CN117708881A - Cross-mechanism blacklist sharing method and system based on reusable confusion circuit - Google Patents

Cross-mechanism blacklist sharing method and system based on reusable confusion circuit Download PDF

Info

Publication number
CN117708881A
CN117708881A CN202311741809.5A CN202311741809A CN117708881A CN 117708881 A CN117708881 A CN 117708881A CN 202311741809 A CN202311741809 A CN 202311741809A CN 117708881 A CN117708881 A CN 117708881A
Authority
CN
China
Prior art keywords
circuit
reusable
gates
input signal
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311741809.5A
Other languages
Chinese (zh)
Inventor
黄步添
李琳
张小松
曹晟
沈玮
毛澄宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yunxiang Network Technology Co Ltd
Original Assignee
Hangzhou Yunxiang Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yunxiang Network Technology Co Ltd filed Critical Hangzhou Yunxiang Network Technology Co Ltd
Priority to CN202311741809.5A priority Critical patent/CN117708881A/en
Publication of CN117708881A publication Critical patent/CN117708881A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a cross-mechanism blacklist sharing method and a system based on a reusable confusion circuit, which relate to the field of privacy computation, in particular to a cross-mechanism blacklist sharing method based on a reusable confusion circuit, wherein multiparty blacklist data of the method is uploaded to a blockchain trusted environment in a ciphertext form; then three confusion techniques are used for converting the circuit to obtain a reusable confusion circuit, so that the confusion circuit can be reused, and the communication overhead is obviously reduced; finally, the reliable and secret execution of the calculation task is ensured by the data encryption and the careless transmission process of the reusable mixed-up circuit. The across-mechanism blacklist sharing method based on the reusable garbled circuit effectively protects the data privacy from being abused, and improves the feasibility and effectiveness of the across-mechanism blacklist data application.

Description

Cross-mechanism blacklist sharing method and system based on reusable confusion circuit
Technical Field
The invention belongs to the field of privacy computation, and particularly relates to a method and a system for sharing a cross-mechanism blacklist based on a reusable garbled circuit.
Background
The blacklist is mainly used for recording bad behaviors of individuals or enterprise clients. Each institution maintains a blacklist of various services, which is an important admittance criterion for the financial institutions to develop various services such as account opening, credit, financial management, funds and the like. Blacklist sharing and querying between financial institutions helps institutions to circumvent risks such as multi-headed loans, bill fraud, money laundering, etc., whereas clear text sharing for blacklists jeopardizes both user privacy and business confidentiality.
The confusion circuit is a protocol for carrying out two-party secure computation at the circuit level, and is also a secure multiparty computation protocol with low computation cost. Because the use of circuits to describe computational tasks is highly versatile, the applicability of garbled circuits is wide, and any computational task that can be represented using a circuit can be resolved using garbled circuits. Although the confusion circuit has the advantages of low calculation cost, irrelevant circuit scale and strong applicability, the confusion circuit has the defect of no multiplexing. Thus, we have introduced a reusable garbled circuit approach that allows a querier to input multiple times to reuse garbled circuits, which significantly reduces communication overhead compared to conventional garbled circuits. Meanwhile, the reusable confusion circuit enables the party A to send the confused data to the party B without trust, ensures that the shared data is not revealed, and the data can only be used for the expected purpose realized by the original circuit, thereby not only effectively protecting the data privacy from being abused, but also effectively completing the calculation task.
The inquiring party guarantees that when submitting the calculation or inquiry task request through the hidden inquiry technology, the calculation or inquiry task is completed on the premise that inquiry information is not perceived and revealed, so that the data privacy of the participating parties is guaranteed, and the feasibility and effectiveness of cross-mechanism blacklist data application are improved.
Disclosure of Invention
Based on the background and the problems existing in the prior art, the invention adopts the following technical scheme: in a first aspect, a method for sharing a cross-mechanism blacklist based on a reusable confusion circuit is provided, which can use the reusable confusion circuit to use a confusion technology to confuse data, so as to realize the cross-mechanism blacklist sharing and protect the privacy of the data from being revealed.
A cross-mechanism blacklist sharing method based on a reusable garbled circuit is realized based on a blockchain trusted environment, and comprises the following steps:
acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
constructing a Boolean circuit, and converting the Boolean circuit to obtain a reusable confusion circuit;
generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively;
performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
based on the random key corresponding to the first input signal and the random key corresponding to the second input signal, obtaining a random key of the selected bit corresponding to the second input signal;
decrypting the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result;
decrypting the key form output result to obtain a plaintext output result.
As an implementation manner, the random keys corresponding to the first input signals respectivelyIs thatAnd->The random keys corresponding to the second input signal are +.>And->The random keys corresponding to the output signals are +.>And->
As an implementation manner, the converting the boolean circuit to obtain a reusable garbled circuit includes the following steps:
performing bit flipping on all gates in the boolean circuit and the first input signal to obtain a reusable garbled circuit and garbled inputs to realize indistinguishable garbling of balanced gates in the reusable garbled circuit, wherein the balanced gates comprise exclusive-or gates and exclusive-or gates;
identifying a fixed gate in the reusable garbling circuit, implementing indistinguishable garbling of the fixed gate in the reusable garbling circuit, wherein the fixed gate returns the same value for a given first input signal;
identifying all intermediate gates in the reusable garbled circuit, wherein the intermediate gates represent gates between the first layer of reusable garbled circuit and the associated fixed gates;
all unbalanced gates, fixed gates and intermediate gates on the first layer are randomly confused as exclusive or exclusive nor gates to provide indistinguishable confusion, resulting in a truth table for reusable garbled circuits.
As an embodiment, the bit flipping includes the steps of:
applying a flip to all input bits of the first input signal and all lines of the boolean circuit to obtain a reusable garble circuit and garble input;
when the output lines of the reusable gar circuit are flipped, the truth table of the output line sub-gates is modified to restore the integrity of the reusable gar circuit.
As an implementation manner, the identifying the fixed gate in the reusable confusion circuit realizes the indistinguishable confusion of the fixed gate in the reusable confusion circuit, and the method comprises the following steps:
identifying all fixed gates in the reusable garbled circuit;
randomly selecting rows of a truth table of fixed gates, and turning over output lines corresponding to the rows to confuse the fixed gates;
the truth table is adjusted to restore the integrity of the reusable gar circuit, all the sub-gates of the fixed gates in the reusable gar circuit are modified to fixed gates and iterated to obtain a more optimal reusable gar circuit.
As an implementation manner, the step of performing iterative encryption on the output signal based on the random key to obtain an encryption table includes the following steps:
generating a public key and a private key based on a key generation function, and sending the private key to a blockchain trusted environment;
encrypting the target plaintext data through an encryption function based on a given public key to obtain ciphertext;
and based on the encryption process, iterating for a plurality of times to obtain an encryption table.
As an embodiment, the method further comprises the steps of:
will random keyOr->Sending to a blockchain trusted environment;
the blockchain trusted environment combines random keys by selecting bits mε {0,1}, andand->Obtain the random key of the selected bit->
A cross-mechanism blacklist sharing system based on a reusable garbled circuit comprises a data acquisition module, a reusable garbled circuit construction module, a secret key construction module and a decryption output module;
the data acquisition module is used for acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
the reusable mixed circuit construction module is used for constructing a Boolean circuit and converting the Boolean circuit to obtain a reusable mixed circuit; generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively; performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
the key construction module obtains a random key of a selection bit corresponding to the second input signal based on the random key corresponding to the first input signal and the random key corresponding to the second input signal;
the decryption output module decrypts the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result; decrypting the key form output result to obtain a plaintext output result.
A computer readable storage medium storing a computer program which when executed by a processor performs a method as claimed in any one of:
acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
constructing a Boolean circuit, and converting the Boolean circuit to obtain a reusable confusion circuit;
generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively;
performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
based on the random key corresponding to the first input signal and the random key corresponding to the second input signal, obtaining a random key of the selected bit corresponding to the second input signal;
decrypting the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result;
decrypting the key form output result to obtain a plaintext output result.
A re-usable garbled circuit based cross-mechanism blacklist sharing apparatus comprising a memory, a processor and a computer program stored in the memory and running on the processor, the processor implementing the method when executing the computer program of:
acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
constructing a Boolean circuit, and converting the Boolean circuit to obtain a reusable confusion circuit;
generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively;
performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
based on the random key corresponding to the first input signal and the random key corresponding to the second input signal, obtaining a random key of the selected bit corresponding to the second input signal;
decrypting the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result;
decrypting the key form output result to obtain a plaintext output result.
The invention at least comprises the following beneficial effects:
(1) The method and the system for sharing the cross-mechanism blacklist based on the reusable confusion circuit are provided, the reusable confusion circuit is utilized to confusion data through an information theory technology, the same confusion circuit can be reused for multiple times by using any input, and communication overhead is obviously reduced;
(2) According to the method and the system for sharing the cross-mechanism blacklist based on the reusable confusion circuit, when a calculation or a query task request is submitted by a hidden query technology provided by the reusable confusion circuit, the query and the calculation are completed on the premise that query information is not perceived and revealed, so that the data privacy of all parties is guaranteed, and the feasibility and the effectiveness of the cross-mechanism blacklist application are improved.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention.
Drawings
FIG. 1 is a schematic diagram of a method for sharing a blacklist across mechanisms based on reusable garbled circuits according to the present invention
FIG. 2 is a schematic diagram of a gate circuit in the garbled circuit of the invention
FIG. 3 is a schematic diagram of a garbled circuit of the invention
FIG. 4 is an exemplary diagram of a garbled circuit transmission process of the invention
Detailed Description
In order to clearly illustrate the present invention and make the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention are clearly and completely described below in conjunction with the drawings in the embodiments of the present invention, so that those skilled in the art can implement the embodiments according to the description and the text of the present invention.
In the context of the present invention, a trusted execution environment provides an isolated execution environment from the perspective of underlying hardware and operating systems, capable of protecting code and data running therein from external attacks, including attacks from the operating systems, hardware, and other applications. Some fields have used this technology to achieve the above-described objects, some basic principles of this technology are also known to those skilled in the art, but those skilled in the art will know how to apply this technology in this scenario after reading this application, and will clearly know that this technology combines with other features in a specific scenario to be novel.
The technology of the present invention will be described in detail with reference to the following drawings.
Example 1:
the invention relates to a cross-mechanism blacklist sharing method based on a reusable mixed circuit, wherein the schematic diagram of the steps of the method is shown in figure 1, and the specific steps are as follows:
(1) And acquiring privacy data of the data provider and privacy data of the inquiring party, wherein the privacy data are blacklist data in a ciphertext form.
(2) A Boolean circuit C is constructed, and is converted into a reusable confusion circuit C' through three confusion technologies, and the method comprises the following steps:
performing bit inversion on all gates in the boolean circuit C and the first input signal x to obtain a reusable garbled circuit C ' and a garbled input x ' so as to realize indistinguishable garbling of balanced gates in the reusable garbled circuit C ', wherein the balanced gates comprise an exclusive nor gate and an exclusive nor gate;
wherein the bit flipping comprises the steps of:
applying a flip-flop to all input bits of a first input signal x and to all lines in the boolean circuit C to obtain a reusable garbled circuit C 'and garbled input x', wherein the first input signal x comprises: left input u and right input v;
whenever the output line w is flipped, the querying party needs to repairThe truth table of the w-sub-gates is changed to restore the integrity of the reusable gar C'. For example, if the left input line of gate g with function w=f (u, v) is flipped, we can modify the truth table of g' toTo ensure C '(x', y) =c (x, y). Two identical truth tables can be constructed with different inputs and bit flipping, so the blockchain trusted environment cannot infer the querier's input by examining the truth tables of the balance gates that the querier can flip.
Identifying a fixed gate in the reusable garbling circuit C 'to enable indistinguishable garbling of the fixed gate in the reusable garbling circuit C', wherein the fixed gate returns the same value for a given first input signal x;
the method for identifying the fixed gate in the reusable confusion circuit C 'realizes indistinguishable confusion of the fixed gate in the C', and comprises the following steps of:
identifying all fixed gates in the reusable garbled circuit C';
randomly selecting rows of a truth table of fixed gates, and turning over output lines corresponding to the rows to confuse the fixed gates;
the truth table is adjusted to restore the integrity of the reusable gar circuit C 'and all the sub-gates of the fixed gates in the reusable gar circuit C' are modified to fixed gates to obtain a more optimal reusable gar circuit.
Identifying all intermediate gates in the reusable garbled circuit C', wherein the intermediate gates represent gates between the first layer of reusable garbled circuit and the associated fixed gates;
all unbalanced, fixed and intermediate gates on the first layer are randomly confused as exclusive or exclusive nor gates to provide indistinguishable confusion, resulting in a truth table for the reusable gar circuit, as shown in fig. 3 a.
(3) A pair of random keys is generated for the first input signal, the second input signal and the output signal of each gate of the reusable garbled circuit, respectively, as shown in figure 2, which is the key correspondence of the first input signal, the second input signal and the output signal of the and gate,obtaining a key table as shown in FIG. 3b, wherein the random keys corresponding to the first input signal x are respectivelyAnd->The random keys corresponding to the second input signal y are +.>And->The random keys corresponding to the output signal z are +.>And->
(4) The output signal is iteratively encrypted based on the random key to obtain an encryption table, as shown in fig. 3c, comprising the following steps:
after an encryption parameter lambda is given, generating a public key pk and a private key sk based on a key generation function KeyGen (), and sending the private key to a blockchain trusted environment;
key generation function: keyGen (lambda) → (pk, sk)
Encrypting the target plaintext data pt through an encryption function Encrypt () based on a given public key pk to obtain a ciphertext ct;
encryption function: encrypt (pt, pk) →ct
And based on the encryption process, iterating for a plurality of times to obtain an encryption table.
The rows of the encryption table are shuffled to obtain a obfuscated table, as shown in fig. 3 d. The transmission process of the garbled circuit follows. Assuming the querier wire input is 0 and the blockchain trusted environment input is 1, the transmission process is shown in fig. 4.
(5) Based on the random key corresponding to the first input signal and the random key corresponding to the second input signal, a selected bit random key corresponding to the second input signal is obtained, and the method comprises the following steps:
will random keyOr->Sending to a blockchain trusted environment;
the blockchain trusted environment combines random keys by selecting bits mε {0,1}, andand->Obtain the random key of the selected bit->
(6) And decrypting the confusion table based on the random key of the selection bit corresponding to the second input signal and the private data of the inquiring party to obtain a key form output result.
And the blockchain trusted environment decrypts the confusion table through a decryption function Decrypt () by using the random key combination corresponding to the private data input of the inquiring party and the private data input of the data provider to obtain a key form output result, and then sends the key form output result to the inquiring party.
Decryption function: decrypt (sk, ct) →pt
(7) Decrypting the key form output result to obtain a plaintext output result.
In summary, the method and the system for sharing the cross-mechanism blacklist based on the reusable garbled circuit provided by the invention have the advantage that the multiparty blacklist data of the method is uploaded to the blockchain trusted environment in a ciphertext mode; then three confusion techniques are used for converting the circuit to obtain a reusable confusion circuit, so that the confusion circuit can be reused, and the communication overhead is obviously reduced; finally, the reliable and secret execution of the calculation task is ensured by the data encryption and the careless transmission process of the reusable mixed-up circuit. The across-mechanism blacklist sharing method based on the reusable garbled circuit effectively protects the data privacy from being abused, and improves the feasibility and effectiveness of the across-mechanism blacklist data application.
Example 2:
a cross-mechanism blacklist sharing system based on a reusable garbled circuit comprises a data acquisition module, a reusable garbled circuit construction module, a secret key construction module and a decryption output module;
the data acquisition module is used for acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
the reusable mixed circuit construction module is used for constructing a Boolean circuit and converting the Boolean circuit to obtain a reusable mixed circuit; generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively; performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
the key construction module obtains a random key of a selection bit corresponding to the second input signal based on the random key corresponding to the first input signal and the random key corresponding to the second input signal;
the decryption output module decrypts the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result; decrypting the key form output result to obtain a plaintext output result.
All changes and modifications that come within the spirit and scope of the invention are desired to be protected and all equivalent thereto are deemed to be within the scope of the invention.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different manner from other embodiments, so that identical and similar parts of each embodiment are mutually referred to.
It will be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be noted that:
reference in the specification to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the invention. Thus, the appearances of the phrase "one embodiment" or "an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment.
The previous description of the embodiments is provided to facilitate a person of ordinary skill in the art in order to make and use the present invention. It will be apparent to those having ordinary skill in the art that various modifications to the above-described embodiments may be readily made and the generic principles described herein may be applied to other embodiments without the use of inventive faculty. Therefore, the present invention is not limited to the above-described embodiments, and those skilled in the art, based on the present disclosure, should make improvements and modifications within the scope of the present invention.

Claims (10)

1. A cross-mechanism blacklist sharing method based on a reusable garbled circuit is realized based on a block chain trusted environment and is characterized by comprising the following steps:
acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
constructing a Boolean circuit, and converting the Boolean circuit to obtain a reusable confusion circuit;
generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively;
performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
based on the random key corresponding to the first input signal and the random key corresponding to the second input signal, obtaining a random key of the selected bit corresponding to the second input signal;
decrypting the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result;
decrypting the key form output result to obtain a plaintext output result.
2. The method for sharing a blacklist across mechanisms based on reusable garbled circuits as claimed in claim 1, wherein the random keys corresponding to the first input signals are respectivelyAnd->The random keys corresponding to the second input signal are +.>And->The random keys corresponding to the output signals are +.>And->
3. The method for sharing a blacklist across mechanisms based on a reusable garble circuit according to claim 1, wherein the converting the boolean circuit into the reusable garble circuit comprises the following steps:
performing bit flipping on all gates in the boolean circuit and the first input signal to obtain a reusable garbled circuit and garbled inputs to realize indistinguishable garbling of balanced gates in the reusable garbled circuit, wherein the balanced gates comprise exclusive-or gates and exclusive-or gates;
identifying a fixed gate in the reusable garbling circuit, implementing indistinguishable garbling of the fixed gate in the reusable garbling circuit, wherein the fixed gate returns the same value for a given first input signal;
identifying all intermediate gates in the reusable garbled circuit, wherein the intermediate gates represent gates between the first layer of reusable garbled circuit and the associated fixed gates;
all unbalanced gates, fixed gates and intermediate gates on the first layer are randomly confused as exclusive or exclusive nor gates to provide indistinguishable confusion, resulting in a truth table for reusable garbled circuits.
4. The re-usable garbled circuit-based cross-mechanism blacklist sharing method of claim 3 wherein the bit flipping comprises the steps of:
applying a flip-flop to all input bits of the first input signal and all lines in the boolean circuit to obtain a reusable garble circuit and garble input;
when the output lines of the reusable gar circuit are flipped, the truth table of the output line sub-gates is modified to restore the integrity of the reusable gar circuit.
5. The method for sharing a blacklist across mechanisms based on a reusable garble circuit according to claim 3, wherein the identifying a fixed gate in the reusable garble circuit realizes indistinguishable garbling of the fixed gate in the reusable garble circuit, comprising the steps of:
identifying all fixed gates in the reusable garbled circuit;
randomly selecting rows of a truth table of fixed gates, and turning over output lines corresponding to the rows to confuse the fixed gates;
the truth table is adjusted to restore the integrity of the reusable gar circuit, all the sub-gates of the fixed gates in the reusable gar circuit are modified to fixed gates and iterated to obtain a more optimal reusable gar circuit.
6. The method for sharing a blacklist across mechanisms based on reusable garbled circuits according to claim 1, wherein the step of iteratively encrypting the output signal based on the random key to obtain an encryption table comprises the steps of:
generating a public key and a private key based on a key generation function, and sending the private key to a blockchain trusted environment;
encrypting the target plaintext data through an encryption function based on a given public key to obtain ciphertext;
and based on the encryption process, iterating for a plurality of times to obtain an encryption table.
7. The re-usable garbled circuit-based cross-mechanism blacklist sharing method of claim 2 further comprising the steps of:
will random keyOr->Sending to a blockchain trusted environment;
the blockchain trusted environment combines random keys by selecting bits mε {0,1}, andand->Obtain the random key of the selected bit->
8. The across-mechanism blacklist sharing system based on the reusable garbled circuit is characterized by comprising a data acquisition module, a reusable garbled circuit construction module, a secret key construction module and a decryption output module;
the data acquisition module is used for acquiring privacy data of a data provider and privacy data of a query party, wherein the privacy data are blacklist data in a ciphertext form;
the reusable mixed circuit construction module is used for constructing a Boolean circuit and converting the Boolean circuit to obtain a reusable mixed circuit; generating a pair of random keys for a first input signal, a second input signal, and an output signal of each gate of the reusable garbled circuit, respectively; performing iterative encryption on the output signal based on the random key to obtain an encryption table, and scrambling the rows of the encryption table to obtain a confusion table;
the key construction module obtains a random key of a selection bit corresponding to the second input signal based on the random key corresponding to the first input signal and the random key corresponding to the second input signal;
the decryption output module decrypts the confusion table based on the random key of the selection bit corresponding to the second input signal and private data of the inquiring party to obtain a key form output result; decrypting the key form output result to obtain a plaintext output result.
9. A computer readable storage medium storing a computer program, which when executed by a processor implements the method of any one of claims 1 to 7.
10. A cross-mechanism blacklist sharing apparatus based on a reusable garbled circuit, comprising a memory, a processor and a computer program stored in the memory and running on the processor, wherein the processor implements the method of any one of claims 1 to 7 when executing the computer program.
CN202311741809.5A 2023-12-18 2023-12-18 Cross-mechanism blacklist sharing method and system based on reusable confusion circuit Pending CN117708881A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311741809.5A CN117708881A (en) 2023-12-18 2023-12-18 Cross-mechanism blacklist sharing method and system based on reusable confusion circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311741809.5A CN117708881A (en) 2023-12-18 2023-12-18 Cross-mechanism blacklist sharing method and system based on reusable confusion circuit

Publications (1)

Publication Number Publication Date
CN117708881A true CN117708881A (en) 2024-03-15

Family

ID=90160312

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311741809.5A Pending CN117708881A (en) 2023-12-18 2023-12-18 Cross-mechanism blacklist sharing method and system based on reusable confusion circuit

Country Status (1)

Country Link
CN (1) CN117708881A (en)

Similar Documents

Publication Publication Date Title
TWI712301B (en) Multi-party safe calculation method and device, electronic equipment
CN108282459B (en) Data transmission method and system based on intelligent contract
WO2020034754A1 (en) Secure multi-party computation method and apparatus, and electronic device
US9158925B2 (en) Server-aided private set intersection (PSI) with data transfer
JP2010220212A (en) Securing communications sent by first user to second user
US10686764B2 (en) Executable coded cipher keys
US11101980B2 (en) System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption
US7894608B2 (en) Secure approach to send data from one system to another
CN111586142B (en) Safe multiparty computing method and system
US11177950B2 (en) Key generation for use in secured communication
US20180359230A1 (en) Combined hidden dynamic random-access devices utilizing selectable keys and key locators for communicating randomized data together with sub-channels and coded encryption keys
Kroll et al. Secure protocols for accountable warrant execution
Zhang et al. Data security in cloud storage
Ding et al. Computing maximum and minimum with privacy preservation and flexible access control
Oduor et al. Application of cryptography in enhancing privacy of personal data in medical services
Zhao et al. Oblivious DFA evaluation on joint input and its applications
CN117708881A (en) Cross-mechanism blacklist sharing method and system based on reusable confusion circuit
Sarumi A review of encryption methods for secure data communication
Al-Attab et al. Lightweight effective encryption algorithm for securing data in cloud computing
Bhuva et al. Symmetric key-based authenticated encryption protocol
CN113746829B (en) Multi-source data association method, device, equipment and storage medium
Puzis et al. Controllable privacy preserving blockchain: Fiatchain: Distributed privacy preserving cryptocurrency with law enforcement capabilities
US20220103355A1 (en) Method and system for key generation
Yang et al. Discretionary Access Control Method to Protect Blockchain Privacy
Devi et al. Securing Shared Data Based on Homomorphic Encryption Schemes Check for updates

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination