116842578A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/20Ensemble learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a privacy computing platform, a method, electronic equipment and a medium in data element transaction, wherein a data provider unit is used for publishing privately-owned data into a privacy computing unit through a unidirectional transmission unit; the privacy calculation user unit is used for constructing a privacy model and generating operation information and source information of the privacy model, sending the source information to the data provider unit, and sending the operation information and the source information to the privacy calculation unit through the unidirectional transmission unit; the unidirectional transmission unit transmits the operation information and the source information of the privacy model to the privacy calculation unit; the privacy calculating unit receives the operation information and the source information of the privacy model and carries out privacy calculation to obtain privacy data; the block chain unit receives the privacy data from the privacy calculation unit, encrypts and uplinks the privacy data; the message notification unit sends the encrypted and uplink privacy data to the privacy computation consumer unit. The application reduces the hardware cost and improves the safety of the system.

Description

Privacy computing platform, method, electronic equipment and medium in data element transaction
Technical Field
The present application relates to the field of information technologies, and in particular, to a privacy computing platform, a method, an electronic device, and a medium for data element transactions.
Background
The Privacy calculation (Privacy-preserving computation) refers to a series of information technologies for analyzing and calculating data on the premise of ensuring that a data provider does not leak original data, and can ensure that the data is "available and invisible" in the circulation and fusion process. The privacy calculation is taken as an emerging data security technology, is hopeful to realize data fusion analysis calculation and value mining on the premise of protecting the data of a plurality of participating subjects from external leakage, remarkably reduces the risk of public data opening and utilization by the characteristics of 'no domain of original data', 'available and invisible data', controllable and quantifiable data usage and the like, becomes a booster for balancing public data opening value release and risk management, promotes public departments to open more high-quality data, and promotes the data utilization of markets and society.
The existing privacy computing method cannot prevent manual tampering, the hardware cost of the privacy computing cluster is high, and the data safety and the sharing enthusiasm of a data provider are reduced.
Disclosure of Invention
In view of the foregoing, it is necessary to provide a privacy computing platform, a method, an electronic device and a medium for data element transaction, so as to achieve the purposes of reducing hardware cost of a privacy computing cluster, improving security of data and preventing human tampering.
To achieve the above object, the present application provides a privacy computing platform in data element transaction, comprising:
a privacy computing consumer unit, one or more data provider units, a unidirectional transmission unit, a privacy computing unit, a message notification unit, and a blockchain unit, wherein:
the data provider unit is used for providing the private information of the data provider unit the chemical data is distributed to the privacy calculating unit through a unidirectional transmission unit;
the privacy calculation user unit is used for acquiring the privately-owned data, constructing a privacy model according to the privately-owned data, generating operation information and source information of the privacy model, and sending the source information to the data provider unit;
the unidirectional transmission unit is used for transmitting the operation information and the source information of the privacy model to the privacy calculation unit by utilizing a unidirectional isolation optical gate;
the privacy calculating unit is used for receiving the operation information and the source information of the privacy model, and carrying out privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
the block chain unit is used for receiving the privacy data from the privacy calculation unit, encrypting and uplink the privacy data;
the message notification unit is used for sending the encrypted and uplink privacy data to the privacy calculation user unit.
In some possible implementations, the privacy computing consumer unit includes: a data asset registration module, a data model orchestration module, and a publishing module:
the data asset registering module is used for recording the privately-arranged data sent by the data provider unit to obtain first data;
the data model arrangement module is used for modeling the first data to obtain a privacy model, and carrying out model arrangement on the privacy model to obtain operation information and source information of the privacy model;
the publishing module is used for sending the source information of the privacy model to a data provider unit and publishing the operation information and the source information of the privacy model to the platform.
In some possible implementations, the data provider unit includes a database and a data extraction module:
the database is used for storing fourth data;
the data extraction module is used for extracting fourth data in the database to obtain proprietary data, and issuing the proprietary data to the privacy calculation unit.
In some possible implementations, the privacy calculating unit includes:
the model initialization module is used for receiving the operation information of the privacy model and forming a calculation flow based on the operation information of the privacy model;
the data collection module is used for receiving the source information of the privacy model, and carrying out data integrity verification on the source information of the privacy model based on the calculation flow to obtain verified data;
the privacy calculation module is used for carrying out privacy calculation on the verified data based on a federal learning algorithm to obtain a calculation result;
the result compliance detection module is used for carrying out compliance detection on the calculation result to obtain privacy data;
the data destruction module is used for destroying and releasing the operation information of the privacy model.
In some possible implementations, the blockchain unit includes: the device comprises a result data retrieval module, a result data uplink module and a result data encryption module:
the result data retrieval module is used for receiving the privacy data of the privacy calculation unit and retrieving the privacy data to obtain second data;
the result data uplink module is used for uplink the second data to obtain third data;
the result data encryption module is used for encrypting the third data.
In some possible implementations, the privacy computation consumer unit is further configured to obtain the encrypted and uplink privacy data on the blockchain unit by receiving the token sent by the message notification unit.
On the other hand, the application also provides a privacy calculation method in the data element transaction, which is applied to the platform of any one of the above steps, and comprises the following steps:
the data provider unit will be proprietary to the data provider unit the chemical data is distributed to a privacy calculating unit through a unidirectional transmission unit;
the privacy calculation user unit acquires the privately-owned data, constructs a privacy model according to the privately-owned data, generates operation information and source information of the privacy model, and sends the source information to the data provider unit;
the unidirectional transmission unit transmits the operation information and the source information of the privacy model to the privacy calculation unit by utilizing the unidirectional isolation optical gate;
the privacy calculating unit receives the operation information and the source information of the privacy model, and carries out privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
the block chain unit receives the privacy data of the privacy calculation unit, encrypts and links the privacy data;
the message notification unit sends the encrypted and uplink privacy data to the privacy computation consumer unit.
In some possible implementations, the privacy calculating unit receives the operation information and the source information of the privacy model, and performs privacy calculation based on the operation information and the source information of the privacy model to obtain the privacy data, including:
a model initialization module in the privacy calculation unit receives the operation information of the privacy model and forms a calculation flow based on the operation information of the privacy model;
the data collection module in the privacy calculation unit receives the source information of the privacy model, and performs integrity verification on the source information of the privacy model based on the calculation flow to obtain verified data;
the privacy calculation module in the privacy calculation unit carries out privacy calculation on the verified data based on a federal learning algorithm to obtain a calculation result;
the result compliance module in the privacy calculation unit carries out compliance detection on the calculation result to obtain privacy data;
the data destruction module in the privacy calculation unit destroys and releases the operation information of the privacy model.
In another aspect, the application also provides an electronic device comprising a memory and a processor, wherein,
the memory is used for storing programs;
the processor is coupled to the memory and is configured to execute the program stored in the memory to implement the steps in a method for privacy calculation in a data element transaction as described in any one of the above implementations.
In another aspect, the present application further provides a computer readable storage medium storing a computer readable program or instructions, where the program or instructions when executed by a processor implement the steps in a method for calculating privacy in a data element transaction according to any one of the above implementations.
The beneficial effects of adopting the embodiment are as follows: the application provides a privacy computing platform in data element transaction, which comprises a privacy computing user unit, one or more data provider units, a unidirectional transmission unit, a privacy computing unit, a message notifying unit and a blockchain unit, wherein the data provider unit distributes proprietary data into the privacy computing unit through the unidirectional transmission unit, the privacy computing user unit is used for constructing a privacy model by utilizing the proprietary data and generating operation information and source information of the privacy model, the source information is sent to the data provider unit, the unidirectional transmission unit is used for sending the operation information and the source information of the privacy model to the privacy computing unit by utilizing a unidirectional isolation shutter, the privacy computing unit is used for receiving the operation information and the source information of the privacy model, privacy computing is carried out based on the operation information and the source information of the privacy model to obtain the privacy data, the blockchain unit is used for receiving the privacy data from the privacy computing unit, encrypting and linking up the privacy data, and the message notifying unit is used for sending the privacy data which is encrypted and linked up to the privacy computing user unit. The unidirectional transmission unit adopts the unidirectional isolation optical gate to ensure the safety of data transmission, reduces the hardware cost of the privacy computing cluster, improves the cluster computing power, constructs the privacy computing system with low cost, and simultaneously calculates the data in the privacy computing unit, thereby fundamentally solving the problem of data leakage.
Drawings
FIG. 1 is a system architecture diagram of one embodiment of a privacy computing platform in data element transactions provided by the present application;
FIG. 2 is a flow chart of a method for privacy calculation in a data element transaction according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an embodiment of an electronic device according to the present application.
Detailed Description
The following detailed description of preferred embodiments of the application is made in connection with the accompanying drawings, which form a part hereof, and together with the description of the embodiments of the application, are used to explain the principles of the application and are not intended to limit the scope of the application.
Fig. 1 is a system architecture diagram of an embodiment of a privacy computing platform in data element transaction according to the present application, as shown in fig. 1, a privacy computing platform in data element transaction includes:
a privacy computing consumer unit 10, one or more data provider units 20, a unidirectional transmission unit 30, a privacy computing unit 40, a blockchain unit 50, and a message notification unit 60, wherein:
the data provider unit 20 is configured to issue proprietary data of the data provider unit 20 to the privacy calculating unit 40 through a unidirectional transmission unit;
the privacy calculation user unit 10 is configured to obtain the privately owned data, construct a privacy model according to the privately owned data, generate operation information and source information of the privacy model, and send the source information to the data provider unit 20;
the unidirectional transmission unit 30 transmits the operation information and the source information of the privacy model to the privacy calculation unit 40 using unidirectional isolation shutters;
the privacy calculating unit 40 is configured to receive the operation information and the source information of the privacy model, and perform privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
the blockchain unit 50 is configured to receive the private data from the private computing unit, encrypt and uplink the private data;
the message notification unit 60 is configured to send the encrypted and uplink privacy data to the privacy computation consumer unit.
Compared with the prior art, the privacy computing platform in data element transaction provided by the embodiment comprises a privacy computing user unit, one or more data provider units, a unidirectional transmission unit, a privacy computing unit, a message notifying unit and a blockchain unit, wherein the data provider unit distributes proprietary data to the privacy computing unit through the unidirectional transmission unit, the privacy computing user unit is used for constructing a privacy model by utilizing the proprietary data and generating operation information and source information of the privacy model, the source information is sent to the data provider unit, the unidirectional transmission unit is used for sending the operation information and the source information of the privacy model to the privacy computing unit by utilizing the unidirectional isolation optical shutter, the privacy computing unit is used for receiving the operation information and the source information of the privacy model, privacy computing is carried out based on the operation information and the source information of the privacy model to obtain the privacy data, the blockchain unit is used for receiving the privacy data from the privacy computing unit, encrypting and linking up the privacy data, and the message notifying unit is used for sending the privacy data which are encrypted and linked up to the privacy computing user unit. The unidirectional transmission unit adopts the unidirectional isolation optical gate to ensure the safety of data transmission, reduces the hardware cost of the privacy computing cluster, improves the cluster computing power, constructs the privacy computing system with low cost, and simultaneously calculates the data in the privacy computing unit, thereby fundamentally solving the problem of data leakage.
In the embodiment of the present application, the unidirectional transmission unit 30 ensures that the data only goes out and not goes in through the unidirectional isolation optical shutter, and the data in the internal network cannot go out of the domain.
In some embodiments of the present application, the privacy computing consumer unit 10 includes: a data asset registration module 101, a data modeling module 102, and a publication module 103:
the data asset registering module 101 is configured to record the privately-arranged data sent by the data provider unit 20 to obtain first data;
the data model arrangement module 102 is configured to model the first data to obtain a privacy model, and perform model arrangement on the privacy model to obtain operation information and source information of the privacy model;
the publishing module 103 is configured to send source information of the privacy model to the data provider unit 20, and publish operation information and source information of the privacy model to the platform.
In some embodiments of the present application, the data provider unit 20 includes a database 201 and a data extraction module 202:
the database 201 is used for storing fourth data;
the data extraction module 202 extracts the fourth data in the database to obtain the privateized data, and issues the privateized data to the privacy calculating unit.
It should be noted that federal learning (Federated Learning, FL) refers to a mode in which multiple parties exchange intermediate calculation results in a manner of protecting private data on the premise that the respective original private data does not deviate from the private boundary defined by the party, so as to cooperatively complete a certain machine learning task. According to the difference of the distribution of the data participating in calculation among the data parties, the data can be divided into horizontal federal learning, vertical federal learning and federal migration learning. The federal learning adds a safety design to the model information exchange process among all the participants, so that the built global model not only can ensure the privacy and data safety of the user, but also can fully utilize multiparty data, is an important framework for solving the problems of data island and data safety, and the emphasized core idea is that the data is in a fixed model, and the data can not be seen. In some embodiments of the present application, the privacy calculating unit 40 includes:
the model initialization module 401 is configured to receive operation information of the privacy model, and form a calculation flow based on the operation information of the privacy model; different data sources have different joining times, different calculation methods and different formed calculation flows.
The data aggregation module 402 is configured to receive source information of the privacy model, perform integrity verification on the source information of the privacy model based on the calculation flow to obtain verified data;
the privacy calculation module 403 is configured to perform privacy calculation on the verified data based on a federal learning algorithm to obtain a calculation result;
and the result compliance detection module 404 is configured to perform compliance detection on the calculation result to obtain private data, check sensitive data marked in the calculation result one by the compliance detection, and perform corresponding desensitization work, so as to ensure the security of data operation.
The data destruction module 405 is configured to destroy and release the operation information of the privacy model.
The data destruction module 405 is further configured to destroy and release data in the memory.
In the embodiment of the present application, the privacy calculating unit 40 is a network isolated privacy calculating unit, so that the problem of data disclosure is fundamentally solved, and the unidirectional offline data transmission data is safer.
It should be noted that a blockchain is a chain composed of one block after another. Each block holds certain information which is linked in a chain according to the time sequence of their respective generation. This chain is kept in all servers, and the entire blockchain is secure as long as one server in the entire system can work. These servers, referred to as nodes in the blockchain system, provide storage space and computational support for the entire blockchain system. If the information in the blockchain is to be modified, it is necessary to sign consent of more than half of the nodes and modify the information in all the nodes, which are usually held in different subject hands, so it is an extremely difficult thing to tamper with the information in the blockchain. Compared with the traditional network, the blockchain has two main core characteristics: firstly, the data is difficult to tamper, and secondly, the data is decentralised. Based on the two characteristics, the information recorded by the blockchain is more real and reliable, and can help solve the problem that people are not trusted each other. In some embodiments of the present application, the blockchain unit 50 includes: a result data retrieval module 501, a result data uplink module 502, and a result data encryption module 503:
the result data retrieval module 501 is configured to receive the privacy data of the privacy computing unit, and retrieve the privacy data to obtain second data;
the result data uplink module 502 is configured to uplink the second data to obtain third data;
the result data encryption module 503 is configured to encrypt the third data.
In some embodiments of the present application, the privacy computation consumer unit 10 is further configured to obtain the encrypted and uplink privacy data on the blockchain unit 50 by receiving the token sent by the message notification unit 60.
As shown in fig. 2, the present application further provides a privacy calculating method in a data element transaction, which is applied to the privacy calculating platform in a data element transaction, and the method includes:
s201, the data provider unit 20 distributes the privately-owned data of the data provider unit to the privacy calculating unit 40 through the unidirectional transmission unit 30;
s202, a privacy calculation user unit 10 acquires the privately-owned data, constructs a privacy model according to the privately-owned data, generates operation information and source information of the privacy model, and sends the source information to a data provider unit 20;
s203, the unidirectional transmission unit 30 sends the operation information and the source information of the privacy model to the privacy calculation unit 40 by utilizing a unidirectional isolation shutter;
s204, the privacy calculating unit 40 receives the operation information and the source information of the privacy model, and performs privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
s205, the block chain unit 50 receives the privacy data from the privacy calculating unit 40, encrypts and uplinks the privacy data;
s206, the message notification unit 60 sends the encrypted and uplink privacy data to the privacy calculation consumer unit 10.
In some possible implementations, the privacy calculating unit 40 receives the operation information and the source information of the privacy model, and performs privacy calculation based on the operation information and the source information of the privacy model to obtain the privacy data, including:
the model initialization module 401 in the privacy calculation unit 40 receives the operation information of the privacy model, and forms a calculation flow based on the operation information of the privacy model;
the data collection module 402 in the privacy calculation unit 40 receives the source information of the privacy model, and performs integrity verification on the source information of the privacy model based on the calculation flow to obtain verified data;
the privacy calculation module 403 in the privacy calculation unit 40 performs privacy calculation on the verified data based on a federal learning algorithm to obtain a calculation result;
the result compliance module 404 in the privacy calculating unit 40 performs compliance detection on the calculation result to obtain privacy data;
the data destruction module 405 in the privacy calculation unit 40 destroys and releases the operation information of the privacy model.
As shown in fig. 3, the present application further provides an electronic device 300 accordingly. The electronic device 300 comprises a processor 301, a memory 302 and a display 303. Fig. 3 shows only some of the components of the electronic device 300, but it should be understood that not all of the illustrated components are required to be implemented and that more or fewer components may be implemented instead.
The processor 301 may in some embodiments be a central processing unit (Central Processing Unit, CPU), microprocessor or other data processing chip for executing program code or processing data stored in the memory 302, such as a method of privacy calculations in a data element transaction of the present application.
In some embodiments, processor 301 may be a single server or a group of servers. The server farm may be centralized or distributed. In some embodiments, the processor 301 may be local or remote. In some embodiments, processor 301 may be implemented in a cloud platform. In an embodiment, the cloud platform may include a private cloud, a public cloud, a hybrid cloud, a community cloud, a distributed cloud, an inter-internal, multiple clouds, or the like, or any combination thereof.
The memory 302 may be an internal storage unit of the electronic device 300 in some embodiments, such as a hard disk or memory of the electronic device 300. The memory 302 may also be an external storage device of the electronic device 300 in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Card (Flash Card) or the like, which are provided on the electronic device 300.
Further, the memory 303 may also include both internal storage units and external storage devices of the electronic device 300. The memory 302 is used for storing application software and various types of data for installing the electronic device 300.
The display 303 may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like in some embodiments. The display 303 is used for displaying information at the electronic device 300 and for displaying a visual user interface. The components 301-303 of the electronic device 300 communicate with each other via a system bus.
In one embodiment, when the processor 301 executes a privacy calculation program in a data element transaction in the memory 302, the following steps may be implemented:
the data provider unit will be proprietary to the data provider unit the chemical data is distributed to a privacy calculating unit through a unidirectional transmission unit;
the privacy calculation user unit acquires the privately-owned data of the data provider unit, constructs a privacy model according to the privately-owned data, generates operation information and source information of the privacy model, and sends the source information to the data provider unit;
the unidirectional transmission unit transmits the operation information and the source information of the privacy model to the privacy calculation unit by utilizing the unidirectional isolation optical gate;
the privacy calculating unit receives the operation information and the source information of the privacy model, and carries out privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
the block chain unit receives the privacy data from the privacy calculation unit, encrypts and links the privacy data;
the message notification unit sends the encrypted and uplink privacy data to the privacy computation consumer unit.
It should be understood that: the processor 301 may perform other functions in addition to the above, in executing a privacy calculation program in a data element transaction in the memory 302, see in particular the description of the corresponding method embodiments above.
Further, the type of the electronic device 300 is not particularly limited, and the electronic device 300 may be a mobile phone, a tablet computer, a Personal Digital Assistant (PDA), a wearable device, a laptop computer (laptop), or the like. Exemplary embodiments of portable electronic devices include, but are not limited to, portable electronic devices that carry IOS, android, microsoft or other operating systems. The portable electronic device described above may also be other portable electronic devices, such as a laptop computer (laptop) or the like having a touch-sensitive surface, e.g. a touch panel. It should also be appreciated that in other embodiments of the application, the electronic device 300 may not be a portable electronic device, but rather a desktop computer having a touch-sensitive surface (e.g., a touch panel).
Those skilled in the art will appreciate that all or part of the flow of the methods of the embodiments described above may be accomplished by way of a computer program to instruct associated hardware, where the program may be stored on a computer readable storage medium. Wherein the computer readable storage medium is a magnetic disk, an optical disk, a read-only memory or a random access memory, etc.
The present application is not limited to the above-mentioned embodiments, and any changes or substitutions that can be easily understood by those skilled in the art within the technical scope of the present application are intended to be included in the scope of the present application.

Claims (10)

1. A privacy computing platform in a data element transaction, comprising:
a privacy computing consumer unit, one or more data provider units, a unidirectional transmission unit, a privacy computing unit, a message notification unit, and a blockchain unit, wherein:
the data provider unit is used for providing the private information of the data provider unit the chemical data is distributed to the privacy calculating unit through a unidirectional transmission unit;
the privacy calculation user unit is used for acquiring the privately-owned data, constructing a privacy model according to the privately-owned data, generating operation information and source information of the privacy model, and sending the source information to the data provider unit;
the unidirectional transmission unit is used for transmitting the operation information and the source information of the privacy model to the privacy calculation unit by utilizing a unidirectional isolation optical gate;
the privacy calculating unit is used for receiving the operation information and the source information of the privacy model, and carrying out privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
the block chain unit is used for receiving the privacy data from the privacy calculation unit, encrypting and uplink the privacy data;
the message notification unit is used for sending the encrypted and uplink privacy data to the privacy calculation user unit.
2. The privacy computing platform of claim 1, wherein the privacy computing consumer unit comprises: a data asset registration module, a data model orchestration module, and a publishing module:
the data asset registering module is used for recording the privately-arranged data sent by the data provider unit to obtain first data;
the data model arrangement module is used for modeling the first data to obtain a privacy model, and carrying out model arrangement on the privacy model to obtain operation information and source information of the privacy model;
the issuing module is used for sending the source information of the privacy model to a data provider unit and issuing the operation information and the source information of the privacy model to the privacy calculation unit.
3. The privacy computing platform of claim 1, wherein the data provider unit comprises a database and a data extraction module:
the database is used for storing fourth data;
the data extraction module is used for extracting fourth data in the database to obtain proprietary data, and issuing the proprietary data to the privacy calculation unit.
4. The privacy computing platform of claim 1, wherein the privacy computing unit comprises:
the model initialization module is used for receiving the operation information of the privacy model and forming a calculation flow based on the operation information of the privacy model;
the data collection module is used for receiving the source information of the privacy model, and carrying out data integrity verification on the source information of the privacy model based on the calculation flow to obtain verified data;
the privacy calculation module is used for carrying out privacy calculation on the verified data based on a federal learning algorithm to obtain a calculation result;
the result compliance detection module is used for carrying out compliance detection on the calculation result to obtain privacy data;
the data destruction module is used for destroying and releasing the operation information of the privacy model.
5. The privacy computing platform for data element transactions of claim 4, wherein said blockchain unit comprises: the device comprises a result data retrieval module, a result data uplink module and a result data encryption module:
the result data retrieval module is used for receiving the privacy data of the privacy calculation unit and retrieving the privacy data to obtain second data;
the result data uplink module is used for uplink the second data to obtain third data;
the result data encryption module is used for encrypting the third data.
6. The privacy computing platform of claim 1, wherein the privacy computing consumer unit is further configured to obtain the encrypted and uplink privacy data on the blockchain unit by receiving the token sent by the message notification unit.
7. A method of data element transaction privacy calculation, characterized in that it is applied in the platform of any one of claims 1 to 6, the method comprising:
the data provider unit will be proprietary to the data provider unit the chemical data is distributed to a privacy calculating unit through a unidirectional transmission unit;
the privacy calculation user unit acquires the privately-owned data, constructs a privacy model according to the privately-owned data, generates operation information and source information of the privacy model, and sends the source information to the data provider unit;
the unidirectional transmission unit transmits the operation information and the source information of the privacy model to the privacy calculation unit by utilizing the unidirectional isolation optical gate;
the privacy calculating unit receives the operation information and the source information of the privacy model, and carries out privacy calculation based on the operation information and the source information of the privacy model to obtain privacy data;
the block chain unit receives the privacy data from the privacy calculation unit, encrypts and links the privacy data;
the message notification unit sends the encrypted and uplink privacy data to the privacy computation consumer unit.
8. The method according to claim 7, wherein the privacy calculating unit receives the operation information and the source information of the privacy model, and performs privacy calculation based on the operation information and the source information of the privacy model to obtain the privacy data, and the method comprises:
a model initialization module in the privacy calculation unit receives the operation information of the privacy model and forms a calculation flow based on the operation information of the privacy model;
the data collection module in the privacy calculation unit receives the source information of the privacy model, and performs integrity verification on the source information of the privacy model based on the calculation flow to obtain verified data;
the privacy calculation module in the privacy calculation unit carries out privacy calculation on the verified data based on a federal learning algorithm to obtain a calculation result;
the result compliance module in the privacy calculation unit carries out compliance detection on the calculation result to obtain privacy data;
the data destruction module in the privacy calculation unit destroys and releases the operation information of the privacy model.
9. An electronic device comprising a memory and a processor, wherein,
the memory is used for storing programs;
the processor, coupled to the memory, is configured to execute the program stored in the memory to implement the steps of a method for privacy calculation in a data element transaction as claimed in any one of claims 7 to 8.
10. A computer readable storage medium storing a computer readable program or instructions which when executed by a processor is capable of carrying out the steps of a method of privacy calculation in a data element transaction as claimed in any one of claims 7 to 8.
CN202311115894.4A 2023-08-31 2023-08-31 Privacy computing platform, method, electronic equipment and medium in data element transaction Pending CN116842578A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311115894.4A CN116842578A (en) 2023-08-31 2023-08-31 Privacy computing platform, method, electronic equipment and medium in data element transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311115894.4A CN116842578A (en) 2023-08-31 2023-08-31 Privacy computing platform, method, electronic equipment and medium in data element transaction

Publications (1)

Publication Number Publication Date
CN116842578A true CN116842578A (en) 2023-10-03

Family

ID=88171061

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311115894.4A Pending CN116842578A (en) 2023-08-31 2023-08-31 Privacy computing platform, method, electronic equipment and medium in data element transaction

Country Status (1)

Country Link
CN (1) CN116842578A (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917803A (en) * 2020-09-08 2020-11-10 公安部第一研究所 Cross-network data safety exchange equipment
CN112613076A (en) * 2021-01-22 2021-04-06 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system
CN113536382A (en) * 2021-08-09 2021-10-22 北京理工大学 Block chain-based medical data sharing privacy protection method by using federal learning
CN113704804A (en) * 2021-10-27 2021-11-26 浙江数秦科技有限公司 Privacy calculation method based on heterogeneous neural network model
CN113780530A (en) * 2021-09-09 2021-12-10 浙江数秦科技有限公司 Triangular privacy calculation method
CN114036581A (en) * 2021-10-27 2022-02-11 浙江数秦科技有限公司 Privacy calculation method based on neural network model
CN114239064A (en) * 2021-12-20 2022-03-25 杭州趣链科技有限公司 Privacy calculation method and device, electronic equipment and computer readable storage medium
CN114626088A (en) * 2022-03-04 2022-06-14 上海富数科技有限公司 Task processing method and device of privacy computing platform based on algorithm interconnection
CN114997867A (en) * 2022-06-10 2022-09-02 上海万向区块链股份公司 Data element multi-mode delivery system and method based on block chain and privacy calculation
CN115017549A (en) * 2022-08-09 2022-09-06 深圳致星科技有限公司 Decision tree calculation device and system for privacy calculation, privacy data and federal learning
CN115333775A (en) * 2022-07-12 2022-11-11 深圳市新国都数字科技有限公司 Data processing method and device based on privacy calculation, equipment and storage medium
CN115828296A (en) * 2022-11-14 2023-03-21 北京八分量信息科技有限公司 Multidirectional privacy calculation method based on intelligent contract
CN116011014A (en) * 2023-01-10 2023-04-25 北京八分量信息科技有限公司 Privacy computing method and privacy computing system
CN116127531A (en) * 2023-01-14 2023-05-16 北京惠企易点通科技有限公司 Safety calculation method and system with participation of multiple data parties and no domain output of data of each party
CN116186755A (en) * 2022-12-13 2023-05-30 杭州趣链科技有限公司 Privacy calculating method, device, terminal equipment and storage medium

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111917803A (en) * 2020-09-08 2020-11-10 公安部第一研究所 Cross-network data safety exchange equipment
CN112613076A (en) * 2021-01-22 2021-04-06 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system
CN113536382A (en) * 2021-08-09 2021-10-22 北京理工大学 Block chain-based medical data sharing privacy protection method by using federal learning
CN113780530A (en) * 2021-09-09 2021-12-10 浙江数秦科技有限公司 Triangular privacy calculation method
CN113704804A (en) * 2021-10-27 2021-11-26 浙江数秦科技有限公司 Privacy calculation method based on heterogeneous neural network model
CN114036581A (en) * 2021-10-27 2022-02-11 浙江数秦科技有限公司 Privacy calculation method based on neural network model
CN114239064A (en) * 2021-12-20 2022-03-25 杭州趣链科技有限公司 Privacy calculation method and device, electronic equipment and computer readable storage medium
CN114626088A (en) * 2022-03-04 2022-06-14 上海富数科技有限公司 Task processing method and device of privacy computing platform based on algorithm interconnection
CN114997867A (en) * 2022-06-10 2022-09-02 上海万向区块链股份公司 Data element multi-mode delivery system and method based on block chain and privacy calculation
CN115333775A (en) * 2022-07-12 2022-11-11 深圳市新国都数字科技有限公司 Data processing method and device based on privacy calculation, equipment and storage medium
CN115017549A (en) * 2022-08-09 2022-09-06 深圳致星科技有限公司 Decision tree calculation device and system for privacy calculation, privacy data and federal learning
CN115828296A (en) * 2022-11-14 2023-03-21 北京八分量信息科技有限公司 Multidirectional privacy calculation method based on intelligent contract
CN116186755A (en) * 2022-12-13 2023-05-30 杭州趣链科技有限公司 Privacy calculating method, device, terminal equipment and storage medium
CN116011014A (en) * 2023-01-10 2023-04-25 北京八分量信息科技有限公司 Privacy computing method and privacy computing system
CN116127531A (en) * 2023-01-14 2023-05-16 北京惠企易点通科技有限公司 Safety calculation method and system with participation of multiple data parties and no domain output of data of each party

Similar Documents

Publication Publication Date Title
Mammen Federated learning: Opportunities and challenges
Lone et al. Forensic-chain: Blockchain based digital forensics chain of custody with PoC in Hyperledger Composer
US10491390B2 (en) Proof chaining and decomposition
CN109947845A (en) A kind of block chain deposits card method, apparatus and computer equipment
CN107947922A (en) A kind of digital archives management method and system based on block chain technology
Jin et al. Application of a blockchain platform to manage and secure personal genomic data: a case study of LifeCODE. ai in China
CN104065651A (en) Information flow dependability guarantee mechanism for cloud computation
CN109948320B (en) Block chain-based identity recognition management method, device, medium and electronic equipment
Shinde et al. Land Registry Using Blockchain-A Survey of existing systems and proposing a feasible solution
Li et al. A novel system for medical equipment supply chain traceability based on alliance chain and attribute and role access control
CN109064113A (en) A kind of electronic contract management method and system based on block chain
Guo et al. Cloud computing for healthcare research information sharing
Wu et al. A secure and efficient data deduplication framework for the internet of things via edge computing and blockchain
Panwar et al. A cognitive approach for blockchain-based cryptographic curve hash signature (BC-CCHS) technique to secure healthcare data in Data Lake
CN101118639A (en) Safety electric national census system
Nusrat et al. Telemedicine system design using blockchain in Bangladesh
Jabeen et al. Enhanced architecture for privacy preserving data integration in a medical research environment
Zou et al. Application of blockchain digital identity technology in healthcare consumer finance system
CN114357472B (en) Data tagging method, system, electronic device and readable storage medium
CN116842578A (en) Privacy computing platform, method, electronic equipment and medium in data element transaction
CN115643090A (en) Longitudinal federal analysis method, device, equipment and medium based on privacy retrieval
CN113065171B (en) Block chain-based big data processing system, method, medium and terminal
Yogeshwar et al. Building dynamic permutation based privacy preservation model with block chain technology for IoT healthcare sector
Xu et al. A method of federated learning based on blockchain
Jain et al. Technologies for vaccinating COVID-19, its variants and future pandemics: a short survey

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination