CN117240619A - System and method for solving intersection base number of privacy set - Google Patents

System and method for solving intersection base number of privacy set Download PDF

Info

Publication number
CN117240619A
CN117240619A CN202311504893.9A CN202311504893A CN117240619A CN 117240619 A CN117240619 A CN 117240619A CN 202311504893 A CN202311504893 A CN 202311504893A CN 117240619 A CN117240619 A CN 117240619A
Authority
CN
China
Prior art keywords
information
sender
receiver
processing
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311504893.9A
Other languages
Chinese (zh)
Other versions
CN117240619B (en
Inventor
刘纪海
陈超超
朱明杰
张建勇
李岩
郑小林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jinzhita Technology Co ltd
Original Assignee
Hangzhou Jinzhita Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Jinzhita Technology Co ltd filed Critical Hangzhou Jinzhita Technology Co ltd
Priority to CN202311504893.9A priority Critical patent/CN117240619B/en
Publication of CN117240619A publication Critical patent/CN117240619A/en
Application granted granted Critical
Publication of CN117240619B publication Critical patent/CN117240619B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The application provides a system and a method for solving intersection cardinality of a privacy set, wherein the system for solving intersection cardinality of the privacy set comprises an information receiver and an information sender, wherein the information receiver and the information sender are both configured with a truncation processing strategy and a replacement processing strategy, and the system comprises the following steps: the information sender is used for responding to the information processing request, processing the sender information into first service information by utilizing a sender key and a truncation processing strategy, and sending the first service information to the information receiver; under the condition that receiving the receiver encryption information submitted by the information receiver in response to the information processing request, processing the receiver encryption information into information to be truncated by utilizing a sender key and a replacement processing strategy, and sending the information to the information receiver; the information receiver is used for processing the information to be truncated by utilizing a truncation processing strategy to obtain second service information; intersection information between an information sender and an information receiver is obtained by comparing the first service information and the second service information.

Description

System and method for solving intersection base number of privacy set
Technical Field
The application relates to the technical field of information processing, in particular to a system and a method for solving intersection cardinality of a privacy set.
Background
With the development of internet technology, privacy of data has become particularly important to all parties. In some scenes, in order to meet the needs of actual business, two parties with private data need to determine intersection data, so as to screen out problematic objects, such as genome test scenes or tracking scenes carrying infectious disease users. In response to this need, namely, the privacy computing protocol design scenario, a proprietary protocol under the secure multiparty computing framework is involved: the privacy set intersects the radix computing protocol (Private Set Intersection cardinality, psi_ca). PSI_CA allows a group of participants to input a private set, and calculates the intersection base number of the private set together, so that intersection element information and other element information are not revealed except the intersection base number. In the prior art, the use of the privacy set intersection base number computing protocol is mainly divided into a balanced scene and an unbalanced scene, but the application and the further development under the two scenes have the problems of high computing overhead and low efficiency. There is therefore a need for an effective solution to the above problems.
Disclosure of Invention
In view of the above, the embodiment of the application provides a privacy set intersection cardinality system to solve the technical defects existing in the prior art. The embodiment of the application also provides a method for solving the intersection base number of the privacy set, a computing device and a computer readable storage medium.
According to a first aspect of an embodiment of the present application, there is provided a privacy set intersection cardinal number system, including an information receiver and an information sender, where the information receiver and the information sender are configured with a truncation processing policy and a permutation processing policy, and the privacy set intersection cardinal number system includes:
the information sender is used for responding to an information processing request, processing sender information into first service information by utilizing a sender key and the truncation processing strategy, and sending the first service information to the information receiver; under the condition that receiving the receiver encryption information submitted by the information receiver in response to the information processing request, processing the receiver encryption information into information to be truncated by utilizing the sender key and the replacement processing strategy, and sending the information to the information receiver;
the information receiver is used for processing the information to be truncated by utilizing the truncation processing strategy to obtain second service information; and acquiring intersection information between the information sender and the information receiver by comparing the first service information and the second service information.
Optionally, the information sender is further configured to load the sender key and the sender information in response to the information processing request; encrypting the sender information by using the sender key to obtain sender encryption information; and carrying out truncation processing on the encryption information of the sender according to the truncation processing strategy to obtain the first service information.
Optionally, the information receiver is further configured to load a receiver key and receiver information in response to the information processing request; and encrypting the receiver information by using the receiver key to obtain the receiver encrypted information, and transmitting the receiver encrypted information to the information sender.
Optionally, the information sender is further configured to encrypt the encrypted information of the receiver by using the sender key to obtain information to be replaced; and carrying out replacement processing on the information to be replaced according to the replacement processing strategy to obtain the information to be truncated.
Optionally, the information sender is further configured to generate a random generator according to the permutation processing policy; and inputting the information to be replaced into the random generator, and carrying out position replacement on the sub replacement information contained in the information to be replaced through the random generator to obtain the information to be truncated output by the random generator.
Optionally, the information receiving side is further configured to process the to-be-truncated information according to the truncation processing policy, so as to obtain the second service information, where the information length of the second service information is the same as that of the first service information; obtaining intersection information between the information sender and the information receiver by performing traversal comparison on the first service information and the second service information; and executing business tasks based on the intersection information.
Optionally, the information sender is further configured to determine an information processing type and receiver attribute information in response to the information processing request; reading the sender information from a sender local database according to the information processing type and the receiver attribute information;
the information receiver is further used for determining the information processing type and sender attribute information in response to the information processing request; and reading the receiver information from a receiver local database according to the information processing type and the sender attribute information.
According to a second aspect of an embodiment of the present application, there is provided a privacy set intersection radix method applied to a privacy set intersection radix system, the privacy set intersection radix system including an information receiver and an information sender, wherein the information receiver and the information sender are configured with a truncation processing policy and a permutation processing policy, the method includes:
The information sender responds to the information processing request and processes the sender information into first service information by utilizing a sender key and the truncation processing strategy;
the information sender processes the receiver encryption information into information to be truncated by utilizing the sender key and the replacement processing strategy under the condition that the information receiver receives the receiver encryption information submitted by the information receiver in response to the information processing request;
the information receiver processes the information to be truncated by utilizing the truncation processing strategy to obtain second service information;
the information receiver obtains intersection information between the information sender and the information receiver by comparing the first service information and the second service information.
According to a third aspect of embodiments of the present application, there is provided a computing device comprising:
a memory and a processor;
the memory is for storing computer-executable instructions that when executed by the processor implement the steps of the privacy set intersection cardinality method.
According to a fourth aspect of embodiments of the present application, there is provided a computer-readable storage medium storing computer-executable instructions which, when executed by a processor, implement the steps of the privacy set intersection cardinality method.
In the privacy set intersection cardinal number solving system provided in this embodiment, in order to improve efficiency of intersection information determination between an information receiver and an information sender and reduce calculation and communication overhead, a truncation processing policy and a replacement processing policy may be configured in advance between the information receiver and the information sender, so that when the information receiver needs to determine intersection information with the information sender, the information sender may respond to an information processing request first, and use a sender key and the truncation processing policy to process sender information into first service information and send the first service information to the information receiver; meanwhile, under the condition that the receiving party encryption information submitted by the information receiving party in response to the information processing request is received, the receiving party encryption information can be processed into information to be truncated by utilizing the secret key of the sending party and the replacement processing strategy and sent to the information receiving party; the first service information and the information to be truncated summarized to the information receiver are in ciphertext states, so that the information security can be ensured, and the risk that the privacy information of the information sender is revealed to the information receiver can be avoided. After that, the information receiver can process the information to be truncated by utilizing a truncation processing strategy to obtain second service information; and by comparing the first service information with the second service information, the intersection information between the information sender and the information receiver can be obtained. Therefore, the intersection information between the information receiver and the information sender can be determined on the premise of fewer rounds of communication, so that the expenditure of computing resources and communication resources is reduced, the information receiver can be conveniently used for subsequent service processing according to the intersection information, and the service processing efficiency is improved.
Drawings
FIG. 1 is a schematic diagram of a privacy set intersection cardinality system according to an embodiment of the present application;
FIG. 2 is a schematic diagram of a system for solving an intersection cardinality of a privacy set according to an embodiment of the present application;
FIG. 3 is a process flow diagram of a privacy set intersection cardinality system in accordance with an embodiment of the present application;
FIG. 4 is a flow chart of a method for finding the intersection cardinality of a privacy set according to an embodiment of the present application;
FIG. 5 is a block diagram of a computing device according to one embodiment of the application.
Detailed Description
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present application. The present application may be embodied in many other forms than those herein described, and those skilled in the art will readily appreciate that the present application may be similarly embodied without departing from the spirit or essential characteristics thereof, and therefore the present application is not limited to the specific embodiments disclosed below.
The terminology used in the one or more embodiments of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the one or more embodiments of the application. As used in one or more embodiments of the application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used in one or more embodiments of the present application refers to and encompasses any or all possible combinations of one or more of the associated listed items.
It should be understood that, although the terms first, second, etc. may be used in one or more embodiments of the application to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, a first may also be referred to as a second, and similarly, a second may also be referred to as a first, without departing from the scope of one or more embodiments of the application.
In the present application, a privacy set intersection cardinality system is provided. The present application also relates to a privacy set intersection cardinality method, a computing device, and a computer-readable storage medium, each of which is described in detail in the following embodiments.
In practical applications, the privacy set intersection base computing protocol is a secure multiparty computing protocol that securely computes the intersection base of the private sets of participants without revealing any additional information of the privacy sets. Briefly, party P1 has a privacy set X and party P2 has a privacy set Y, and party P1 obtains an intersection base |x n y| without revealing any additional information, including intersection (X n Y). PSI_CA has many application scenarios, such as genome testing in balanced scenarios, tracking of infectious disease carriers in unbalanced scenarios, etc. The PSI_CA protocol in the balanced scenario can be specifically divided into two implementation modes: one class is the design-specific PSI_CA protocol, implemented based on the multipoint query reverse privacy membership test technique (Multi-Query Reverse Private Membership Test). The second type is to implement the psi_ca function through the Circuit PSI protocol (Circuit PSI). Vector-based unintentional linear evaluation (vector-OLE) and GMW protocol implementation. The PSI_CA protocol in the unbalanced scene can be realized based on a trusted third party. An unbalanced psi_ca protocol with minimal communication overhead may also be implemented based on homomorphic encryption.
However, the protocol communication complexity in the balanced scene is O (|x|+|y|), and although the linear complexity is obtained, the constant term value is large, the specific communication overhead is not low, and the method is not suitable for the unbalanced scene. In addition to the large communication overhead, the Circuit PSI protocol has too poor calculation performance due to the requirement of adopting GMW Circuit calculation. In addition, the communication overhead and the calculation overhead of the protocol are related to the maximum set size (vector-OLE component limit), so that the method is not applicable to unbalanced scenes. While one approach to the user-friendly unbalanced psi_ca protocol designed in an unbalanced scenario can avoid the above problems, it relies on trusted third parties. In addition, another unbalanced psi_ca protocol with minimal communication overhead involves expensive polynomial interpolation and isomorphic encryption and decryption calculations. There is therefore a need for an effective solution to the above problems.
Referring to the schematic diagram shown in fig. 1, in the privacy set intersection cardinal number solving system provided in this embodiment, in order to improve efficiency of intersection information determination between an information receiver and an information sender and reduce calculation and communication overhead, a truncation processing policy and a replacement processing policy may be configured in advance between the information receiver and the information sender, so that when the information receiver needs to determine intersection information with the information sender, the information sender may firstly respond to an information processing request, process sender information into first service information by using a sender key and the truncation processing policy, and send the first service information to the information receiver; meanwhile, under the condition that the receiving party encryption information submitted by the information receiving party in response to the information processing request is received, the receiving party encryption information can be processed into information to be truncated by utilizing the secret key of the sending party and the replacement processing strategy and sent to the information receiving party; the first service information and the information to be truncated summarized to the information receiver are in ciphertext states, so that the information security can be ensured, and the risk that the privacy information of the information sender is revealed to the information receiver can be avoided. After that, the information receiver can process the information to be truncated by utilizing a truncation processing strategy to obtain second service information; and by comparing the first service information with the second service information, the intersection information between the information sender and the information receiver can be obtained. Therefore, the intersection information between the information receiver and the information sender can be determined on the premise of fewer rounds of communication, so that the expenditure of computing resources and communication resources is reduced, the information receiver can be conveniently used for subsequent service processing according to the intersection information, and the service processing efficiency is improved.
That is, the privacy set intersection cardinality system provided in this embodiment is an efficient (balanced/unbalanced) psi_ca protocol based on a round of key exchange. The PSI_CA protocol in this scenario has linear communication complexity O (|X|+|Y|) and lowest computational overhead O (|X|), with the computational overhead of the small set participants being related only to the self set size. The PSI_CA protocol has a lower communication constant and less computational overhead than existing balanced PSI_CA protocols. The psi_ca protocol adds a small amount of communication overhead and has lower computational overhead compared to the existing unbalanced psi_ca protocol.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a privacy set intersection cardinality system provided in an embodiment of the present application, where the privacy set intersection cardinality system 200 includes an information receiver 210 and an information sender 220, and the information receiver 210 and the information sender 220 are configured with a truncation processing policy and a permutation processing policy, including:
the information sender 220 is configured to process sender information into first service information by using a sender key and the truncation processing policy in response to an information processing request, and send the first service information to the information receiver; under the condition that receiving the receiver encryption information submitted by the information receiver in response to the information processing request, processing the receiver encryption information into information to be truncated by utilizing the sender key and the replacement processing strategy, and sending the information to the information receiver;
The information receiving side 210 is configured to process the information to be truncated by using the truncation processing policy, so as to obtain second service information; and acquiring intersection information between the information sender and the information receiver by comparing the first service information and the second service information.
The privacy set intersection base number solving system provided by the embodiment can be applied to a scene of information intersection between two participants, such as a genome test scene in a balanced scene or a tracking scene of an infectious disease carrier in an unbalanced scene; in this embodiment, a tracking scenario of an infectious disease carrier is taken as an example, an intersection radix solving system of a privacy set is described, and descriptions of other scenarios can be referred to the same or corresponding descriptions of this embodiment, which are not repeated here. In this embodiment, two parties, that is, the interaction between the information receiver and the information sender, are taken as an example for explanation, and privacy exchanges among other numbers of parties can be found in this embodiment, which is not described in detail herein.
Specifically, the information receiver specifically refers to a participant initiating an information exchange requirement, and the receiver information held by the information receiver is privacy data relative to the information sender; correspondingly, the information sender is a participant for distributing information to the information receiver, and the sender information held by the information sender is privacy data relative to the information receiver; when the information receiver and the information sender calculate the intersection base number of the private information, the information receiver and the information sender are completed through a terminal capable of carrying out information communication and calculation. Correspondingly, the interception processing policy specifically refers to a policy deployed by both the information sender and the information receiver for intercepting information, and the policy is used for packaging an interception function truncate (vector) and a statistical security parameter lambda, so that before encryption information transmission between the information receiver and the information sender is realized, the information can be intercepted into a set length through the interception function, thereby ensuring higher information transmission efficiency between the information receiver and the information receiver, and improving calculation accuracy of intersection information. Correspondingly, the replacement processing policy specifically refers to a policy deployed by both the information sender and the information receiver for replacing information, where the policy is used to encapsulate a replacement function Permuta (prng, vector), so that before encrypted information is transferred between the information receiver and the information sender, information in an encrypted information set can be replaced, thereby further improving information security.
Correspondingly, the information processing request specifically refers to a request for carrying out private data intersection base number triggered by an information receiver, and the information receiver can determine which party the information sender needing to cooperate with the information receiver is and the information intersection base number requirement through the request; similarly, the information sender can also determine which party the information receiver to be matched is according to the request, and the information intersection base requirement. Correspondingly, the sender key specifically refers to a key held by the information sender, and the key is a key required to be used by the information sender in a round of key exchange information. Correspondingly, the first service information specifically refers to information obtained by encrypting and cutting off sender information held by an information sender, and the information cannot be accessed relative to an information receiver. The corresponding receiver encryption information specifically refers to information obtained by encrypting the receiver information by using the receiver key, and the information cannot be accessed relative to the information sender. Correspondingly, the information to be truncated specifically refers to information obtained after the encryption information of the receiver is replaced. Correspondingly, the second service information specifically refers to information obtained after the information to be truncated is truncated, and the information length of the second service information is the same as that of the first service information. Accordingly, the intersection information specifically refers to an intersection base obtained by solving an intersection base of receiver information held by an information receiver and sender information held by an information sender, and is used in subsequent processing services, such as positioning an infectious disease carrier, etc., so that calculation of the intersection base is completed under the condition that private data is not revealed.
Based on the above, when the information receiver needs to invite the information sender to cooperate to determine the intersection information, the information sender responds to the information processing request, and the sender information is processed into the first service information by using the sender key and the truncation processing strategy and is sent to the information receiver; meanwhile, under the condition that the receiving party encryption information submitted by the information receiving party in response to the information processing request is received, the receiving party encryption information can be processed into information to be truncated by utilizing the secret key of the sending party and the replacement processing strategy and sent to the information receiving party; the first service information and the information to be truncated summarized to the information receiver are in ciphertext states, so that the information security can be ensured, and the risk that the privacy information of the information sender is revealed to the information receiver can be avoided. After that, the information receiver can process the information to be truncated by utilizing a truncation processing strategy to obtain second service information; and by comparing the first service information with the second service information, the intersection information between the information sender and the information receiver can be obtained. Therefore, the intersection information between the information receiver and the information sender can be determined on the premise of fewer rounds of communication, so that the expenditure of computing resources and communication resources is reduced, the information receiver can be conveniently used for subsequent service processing according to the intersection information, and the service processing efficiency is improved.
For example, it is detected that the user a carries the infectious disease 1 in the market a, and the infectious disease 1 is higher when the user a contacts the patient twice or more, so that the user a can contact the user a twice or more to screen out the infectious disease, and the place where the user a enters and exits during the illness can be determined in advance for monitoring and diagnosing the disease in time. At this point it was determined that user a was going to market a and market B during the illness. In order to screen out users which are possibly contacted with the user A more than twice or more than twice in the shopping malls A and B, the party A corresponding to the shopping mall A triggers and invites the party B corresponding to the shopping mall B to carry out user information intersection base number, and the user information held by each shopping mall is private data relative to the user information and is inconvenient to reveal to other shopping malls, so that the users which are possibly contacted with the user A more than twice or more than twice can be positioned in a mode of carrying out intersection base number calculation under the private state.
Based on this, the B party can first utilize a round of key exchange information corresponding to the key a and a pre-configured truncation processing strategy (including a truncation function (vector) and a statistical security parameter lambda) to store the user information held by the B party (where y represents the user information held by the B-party and n represents the number of user information held by the B-party) is processed asAnd sent to party a. While party B receives the key exchange information sent by party A->(wherein,x represents the user information held by the a-party and m represents the number of user information held by the a-party), the key a and the permutation policy (including the permutation function permauta (prng, vector)) can be reused to exchange the key informationProcessing to set=>And sent to party a.
When A side receivesAfter set, the set may be truncated by using a truncation strategy to obtain +.>After which by comparisonAnd->An intersection cardinality between the a-party and the B-party is determined. The A party is determined according to the intersection base, and the A party enters and exits from the A market and the B market simultaneously, and the users contacting with the user A more than twice or more than twice are { user B, user C, user D }, and then the A party can send information to the part of users, order the part of users to seek medical care and check in time, and avoid the spread of the disease 1.
In the privacy set intersection cardinal number solving system provided in this embodiment, in order to improve efficiency of intersection information determination between an information receiver and an information sender and reduce calculation and communication overhead, a truncation processing policy and a replacement processing policy may be configured in advance between the information receiver and the information sender, so that when the information receiver needs to determine intersection information with the information sender, the information sender may respond to an information processing request first, and use a sender key and the truncation processing policy to process sender information into first service information and send the first service information to the information receiver; meanwhile, under the condition that the receiving party encryption information submitted by the information receiving party in response to the information processing request is received, the receiving party encryption information can be processed into information to be truncated by utilizing the secret key of the sending party and the replacement processing strategy and sent to the information receiving party; the first service information and the information to be truncated summarized to the information receiver are in ciphertext states, so that the information security can be ensured, and the risk that the privacy information of the information sender is revealed to the information receiver can be avoided. After that, the information receiver can process the information to be truncated by utilizing a truncation processing strategy to obtain second service information; and by comparing the first service information with the second service information, the intersection information between the information sender and the information receiver can be obtained. Therefore, the intersection information between the information receiver and the information sender can be determined on the premise of fewer rounds of communication, so that the expenditure of computing resources and communication resources is reduced, the information receiver can be conveniently used for subsequent service processing according to the intersection information, and the service processing efficiency is improved.
In one or more embodiments of the present disclosure, in order to ensure that the processing of the intersection cardinality of the information sender and the information receiver meets the current scene requirement when the information sender and the information receiver perform privacy intersection cardinality, the information processing type may be determined according to the information processing request, so that the required information is read to perform the intersection cardinality processing. In this embodiment, the information sender is further configured to determine an information processing type and receiver attribute information in response to the information processing request; reading the sender information from a sender local database according to the information processing type and the receiver attribute information;
the information receiver is further used for determining the information processing type and sender attribute information in response to the information processing request; and reading the receiver information from a receiver local database according to the information processing type and the sender attribute information.
Specifically, the information processing type is a type corresponding to the information of the required intersection base when privacy information is required to calculate the intersection base, and the information sender and the information receiver both hold various types of information, so that the information processing range can be reduced through the information processing type, and the information intersection base calculating efficiency is improved. Accordingly, the attribute information of the receiver specifically refers to attribute description information of the corresponding receiver, including, but not limited to, identification information, address information, IP information, etc. of the information receiver. Accordingly, the sender local database specifically refers to a database for storing sender information. Accordingly, the sender attribute information specifically refers to attribute description information of the corresponding sender, including, but not limited to, identification information, address information, IP information, etc. of the sender of the information. Accordingly, the local database of the receiver specifically refers to a database for storing information of the receiver.
Based on this, when the information sender and the information receiver perform private information intersection cardinality, the information sender may first determine the information processing type and the receiver attribute information in response to the information processing request; at the moment, according to the information processing type and the attribute information of the receiver, the sender information required to be used in the processing process of the intersection base number is read from a sender local database; similarly, the information receiver will also determine the information processing type and sender attribute information in response to the information processing request; and reading the receiver information needed to be used in the processing process of the intersection base number in the receiver local database according to the information processing type and the attribute information of the sender.
Along the above example, the party a corresponding to the market a holds the user information accessing the market a and the transaction information of the market a, and both the user information and the transaction information are stored in the local database of the party a, and similarly, the party B corresponding to the market B holds the user information accessing the market B and the transaction information of the market B, and both the user information and the transaction information are stored in the local database of the party B. When the A side and the B side need to perform user information intersection base number, the user information can be read from the respective databases for subsequent processing, so that the privacy intersection base number obtaining efficiency is improved.
In sum, by combining the information processing type and the attribute information to read information in the local database for subsequent processing, the information volume can be reduced in the information reading stage, so that the efficiency of privacy intersection base number is effectively improved, and more computing resources are saved.
In one or more embodiments of the present disclosure, when an information sender performs information processing by combining a sender key and a truncation processing policy, the information is actually truncated based on encryption, so as to improve information security; in this embodiment, the information sender is further configured to load the sender key and the sender information in response to the information processing request; encrypting the sender information by using the sender key to obtain sender encryption information; and carrying out truncation processing on the encryption information of the sender according to the truncation processing strategy to obtain the first service information.
Specifically, the sender encryption information specifically refers to ciphertext information obtained by encrypting sender information by using a sender key. Based on this, the information sender may first load the sender key and the sender information in response to the information processing request; at this time, the sender information can be encrypted by using the sender key, so that sender encrypted information is obtained according to the encryption result; on the basis, in order to further improve the information security, the interception processing strategy can be utilized to intercept the sender encryption information, so that the sender encryption information with the first set length is intercepted into the first service information with the second set length, and the statistical security parameters are fused, thereby ensuring the data security.
In summary, the information sender encrypts the sender information first and then truncates the encrypted result, so that the first service information finally sent to the information receiver can be ensured not to be decrypted by the information receiver, and meanwhile, the information length is shorter, so that the calculation efficiency is effectively improved.
In one or more embodiments of the present disclosure, in order to improve information security, an information receiving party also sends the encrypted information to an information sending party, where in this embodiment, the information receiving party is further configured to load a receiving party key and receiving party information in response to the information processing request; and encrypting the receiver information by using the receiver key to obtain the receiver encrypted information, and transmitting the receiver encrypted information to the information sender.
Specifically, the receiver key specifically refers to a key held by the information receiver, and the key is a key required to be used by the information receiver in a round of key exchange information. Based on the above, in the privacy information intersection base calculation stage, in order to improve the information security, the precision of the privacy intersection base calculation is ensured, and the information receiver can load the receiver key and the receiver information in response to the information processing request; and encrypting the receiver information by using the receiver key, and transmitting the receiver encrypted information to the information sender after obtaining the receiver encrypted information.
Along the above example, the B party can determine the secret key a and the held private user information set according to the requirement of the exchangeThe private user information set can thereafter be first of all +.>Encryption is carried out to obtain key exchange information +.>Then the key exchange information is truncated by using a truncation strategy (comprising a truncation function (vector) and a statistical security parameter lambda) to obtain +.>And sends it to the a side. Meanwhile, the A party can determine the secret key b and the held private user information set according to the exchange requirementAfter which the private user information set is +.>Encryption is carried out to obtain key exchange informationAnd send it to party B for subsequent use byAnd the B side further processes and feeds back the A side to perform privacy intersection.
In conclusion, the information transmission between the information sender and the information receiver is performed by adopting the ciphertext interaction information, so that the information security can be effectively improved, the information interaction times are fewer, the communication overhead can be effectively reduced, and more communication resources are saved.
In one or more embodiments of the present disclosure, when an information sender processes information by using a replacement processing policy, the information sender performs replacement on an information location, so as to avoid an information receiver from deducing an original state and a location of the information, where in this embodiment, the information sender is further configured to encrypt the encrypted information of the receiver by using the sender key to obtain information to be replaced; and carrying out replacement processing on the information to be replaced according to the replacement processing strategy to obtain the information to be truncated.
Specifically, the information to be replaced refers to ciphertext information obtained by re-encrypting the encrypted information of the receiver by using the key of the sender, and the information to be truncated can be obtained after the replacement processing is performed by the replacement processing strategy. The substitution processing specifically refers to processing of performing position substitution or representing substitution on sub-information contained in the information to be substituted by using a substitution processing strategy, and the essence of the substitution is that the attribute or meaning of the information is not changed, but the substitution is performed by using other expressions of the same attribute or meaning.
Based on the above, after receiving the receiver encryption information submitted by the information receiver, the information sender can process the ciphertext information into the same dimension for subsequent comparison, so as to determine intersection information and avoid the leakage of the privacy information held by the information sender to the other party, and the information sender can encrypt the receiver encryption information by using the sender key to obtain the information to be replaced according to the encryption result; and then, carrying out replacement processing on the information to be replaced by using a replacement processing strategy, so that the information to be truncated can be obtained according to the replacement processing result, and the subsequent use is convenient. That is, the information encrypted with the sender's key may have the same cipher-text form of the key encryption as the first service information, ready for intersection calculation.
Further, when the information sender performs the information replacement processing, the information sender may complete the information replacement processing through a random generator, and in this embodiment, the information sender is further configured to generate a random generator according to the replacement processing policy; and inputting the information to be replaced into the random generator, and carrying out position replacement on the sub replacement information contained in the information to be replaced through the random generator to obtain the information to be truncated output by the random generator.
Specifically, the random generator specifically refers to a processor capable of adjusting the position of sub-permutation information included in the information to be permuted, and the position permutation process is in a random state, so that the information receiver can be prevented from deducing the original position of the information. Correspondingly, the sub permutation information is each piece of information contained in the information to be permutated. For example, if the information to be replaced is a user information set, the sub replacement information is the user information of each user.
Based on the above, after obtaining the information to be replaced, the information sender can generate a random generator according to the replacement processing strategy; inputting information to be replaced into the random generator, carrying out position replacement on sub-replacement information contained in the information to be replaced through the random generator, and carrying out position replacement on the sub-replacement information on the basis of encryption of a secret key of a sender, so that information to be truncated output by the random generator is obtained, the information to be truncated finally sent to an information receiver is ensured to be in an encryption state, the encrypted ciphertext form is matched with the first service information, and therefore the comparison processing of the information can be completed in the same dimension in a comparison stage, and intersection information is obtained according to a comparison processing result.
Along with the above example, party B receives the message from party AAfter that, the above information can be encrypted again by using the key a, thereby obtaining +.>The method comprises the steps of carrying out a first treatment on the surface of the In this case, the position of the replacement can be determinedThe processing strategy (including a permutation function Permuta (prng, vector)) generates a pseudo-random generator prng based on AES, and permutes the encryption result using the pseudo-random generator prng, thereby obtaining information set=according to the permutation resultAnd the set is sent to the A party, so that the A party can determine intersection information after information comparison.
In summary, the information sender performs re-encryption and replacement processing on the encryption information of the receiver, so that the finally obtained information to be intercepted is identical to the ciphertext form of the first service information, and subsequent comparison is performed based on the finally obtained information to be intercepted, so that the information is ensured to be completed in the ciphertext state, and the information security is improved.
In one or more embodiments of the present disclosure, when the information receiver performs the information comparison, the information receiver performs the comparison through a traversal method, and in this embodiment, the information receiver is further configured to process the information to be truncated according to the truncation policy to obtain the second service information, where the information length of the second service information is the same as that of the first service information; obtaining intersection information between the information sender and the information receiver by performing traversal comparison on the first service information and the second service information; and executing business tasks based on the intersection information.
Specifically, the traversal comparison specifically refers to that any piece of sub-service information is read from the first service information and compared with the sub-service information contained in the second service information, whether the two pieces of sub-service information are identical or not is determined, and the fact that identical sub-service information is selected as intersection information according to a traversal result is achieved. Accordingly, the business task specifically refers to a task executed according to intersection information, and the task may be set according to an actual scenario, which is not limited in this embodiment.
Based on the above, after the information receiver receives the first service information and the information to be truncated, in order to process the information into the same-dimension through expression form to complete the privacy intersection base, the information to be truncated can be processed according to the truncation processing strategy to obtain second service information, wherein the information length of the second service information is the same as that of the first service information; then traversing comparison is carried out on the first service information and the second service information, and the intersection information between the information sender and the information receiver is determined in a self-service information one-to-one comparison mode; based on the method, the service task is executed, and the accurate execution of the service task can be ensured.
Along the above example, when the A side receives After the set, the set= can be first set by using the truncation processing strategy>Cutting to obtain->Then adopting a comparison mode to determine the intersection base between the A party and the B party. The A party is determined according to the intersection base, and the A party enters and exits from the A market and the B market simultaneously, and the users contacting with the user A more than twice or more than twice are { user B, user C, user D }, and then the A party can send information to the part of users, order the part of users to seek medical care and check in time, and avoid the spread of the disease 1.
In conclusion, the information is processed into the same-dimension and same-expression form to be compared, so that the intersection radix processing can be completed in a privacy state, the efficiency and the precision of the intersection radix processing of the data privacy are effectively improved, and the downstream service is more convenient to use.
The application of the privacy set intersection radix system provided by the application in a genome test scenario is taken as an example in combination with fig. 3, and the privacy set intersection radix system is further described below. Fig. 3 shows a process flow diagram of a privacy set intersection cardinality system according to an embodiment of the present application, which specifically includes the following steps:
in step S302, the information sender loads the sender key and the sender information in response to the information processing request, and encrypts the sender information with the sender key to obtain sender encrypted information.
Step S304, the information sender carries out the interception processing on the encryption information of the sender according to the interception processing strategy, obtains the first service information and sends the first service information to the information receiver.
In step S306, the information receiver loads the receiver key and the receiver information in response to the information processing request, encrypts the receiver information by using the receiver key, obtains the receiver encrypted information, and sends the receiver encrypted information to the information sender.
In step S308, the information sender encrypts the encrypted information of the receiver by using the sender key to obtain the information to be replaced.
In step S310, the information sender generates a random generator according to the permutation policy, inputs the information to be permuted into the random generator, performs position permutation on sub permutation information included in the information to be permuted by the random generator, obtains information to be truncated output by the random generator, and sends the information to the information sender.
In step S312, the information receiving side processes the information to be truncated according to the truncation policy to obtain second service information, where the information length of the second service information is the same as that of the first service information.
In step S314, the information receiver obtains intersection information between the information sender and the information receiver by performing traversal comparison with respect to the first service information and the second service information.
That is, the round key exchange protocol is used to convert the comparison of the privacy set into the comparison of the round key message, which ensures the privacy data communication and the comparative security, and the security is ensured by the public key encryption technology. The replacement protocol is used for disturbing a round of key information of the information receiver to break the mapping relation between the key information and the privacy set, so that the intersection result is not revealed.
In summary, in order to improve the efficiency of determining intersection information between the information receiver and the information sender and reduce the calculation and communication overhead, a truncation processing policy and a replacement processing policy may be configured in advance between the information receiver and the information sender, so that when the information receiver needs to determine intersection information with the information sender, the information sender may firstly respond to the information processing request, process the sender information into first service information by using the sender key and the truncation processing policy, and send the first service information to the information receiver; meanwhile, under the condition that the receiving party encryption information submitted by the information receiving party in response to the information processing request is received, the receiving party encryption information can be processed into information to be truncated by utilizing the secret key of the sending party and the replacement processing strategy and sent to the information receiving party; the first service information and the information to be truncated summarized to the information receiver are in ciphertext states, so that the information security can be ensured, and the risk that the privacy information of the information sender is revealed to the information receiver can be avoided. After that, the information receiver can process the information to be truncated by utilizing a truncation processing strategy to obtain second service information; and by comparing the first service information with the second service information, the intersection information between the information sender and the information receiver can be obtained. Therefore, the intersection information between the information receiver and the information sender can be determined on the premise of fewer rounds of communication, so that the expenditure of computing resources and communication resources is reduced, the information receiver can be conveniently used for subsequent service processing according to the intersection information, and the service processing efficiency is improved.
Corresponding to the above system embodiment, the present application further provides an embodiment of a method for calculating an intersection radix of a privacy set, and fig. 4 shows a flowchart of a method for calculating an intersection radix of a privacy set according to an embodiment of the present application. As shown in fig. 4, the method is applied to a privacy set intersection radix system, the privacy set intersection radix system includes an information receiver and an information sender, wherein the information receiver and the information sender are configured with a truncation processing policy and a replacement processing policy, and the method includes:
step S402, the information sender responds to the information processing request and processes the sender information into first service information by utilizing a sender key and the truncation processing strategy;
step S404, the information sender processes the receiver encryption information into information to be truncated by utilizing the sender key and the replacement processing strategy under the condition that the information receiver receives the receiver encryption information submitted by the information receiver in response to the information processing request;
step S406, the information receiving side processes the information to be truncated by using the truncation processing policy, so as to obtain second service information;
In step S408, the information receiving side obtains intersection information between the information sending side and the information receiving side by comparing the first service information and the second service information.
In an alternative embodiment, the information sender loads the sender key and the sender information in response to the information handling request; encrypting the sender information by using the sender key to obtain sender encryption information; and carrying out truncation processing on the encryption information of the sender according to the truncation processing strategy to obtain the first service information.
In an alternative embodiment, the information receiver loads a receiver key and the receiver information in response to the information processing request; and encrypting the receiver information by using the receiver key to obtain the receiver encrypted information, and transmitting the receiver encrypted information to the information sender.
In an optional embodiment, the information sender encrypts the encrypted information of the receiver by using the sender key to obtain information to be replaced; and carrying out replacement processing on the information to be replaced according to the replacement processing strategy to obtain the information to be truncated.
In an alternative embodiment, the information sender generates a random generator according to the permutation processing strategy; and inputting the information to be replaced into the random generator, and carrying out position replacement on the sub replacement information contained in the information to be replaced through the random generator to obtain the information to be truncated output by the random generator.
In an optional embodiment, the information receiver processes the to-be-truncated information according to the truncation processing policy to obtain the second service information, where the information length of the second service information is the same as that of the first service information; obtaining intersection information between the information sender and the information receiver by performing traversal comparison on the first service information and the second service information; and executing business tasks based on the intersection information.
In an alternative embodiment, the information sender determines an information processing type and receiver attribute information in response to the information processing request; reading the sender information from a sender local database according to the information processing type and the receiver attribute information;
the information receiver responds to the information processing request to determine the information processing type and sender attribute information; and reading the receiver information from a receiver local database according to the information processing type and the sender attribute information.
In order to improve efficiency of determining intersection information between an information receiver and an information sender and reduce calculation and communication overhead, the privacy set intersection cardinal number solving method provided by the embodiment can configure a truncation processing strategy and a replacement processing strategy in advance between the information receiver and the information sender, so that when the information receiver needs to determine intersection information between the information receiver and the information sender, the information sender can respond to an information processing request first, and the sender information is processed into first service information by utilizing a sender key and the truncation processing strategy and is sent to the information receiver; meanwhile, under the condition that the receiving party encryption information submitted by the information receiving party in response to the information processing request is received, the receiving party encryption information can be processed into information to be truncated by utilizing the secret key of the sending party and the replacement processing strategy and sent to the information receiving party; the first service information and the information to be truncated summarized to the information receiver are in ciphertext states, so that the information security can be ensured, and the risk that the privacy information of the information sender is revealed to the information receiver can be avoided. After that, the information receiver can process the information to be truncated by utilizing a truncation processing strategy to obtain second service information; and by comparing the first service information with the second service information, the intersection information between the information sender and the information receiver can be obtained. Therefore, the intersection information between the information receiver and the information sender can be determined on the premise of fewer rounds of communication, so that the expenditure of computing resources and communication resources is reduced, the information receiver can be conveniently used for subsequent service processing according to the intersection information, and the service processing efficiency is improved.
The above is an exemplary scheme of the method for solving the intersection cardinality of the privacy set in this embodiment. It should be noted that, the technical solution of the method for solving the intersection radix by the privacy set and the technical solution of the system for solving the intersection radix by the privacy set belong to the same concept, and details which are not described in detail in the technical solution of the method for solving the intersection radix by the privacy set can be referred to the description of the technical solution of the system for solving the intersection radix by the privacy set.
Fig. 5 illustrates a block diagram of a computing device 500, provided in accordance with an embodiment of the present application. The components of the computing device 500 include, but are not limited to, a memory 510 and a processor 520. Processor 520 is coupled to memory 510 via bus 530 and database 550 is used to hold data.
Computing device 500 also includes access device 540, access device 540 enabling computing device 500 to communicate via one or more networks 560. Examples of such networks include public switched telephone networks (PSTN, public Switched Telephone Network), local area networks (LAN, local Area Network), wide area networks (WAN, wide Area Network), personal area networks (PAN, personal Area Network), or combinations of communication networks such as the internet. The access device 540 may include one or more of any type of network interface, wired or wireless (e.g., network interface card (NIC, network interface controller)), such as an IEEE802.11 wireless local area network (WLAN, wireless Local Area Network) wireless interface, a worldwide interoperability for microwave access (Wi-MAX, worldwide Interoperability for Microwave Access) interface, an ethernet interface, a universal serial bus (USB, universal Serial Bus) interface, a cellular network interface, a bluetooth interface, a near field communication (NFC, near Field Communication) interface, and so forth.
In one embodiment of the application, the above-described components of computing device 500, as well as other components not shown in FIG. 5, may also be connected to each other, such as by a bus. It should be understood that the block diagram of the computing device illustrated in FIG. 5 is for exemplary purposes only and is not intended to limit the scope of the present application. Those skilled in the art may add or replace other components as desired.
Computing device 500 may be any type of stationary or mobile computing device, including a mobile computer or mobile computing device (e.g., tablet, personal digital assistant, laptop, notebook, netbook, etc.), mobile phone (e.g., smart phone), wearable computing device (e.g., smart watch, smart glasses, etc.), or other type of mobile device, or a stationary computing device such as a desktop computer or personal computer (PC, personal Computer). Computing device 500 may also be a mobile or stationary server.
Wherein the processor 520 is configured to execute computer-executable instructions of the privacy set intersection cardinality method.
The foregoing is a schematic illustration of a computing device of this embodiment. It should be noted that, the technical solution of the computing device and the technical solution of the method for solving the intersection cardinality of the privacy set belong to the same concept, and details of the technical solution of the computing device, which are not described in detail, can be referred to the description of the technical solution of the method for solving the intersection cardinality of the privacy set.
An embodiment of the present application also provides a computer-readable storage medium storing computer instructions that, when executed by a processor, are configured to perform a privacy set intersection cardinality method.
The above is an exemplary version of a computer-readable storage medium of the present embodiment. It should be noted that, the technical solution of the storage medium and the technical solution of the method for solving the intersection cardinality of the privacy set belong to the same concept, and details of the technical solution of the storage medium, which are not described in detail, can be referred to the description of the technical solution of the method for solving the intersection cardinality of the privacy set.
The computer instructions include computer program code that may be in source code form, object code form, executable file or some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth. It should be noted that the content of the computer readable medium can be increased or decreased appropriately according to the requirements of the patent practice, for example, in some areas, according to the patent practice, the computer readable medium does not include an electric carrier signal and a telecommunication signal.
It should be noted that, for the sake of simplicity of description, the foregoing method embodiments are all expressed as a series of combinations of actions, but it should be understood by those skilled in the art that the present application is not limited by the order of actions described, as some steps may be performed in other order or simultaneously in accordance with the present application. Further, those skilled in the art will appreciate that the embodiments described in the specification are all preferred embodiments, and that the acts and modules referred to are not necessarily all required for the present application.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to the related descriptions of other embodiments.
The preferred embodiments of the application disclosed above are intended only to assist in the explanation of the application. Alternative embodiments are not intended to be exhaustive or to limit the application to the precise form disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the application and the practical application, to thereby enable others skilled in the art to best understand and utilize the application. The application is limited only by the claims and the full scope and equivalents thereof.

Claims (10)

1. The system for solving intersection cardinality of a privacy set is characterized by comprising an information receiver and an information sender, wherein the information receiver and the information sender are configured with a truncation processing strategy and a replacement processing strategy, and the system comprises the following components:
the information sender is used for responding to an information processing request, processing sender information into first service information by utilizing a sender key and the truncation processing strategy, and sending the first service information to the information receiver; under the condition that receiving the receiver encryption information submitted by the information receiver in response to the information processing request, processing the receiver encryption information into information to be truncated by utilizing the sender key and the replacement processing strategy, and sending the information to the information receiver;
the information receiver is used for processing the information to be truncated by utilizing the truncation processing strategy to obtain second service information; and acquiring intersection information between the information sender and the information receiver by comparing the first service information and the second service information.
2. The system of claim 1, wherein the information sender is further configured to load the sender key and the sender information in response to the information processing request; encrypting the sender information by using the sender key to obtain sender encryption information; and carrying out truncation processing on the encryption information of the sender according to the truncation processing strategy to obtain the first service information.
3. The system of claim 1, wherein the information receiver is further configured to load a receiver key and receiver information in response to the information processing request; and encrypting the receiver information by using the receiver key to obtain the receiver encrypted information, and transmitting the receiver encrypted information to the information sender.
4. The system of claim 1, wherein the information sender is further configured to encrypt the receiver encrypted information with the sender key to obtain information to be replaced; and carrying out replacement processing on the information to be replaced according to the replacement processing strategy to obtain the information to be truncated.
5. The system of claim 4, wherein the information sender is further configured to generate a random generator according to the permutation processing policy; and inputting the information to be replaced into the random generator, and carrying out position replacement on the sub replacement information contained in the information to be replaced through the random generator to obtain the information to be truncated output by the random generator.
6. The system according to any one of claims 1-5, wherein the information receiving side is further configured to process the information to be truncated according to the truncation processing policy to obtain the second service information, where the second service information has a same information length as the first service information; obtaining intersection information between the information sender and the information receiver by performing traversal comparison on the first service information and the second service information; and executing business tasks based on the intersection information.
7. The system of any of claims 1-5, wherein the information sender is further configured to determine an information processing type and recipient attribute information in response to the information processing request; reading the sender information from a sender local database according to the information processing type and the receiver attribute information;
the information receiver is further used for determining the information processing type and sender attribute information in response to the information processing request; and reading the receiver information from a receiver local database according to the information processing type and the sender attribute information.
8. The method for solving the intersection cardinality of the privacy set is characterized by being applied to a privacy set intersection cardinality solving system, wherein the privacy set intersection cardinality solving system comprises an information receiver and an information sender, and the information receiver and the information sender are both configured with a truncation processing strategy and a replacement processing strategy, and the method comprises the following steps:
the information sender responds to the information processing request and processes the sender information into first service information by utilizing a sender key and the truncation processing strategy;
the information sender processes the receiver encryption information into information to be truncated by utilizing the sender key and the replacement processing strategy under the condition that the information receiver receives the receiver encryption information submitted by the information receiver in response to the information processing request;
The information receiver processes the information to be truncated by utilizing the truncation processing strategy to obtain second service information;
the information receiver obtains intersection information between the information sender and the information receiver by comparing the first service information and the second service information.
9. A computing device, comprising:
a memory and a processor;
the memory is for storing computer-executable instructions for performing the steps of the method of claim 8.
10. A computer readable storage medium storing computer instructions which, when executed by a processor, implement the steps of the method of claim 8.
CN202311504893.9A 2023-11-13 2023-11-13 System and method for solving intersection base number of privacy set Active CN117240619B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311504893.9A CN117240619B (en) 2023-11-13 2023-11-13 System and method for solving intersection base number of privacy set

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311504893.9A CN117240619B (en) 2023-11-13 2023-11-13 System and method for solving intersection base number of privacy set

Publications (2)

Publication Number Publication Date
CN117240619A true CN117240619A (en) 2023-12-15
CN117240619B CN117240619B (en) 2024-04-16

Family

ID=89093275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311504893.9A Active CN117240619B (en) 2023-11-13 2023-11-13 System and method for solving intersection base number of privacy set

Country Status (1)

Country Link
CN (1) CN117240619B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3826222A2 (en) * 2020-08-07 2021-05-26 Beijing Baidu Netcom Science And Technology Co. Ltd. Method and apparatus for obtaining privacy set intersection, device and storage medium
WO2022007243A1 (en) * 2020-07-07 2022-01-13 杭州云链趣链数字科技有限公司 Data processing method and apparatus for blockchain privacy protection, and computer device
CN114329527A (en) * 2021-12-17 2022-04-12 阿里巴巴(中国)有限公司 Intersection data acquisition method, equipment and system
CN115051791A (en) * 2022-05-12 2022-09-13 上海海洋大学 Efficient three-party privacy set transaction method and system based on key agreement
CN115935438A (en) * 2023-02-03 2023-04-07 杭州金智塔科技有限公司 Data privacy intersection system and method
CN116341000A (en) * 2023-03-13 2023-06-27 浙江大学 Information protection enhanced tagged privacy set intersection method
CN116506124A (en) * 2023-06-29 2023-07-28 杭州金智塔科技有限公司 Multiparty privacy exchange system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022007243A1 (en) * 2020-07-07 2022-01-13 杭州云链趣链数字科技有限公司 Data processing method and apparatus for blockchain privacy protection, and computer device
EP3826222A2 (en) * 2020-08-07 2021-05-26 Beijing Baidu Netcom Science And Technology Co. Ltd. Method and apparatus for obtaining privacy set intersection, device and storage medium
CN114329527A (en) * 2021-12-17 2022-04-12 阿里巴巴(中国)有限公司 Intersection data acquisition method, equipment and system
CN115051791A (en) * 2022-05-12 2022-09-13 上海海洋大学 Efficient three-party privacy set transaction method and system based on key agreement
CN115935438A (en) * 2023-02-03 2023-04-07 杭州金智塔科技有限公司 Data privacy intersection system and method
CN116341000A (en) * 2023-03-13 2023-06-27 浙江大学 Information protection enhanced tagged privacy set intersection method
CN116506124A (en) * 2023-06-29 2023-07-28 杭州金智塔科技有限公司 Multiparty privacy exchange system and method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
JURGEN FAMULA: "Building Trust with a Mobile Application for Last-Mile Commercial Drone Delivery", 2022 INTERNATIONAL CONFERENCE ON UNMANNED AIRCRAFT SYSTEMS (ICUAS) *
宋祥福: "面向集合计算的隐私保护统计协议", 计算机研究与发展 *
张静: "基于云服务器的公平多方隐私集合交集协议", 计算机应用 *

Also Published As

Publication number Publication date
CN117240619B (en) 2024-04-16

Similar Documents

Publication Publication Date Title
US9569771B2 (en) Method and system for storage and retrieval of blockchain blocks using galois fields
Memon et al. Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme
US9137250B2 (en) Method and system for electronic content storage and retrieval using galois fields and information entropy on cloud computing networks
Bilogrevic et al. Privacy-preserving optimal meeting location determination on mobile devices
WO2018000317A1 (en) Secure data processing
TWI475862B (en) Secure bootstrapping for wireless communications
US9037564B2 (en) Method and system for electronic content storage and retrieval with galois fields on cloud computing networks
US11405365B2 (en) Method and apparatus for effecting a data-based activity
KR20040098962A (en) A method for discributing the key to mutual nodes to code a key on mobile ad-hoc network and network device using thereof
US11374910B2 (en) Method and apparatus for effecting a data-based activity
EP3522056A1 (en) Distributed computing system for anonymized computation
WO2019214351A1 (en) Message processing method and device
CN113014379B (en) Three-party authentication and key agreement method, system and computer storage medium supporting cross-cloud domain data sharing
US20200059786A1 (en) End-to-end security for roaming 5g-nr communications
CN116112168A (en) Data processing method and system in multiparty privacy exchange
Abbasinezhad-Mood et al. Efficient provably-secure privacy-preserving signature-based key establishment protocol
CN117240619B (en) System and method for solving intersection base number of privacy set
Guo et al. A Novel RLWE‐Based Anonymous Mutual Authentication Protocol for Space Information Network
Chung et al. DiscoverFriends: Secure social network communication in mobile ad hoc networks
EP4224395A1 (en) Payment method and device using ultra-wideband communication
US20180262469A1 (en) Method and system for privacy-preserving order statistics in a star network
CN117240620B (en) Privacy set union system and method
Distl et al. Social power for privacy protected opportunistic networks
Lee et al. A new authentication protocol based on pointer forwarding for mobile communications
Yang et al. Blockchain‐based indoor location paging and answering service with truncated‐geo‐indistinguishability

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant