CN117786739A - Data processing methods, servers and systems - Google Patents

Data processing methods, servers and systems Download PDF

Info

Publication number
CN117786739A
CN117786739A CN202311749185.1A CN202311749185A CN117786739A CN 117786739 A CN117786739 A CN 117786739A CN 202311749185 A CN202311749185 A CN 202311749185A CN 117786739 A CN117786739 A CN 117786739A
Authority
CN
China
Prior art keywords
data
privacy
enhancement
data block
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311749185.1A
Other languages
Chinese (zh)
Inventor
孙军芳
张海宁
李海龙
王光辉
苟晓侃
宋继红
李生帛
张容福
张广德
马进财
李晓艳
马静
马英辉
王钰琳
雷晓萍
赵云鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Qinghai Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Qinghai Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Qinghai Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Qinghai Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Qinghai Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Qinghai Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202311749185.1A priority Critical patent/CN117786739A/en
Publication of CN117786739A publication Critical patent/CN117786739A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The application discloses a data processing method, a server and a system, and relates to the technical field of privacy enhancement. The method comprises the following steps: responding to data to be processed sent by a data owner, dividing the data to be processed into a plurality of privacy data blocks, wherein the enhancement degrees corresponding to the privacy data blocks are different; processing at least one privacy data block according to the enhancement degree corresponding to the privacy data block by adopting a preset enhancement mode corresponding to the enhancement degree to obtain the privacy enhancement data block; and sending data to be transmitted to a data user, wherein the data to be transmitted comprises privacy enhanced data blocks. The method is convenient for distinguishing various privacy data blocks in the data to be processed, and correspondingly carries out privacy enhancement of different degrees, so that the data with high enhancement degree can be better protected, and the security of the privacy data is improved.

Description

数据处理方法、服务器及系统Data processing methods, servers and systems

技术领域Technical Field

本申请涉及隐私增强技术领域,具体涉及一种数据处理方法、服务器及系统。This application relates to the field of privacy enhancement technology, specifically to a data processing method, server and system.

背景技术Background technique

随着社会的数字化程度越来越高,数据被大规模采集和应用,以使数据的价值被发掘出来,成为一种有价资产。但是,在数据的应用过程中,存在隐私信息的泄露的问题,降低了数据应用的安全性。如何实现对隐私数据的识别以及提高对隐私数据的保护力度,称为亟待解决的问题。As society becomes more and more digital, data is collected and applied on a large scale so that the value of the data can be discovered and become a valuable asset. However, during the application process of data, there is the problem of leakage of private information, which reduces the security of data application. How to identify private data and improve the protection of private data is an urgent problem to be solved.

发明内容Contents of the invention

本申请提供一种数据处理方法、服务器及系统,能够提高隐私数据的识别准确性,并提高对隐私数据的保护力度。This application provides a data processing method, server and system that can improve the identification accuracy of private data and improve the protection of private data.

第一方面,本申请提供一种数据处理方法,方法包括:响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,各个隐私数据块对应的增强程度不同;依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块;向数据使用方发送待传输数据,待传输数据包括隐私增强数据块。In a first aspect, the present application provides a data processing method, comprising: in response to data to be processed sent by a data owner, dividing the data to be processed into multiple privacy data blocks, each privacy data block corresponding to a different degree of enhancement; based on the degree of enhancement corresponding to the privacy data block, processing at least one privacy data block using a preset enhancement method corresponding to the degree of enhancement to obtain a privacy-enhanced data block; and sending data to be transmitted to a data user, the data to be transmitted including the privacy-enhanced data block.

第二方面,本申请提供一种数据处理方法,方法包括:接收服务器发送的待传输数据,其中,待传输数据包括隐私增强数据块,隐私增强数据块为服务器依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理获得的数据块,隐私数据块为数据拥有方提供的多个数据块中的任意一者;对待传输数据进行统计分析,确定数据处理结果。In a second aspect, this application provides a data processing method. The method includes: receiving data to be transmitted sent by the server, where the data to be transmitted includes a privacy-enhanced data block, and the privacy-enhanced data block is the degree of enhancement corresponding to the privacy data block by the server, A data block obtained by processing at least one private data block using a preset enhancement method corresponding to the degree of enhancement. The private data block is any one of multiple data blocks provided by the data owner; perform statistical analysis on the data to be transmitted, and determine Data processing results.

第三方面,本申请提供一种隐私增强服务器,包括:划分模块,被配置为响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,各个隐私数据块对应的增强程度不同;处理模块,被配置为依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块;发送模块,被配置为向数据使用方发送待传输数据,待传输数据包括隐私增强数据块。In the third aspect, this application provides a privacy enhancement server, including: a dividing module configured to respond to the data to be processed sent by the data owner, and divide the data to be processed into multiple privacy data blocks, and each privacy data block corresponds to The degree of enhancement is different; the processing module is configured to process at least one privacy data block using a preset enhancement method corresponding to the degree of enhancement according to the degree of enhancement corresponding to the privacy data block, and obtain a privacy-enhanced data block; the sending module is configured to Send data to be transmitted to the data user, where the data to be transmitted includes privacy-enhancing data blocks.

第四方面,本申请提供一种数据处理系统,包括:通信连接的隐私增强服务器、数据拥有方设备和数据使用方设备;隐私增强服务器,被配置为执行本申请实施例中任一种应用于隐私增强服务器的数据处理方法;数据使用方设备,被配置为执行本申请实施例中任一种应用于数据使用方设备的数据处理方法;数据拥有方设备,被配置为向隐私增强服务器发送待处理数据,以使隐私增强服务器对待处理数据进行处理,生成待传输数据。In the fourth aspect, this application provides a data processing system, including: a communication-connected privacy enhancement server, a data owner device, and a data user device; the privacy enhancement server is configured to perform any one of the applications in the embodiments of this application. The data processing method of the privacy enhancement server; the data user device is configured to perform any of the data processing methods applied to the data user device in the embodiments of this application; the data owner device is configured to send to the privacy enhancement server. Process the data so that the privacy-enhancing server processes the data to be processed and generates data to be transmitted.

根据本申请实施例提供的数据处理方法、服务器及系统,通过响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,各个隐私数据块对应的增强程度不同,以便于区分待处理数据中的各个不同隐私数据块,并对应进行不同程度的隐私增强,使增强程度高的数据能够获得更好的保护;依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块,以使处理后获得的隐私增强数据块能够得到保护力度更高的处理,保证隐私数据的安全性;向数据使用方发送待传输数据,该待传输数据包括隐私增强数据块,以使数据使用方能够获得其需要的数据的同时,还能够避免隐私数据程度高的数据被泄露。According to the data processing method, server and system provided by the embodiments of this application, by responding to the data to be processed sent by the data owner, the data to be processed is divided into multiple private data blocks, and the corresponding enhancement degrees of each private data block are different, so that It is used to distinguish different private data blocks in the data to be processed, and perform different degrees of privacy enhancement accordingly, so that data with a high degree of enhancement can obtain better protection; according to the degree of enhancement corresponding to the privacy data block, the method corresponding to the degree of enhancement is used Process at least one privacy data block in a preset enhancement method to obtain a privacy enhancement data block, so that the privacy enhancement data block obtained after processing can be processed with higher protection to ensure the security of private data; send to the data user The data to be transmitted includes privacy-enhancing data blocks, so that data users can obtain the data they need while also avoiding the leakage of data with a high degree of privacy.

附图说明Description of the drawings

附图用来提供对本申请实施例的进一步理解,并且构成说明书的一部分,与本申请的实施例一起用于解释本申请,并不构成对本申请的限制。通过参考附图对详细示例实施例进行描述,以上和其它特征和优点对本领域技术人员将变得更加显而易见,在附图中。The drawings are used to provide a further understanding of the embodiments of the present application and constitute a part of the specification. They are used to explain the present application together with the embodiments of the present application and do not constitute a limitation of the present application. The above and other features and advantages will become more apparent to those skilled in the art by describing detailed example embodiments with reference to the accompanying drawings, in which:

图1示出本申请实施例提供的一种数据处理方法的流程示意图。FIG1 is a schematic flow chart of a data processing method provided in an embodiment of the present application.

图2示出本申请实施例提供的一种数据处理方法的流程示意图。Figure 2 shows a schematic flowchart of a data processing method provided by an embodiment of the present application.

图3示出本申请实施例提供的一种隐私增强服务器的组成方框图。Figure 3 shows a block diagram of a privacy enhancement server provided by an embodiment of the present application.

图4示出本申请实施例提供的一种数据处理系统的组成方框图。Figure 4 shows a block diagram of a data processing system provided by an embodiment of the present application.

图5示出本申请实施例提供的一种数据处理系统的工作方法的流程示意图。FIG5 is a schematic flow chart showing a working method of a data processing system provided in an embodiment of the present application.

图6示出本申请实施例提供的一种电子设备的组成方框图。FIG. 6 shows a block diagram of an electronic device provided by an embodiment of the present application.

具体实施方式Detailed ways

以下结合附图对本申请的具体实施方式进行详细说明。应当理解的是,此处所描述的具体实施方式仅用于说明和解释本申请,并不用于限制本申请。对于本领域技术人员来说,本申请可以在不需要这些具体细节中的一些细节的情况下实施。下面对实施例的描述仅仅是为了通过示出本申请的示例来提供对本申请更好的理解。The specific embodiments of the present application are described in detail below in conjunction with the accompanying drawings. It should be understood that the specific embodiments described herein are only used to illustrate and explain the present application and are not intended to limit the present application. For those skilled in the art, the present application can be implemented without the need for some of the specific details. The following description of the embodiments is only to provide a better understanding of the present application by illustrating the examples of the present application.

需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括……”限定的要素,并不排除在包括要素的过程、方法、物品或者设备中还存在另外的相同要素。It should be noted that, as used herein, the terms "include", "comprises" or any other variation thereof are intended to cover a non-exclusive inclusion, such that a process, method, article or device that includes a series of elements not only includes those elements, It also includes other elements not expressly listed or inherent in the process, method, article or equipment. Without further limitation, an element defined by the statement "including..." does not exclude the presence of additional identical elements in the process, method, article, or device that includes the element.

为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。In order to make the purpose, technical solutions and advantages of the present application clearer, the embodiments of the present application will be further described in detail below with reference to the accompanying drawings.

相关技术方案中,会对用户的数据全部进行加密处理,并在加密的过程中增加噪声等干扰因素,使得处理后的数据不会泄露用户的隐私数据。但是,上述处理过程中,无法实现“按需隐私”,即无法根据用户的隐私的重要程度对不同的隐私数据采取对应的保护措施,增加了系统的数据处理开销,降低了数据的处理效率。In related technical solutions, all user data will be encrypted, and interference factors such as noise will be added during the encryption process so that the processed data will not leak the user's private data. However, in the above process, "on-demand privacy" cannot be achieved, that is, corresponding protection measures cannot be taken for different privacy data according to the importance of user privacy, which increases the system's data processing overhead and reduces data processing efficiency.

图1示出本申请实施例提供的一种数据处理方法的流程示意图。该数据处理方法可应用于隐私增强服务器。如图1所示,该数据处理方法包括但不限于如下步骤。Figure 1 shows a schematic flowchart of a data processing method provided by an embodiment of the present application. This data processing method can be applied to privacy-enhancing servers. As shown in Figure 1, the data processing method includes but is not limited to the following steps.

步骤S101,响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块。Step S101: In response to the data to be processed sent by the data owner, the data to be processed is divided into multiple private data blocks.

其中,各个隐私数据块对应的增强程度不同。例如,待处理数据包括:电力用户的用电数据,如,用户地址,身份信息等用户个人信息。Among them, each private data block corresponds to different degrees of enhancement. For example, the data to be processed includes: electricity consumption data of electricity users, such as user addresses, identity information and other user personal information.

需要说明的是,本申请涉及的技术方案中,用户个人信息的获取,遵循国家相关法律法规(例如,《信息安全技术个人信息安全规范》等)。并且,信息获得方式为明确告知用户,并通过合法途径;获得的信息类型与产品或服务的业务功能直接关联,且获得信息为最低频率和最少数量采集;搜集个人信息未违背个人信息主体的自主意愿;收集个人信息时获得授权同意;间接获得个人信息时,或为网络公开数据集,或其他方式获得,且遵循获得间接个人信息的规范要求。It should be noted that in the technical solution involved in this application, the acquisition of user personal information follows relevant national laws and regulations (for example, "Information Security Technology Personal Information Security Specifications", etc.). Moreover, the information is obtained by clearly informing the user and through legal channels; the type of information obtained is directly related to the business functions of the product or service, and the information obtained is collected with the minimum frequency and quantity; the collection of personal information does not violate the autonomy of the personal information subject. Willingness; obtain authorized consent when collecting personal information; when obtaining personal information indirectly, either from a public data set on the Internet, or in other ways, and comply with the regulatory requirements for obtaining indirect personal information.

步骤S102,依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块。Step S102: According to the degree of enhancement corresponding to the privacy data block, process at least one privacy data block using a preset enhancement method corresponding to the degree of enhancement to obtain a privacy-enhanced data block.

步骤S103,向数据使用方发送待传输数据。Step S103: Send the data to be transmitted to the data user.

其中,待传输数据包括隐私增强数据块。The data to be transmitted includes privacy-enhanced data blocks.

在本实施例中,通过响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,各个隐私数据块对应的增强程度不同,以便于区分待处理数据中的各个不同隐私数据块,并对应进行不同程度的隐私增强,使增强程度高的数据能够获得更好的保护;依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块,以使处理后获得的隐私增强数据块能够得到保护力度更高的处理,保证隐私数据的安全性;向数据使用方发送待传输数据,该待传输数据包括隐私增强数据块,以使数据使用方能够获得其需要的数据的同时,还能够避免隐私数据程度高的数据被泄露。In this embodiment, in response to the data to be processed sent by the data owner, the data to be processed is divided into multiple privacy data blocks, and the enhancement levels corresponding to the various privacy data blocks are different, so as to distinguish the various privacy data blocks in the data to be processed, and perform privacy enhancement to different degrees accordingly, so that the data with a high degree of enhancement can be better protected; according to the enhancement level corresponding to the privacy data block, at least one privacy data block is processed in a preset enhancement method corresponding to the enhancement level to obtain a privacy enhanced data block, so that the privacy enhanced data block obtained after the processing can be processed with a higher degree of protection, thereby ensuring the security of the privacy data; the data to be transmitted is sent to the data user, and the data to be transmitted includes the privacy enhanced data block, so that the data user can obtain the data it needs while avoiding the leakage of data with a high degree of privacy.

本申请实施例提供了另一种可能的实现方式,步骤S101中的响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,可以采用如下方式实现:接收数据拥有方发送的待处理数据;将待处理数据划分为预设数量个隐私数据块。The embodiment of the present application provides another possible implementation method. In step S101, in response to the data to be processed sent by the data owner, the data to be processed is divided into multiple private data blocks. This can be implemented in the following manner: receiving the data owner The data to be processed is sent by the third party; the data to be processed is divided into a preset number of private data blocks.

其中,隐私数据块包括数据编号、增强程度和原始隐私数据,数据编号为基于预设数量确定的编号。Among them, the privacy data block includes data number, enhancement degree and original privacy data. The data number is a number determined based on a preset number.

需要说明的是,每个隐私数据块对应唯一的一个数据编号,该数据编号即可表征该隐私数据块中的原始隐私数据在待处理数据中的位置。It should be noted that each private data block corresponds to a unique data number, and this data number can represent the position of the original private data in the private data block in the data to be processed.

其中的增强程度可以包括“强”和“弱”两个增强程度,也可以包括“强”、“中”和“弱”三个增强程度等。以上对于增强程度仅是举例说明,可根据实际需要进行具体设定,其他未说明的增强程度也在本申请的保护范围之内,在此不再赘述。The degree of enhancement may include two enhancement degrees of "strong" and "weak", or may include three enhancement degrees of "strong", "medium" and "weak", etc. The above enhancement degree is only an example, and can be specifically set according to actual needs. Other unspecified enhancement degrees are also within the protection scope of this application and will not be described again here.

通过对待处理数据进行划分,以获取到预设数量个隐私数据块,能够便于分别对不同的隐私数据块进行不同的处理,基于使用需求或处理需求,选择性的对某些隐私数据块进行加密处理,能够实现“按需隐私”,并提升数据处理效率。By dividing the data to be processed to obtain a preset number of private data blocks, it is easy to process different private data blocks differently, and selectively encrypt certain private data blocks based on usage requirements or processing needs. Processing can achieve "on-demand privacy" and improve data processing efficiency.

在一些实施例性的实施例中,隐私数据块对应的增强程度包括第一增强程度,预设增强方式包括同态加密方式。In some exemplary embodiments, the enhancement degree corresponding to the private data block includes a first enhancement degree, and the preset enhancement method includes a homomorphic encryption method.

步骤S102中的依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块,可以采用如下方式实现:在确定隐私数据块对应的增强程度为第一增强程度的情况下,采用同态加密方式对隐私数据块中的原始隐私数据进行加密,获得加密后的数据;依据加密后的数据、同态加密方式及其对应的加密参数,生成隐私增强数据块。In step S102, according to the enhancement degree corresponding to the privacy data block, at least one privacy data block is processed using a preset enhancement method corresponding to the enhancement degree to obtain the privacy enhancement data block, which can be implemented in the following manner: after determining the privacy data block correspondence When the enhancement degree is the first enhancement degree, homomorphic encryption is used to encrypt the original privacy data in the privacy data block to obtain the encrypted data; based on the encrypted data, the homomorphic encryption method and its corresponding encryption Parameters to generate privacy-enhancing data blocks.

其中,第一增强程度为多个增强程度中强度最高的程度。同态加密方式可以包括加法同态方式、乘法同态方式、混合乘法同态方式、减法同态方式、除法同态方式、代数同态方式、以及算术同态方式中的至少一种。其中,代数同态方式为需要同时使用加法同态和乘法同态方式对隐私数据块中的原始隐私数据进行处理;算术同态方式为需要同时使用加法同态、减法同态、乘法同态和除法同态对隐私数据块中的原始隐私数据进行处理。不同的同态加密方式对应不同的加密参数。Among them, the first enhancement degree is the highest intensity among the multiple enhancement degrees. The homomorphic encryption method may include at least one of an additive homomorphic method, a multiplicative homomorphic method, a mixed multiplicative homomorphic method, a subtractive homomorphic method, a division homomorphic method, an algebraic homomorphic method, and an arithmetic homomorphic method. Among them, the algebraic homomorphism method requires the simultaneous use of additive homomorphism and multiplication homomorphism to process the original private data in the private data block; the arithmetic homomorphism method requires the simultaneous use of additive homomorphism, subtraction homomorphism, multiplication homomorphism and Division homomorphism operates on the original private data in the private data block. Different homomorphic encryption methods correspond to different encryption parameters.

通过对多个增强程度中的等级最高的第一增强程度对应的隐私数据块进行同态加密处理,能够使该隐私数据块中的原始隐私数据得到最有效的保护,保证该原始隐私数据不被泄露。By homomorphically encrypting the privacy data block corresponding to the first enhancement degree with the highest level among multiple enhancement degrees, the original privacy data in the privacy data block can be most effectively protected, ensuring that the original privacy data will not be Give way.

在一些实施例性的实施例中,隐私数据块对应的增强程度还包括第二增强程度和/或第三增强程度,第二增强程度弱于第一增强程度,第三增强程度弱于第二增强程度,预设增强方式还包括联邦学习模型和/或差分隐私算法。In some exemplary embodiments, the degree of enhancement corresponding to the private data block also includes a second degree of enhancement and/or a third degree of enhancement. The second degree of enhancement is weaker than the first degree of enhancement, and the third degree of enhancement is weaker than the second degree of enhancement. The degree of enhancement, the preset enhancement method also includes federated learning models and/or differential privacy algorithms.

步骤S102中的依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块,可以采用如下方式实现:在确定隐私数据块对应的增强程度为第二增强程度的情况下,采用联邦学习模型对隐私数据块中的原始隐私数据进行处理,获得处理后的数据;并依据处理后的数据、联邦学习模型对应的参数信息,生成隐私增强数据块;在确定隐私数据块对应的增强程度为第三增强程度的情况下,采用差分隐私算法,对隐私数据块中的原始隐私数据进行处理,获得处理后的数据,并依据处理后的数据、差分隐私算法对应的参数信息,生成隐私增强数据块。In step S102, according to the enhancement degree corresponding to the privacy data block, at least one privacy data block is processed using a preset enhancement method corresponding to the enhancement degree to obtain the privacy enhancement data block, which can be implemented in the following manner: after determining the privacy data block correspondence When the enhancement degree is the second enhancement degree, the federated learning model is used to process the original privacy data in the privacy data block to obtain the processed data; and based on the processed data and the parameter information corresponding to the federated learning model, a generated Privacy enhanced data block; when it is determined that the corresponding enhancement degree of the privacy data block is the third enhancement degree, a differential privacy algorithm is used to process the original privacy data in the privacy data block to obtain the processed data, and based on the processed The data and parameter information corresponding to the differential privacy algorithm are used to generate a privacy-enhanced data block.

其中,针对不同的增强程度,采用不同等级的处理方式对隐私数据块中的原始隐私数据进行处理,以区分出不同的隐私保护的等级。Among them, according to different enhancement levels, different levels of processing methods are used to process the original privacy data in the privacy data block to distinguish different levels of privacy protection.

在增强程度处于中间的第二增强程度的情况下,通过采用联邦学习模型对隐私数据块中的原始隐私数据进行处理;而在增强程度最弱的第三增强程度的情况下,采用差分隐私算法,对隐私数据块中的原始隐私数据进行处理;能够使不同等级的原始隐私数据得到不同的数据,在保证数据的安全性的同时,可以降低数据的处理复杂程度,并减少数据处理量,提升数据处理效率。In the case of the second enhancement degree, which is in the middle, the original private data in the privacy data block is processed by using a federated learning model; while in the case of the third enhancement degree, which is the weakest, a differential privacy algorithm is used , process the original privacy data in the privacy data block; it can make different levels of original privacy data obtain different data, while ensuring the security of the data, it can reduce the complexity of data processing, reduce the amount of data processing, and improve Data processing efficiency.

在一些实施例性的实施例中,隐私增强数据块的数量与隐私数据块的数量相同,或,隐私增强数据块的数量小于隐私数据块的数量。In some exemplary embodiments, the number of privacy-enhancing data blocks is the same as the number of privacy data blocks, or the number of privacy-enhancing data blocks is less than the number of privacy data blocks.

其中,当隐私增强数据块的数量与隐私数据块的数量相同时,说明需要对待处理数据中的所有数据都进行加密,以保证待传输数据的安全性。Among them, when the number of privacy-enhancing data blocks is the same as the number of privacy data blocks, it means that all data in the data to be processed needs to be encrypted to ensure the security of the data to be transmitted.

当隐私增强数据块的数量小于隐私数据块的数量时,可仅对待处理数据中的部分数据进行加密,而对其他数据不进行加密,减少数据的处理量,加快数据的处理效率;并且,有针对性的对待处理数据中的部分数据进行加密,不仅可以满足数据拥有方对其隐私数据的按需保密的需求,还能够使数据使用方设备无法获知数据拥有方希望保护的隐私数据,并同时快速准确的获取到数据使用方设备希望获取的待处理数据中除隐私增强数据块以外的其他数据,提升数据使用方设备对数据的处理效率。When the number of privacy-enhancing data blocks is less than the number of privacy data blocks, only part of the data in the data to be processed can be encrypted, and other data cannot be encrypted, thereby reducing the amount of data processing and speeding up the data processing efficiency; and, Targeted encryption of part of the data to be processed can not only meet the data owner's need to keep its private data confidential, but also prevent the data user's device from knowing the private data that the data owner wants to protect, and at the same time Quickly and accurately obtain other data other than the privacy-enhancing data blocks in the data to be processed that the data user device wishes to obtain, thereby improving the data processing efficiency of the data user device.

在一些实施例性的实施例中,在执行步骤S103中的向数据使用方发送待传输数据之前,方法包括:采用预设公钥对隐私增强数据块进行加密,生成待传输数据。In some exemplary embodiments, before sending the data to be transmitted to the data user in step S103, the method includes: encrypting the privacy-enhancing data block using a preset public key to generate the data to be transmitted.

其中,预设公钥为数据拥有方与数据使用方协商确定的公钥。Among them, the preset public key is the public key determined through negotiation between the data owner and the data user.

通过使用预设公钥对隐私增强数据块进行加密,能够保证待传输数据在传输的过程中的安全性,并且,预设公钥为数据拥有方与数据使用方协商确定的公钥,只有数据拥有方和数据使用方才能对待传输数据进行加密或解密处理,第三方设备无法获取到该预设公钥,因此,第三方设备即使截获了该待传输数据,也无法获取到待传输数据的实质性信息,降低了待传输数据被泄露的可能性。By using the preset public key to encrypt the privacy-enhanced data block, the security of the data to be transmitted can be ensured during the transmission process. Moreover, the preset public key is the public key negotiated between the data owner and the data user. Only the data Only the owner and data user can encrypt or decrypt the data to be transmitted. The third-party device cannot obtain the preset public key. Therefore, even if the third-party device intercepts the data to be transmitted, it cannot obtain the essence of the data to be transmitted. Sexual information reduces the possibility of data being transmitted being leaked.

图2示出本申请实施例提供的一种数据处理方法的流程示意图。该数据处理方法可应用于数据使用方设备(例如,手机、个人电脑等终端设备)。如图2所示,该数据处理方法包括但不限于如下步骤。Figure 2 shows a schematic flowchart of a data processing method provided by an embodiment of the present application. This data processing method can be applied to data user devices (for example, terminal devices such as mobile phones and personal computers). As shown in Figure 2, the data processing method includes but is not limited to the following steps.

步骤S201,接收服务器发送的待传输数据。Step S201, receiving data to be transmitted sent by a server.

其中,待传输数据包括隐私增强数据块,隐私增强数据块为服务器依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理获得的数据块,隐私数据块为数据拥有方提供的多个数据块中的任意一者。Among them, the data to be transmitted includes privacy-enhanced data blocks. The privacy-enhanced data blocks are data blocks obtained by the server using a preset enhancement method corresponding to the degree of enhancement to process at least one privacy data block based on the degree of enhancement corresponding to the privacy data block. Privacy A data block is any one of multiple data blocks provided by the data owner.

步骤S202,对待传输数据进行统计分析,确定数据处理结果。Step S202: Perform statistical analysis on the data to be transmitted to determine the data processing results.

在一些实施例性的实施例中,在执行步骤S202中的对待传输数据进行统计分析,确定数据处理结果之前,方法还包括:采用当前设备的私钥对待传输数据进行解密,获得隐私增强数据块、以及除隐私增强数据块以外的其他隐私数据块。In some exemplary embodiments, before performing statistical analysis on the data to be transmitted and determining the data processing results in step S202, the method further includes: using the private key of the current device to decrypt the data to be transmitted to obtain the privacy-enhancing data block. , and other privacy data blocks except privacy-enhancing data blocks.

其中,当前设备的私钥与服务器使用的预设公钥相匹配。Among them, the current device's private key matches the preset public key used by the server.

通过采用数据使用方设备的私钥对待传输数据进行解密,能够获得数据使用方设备需求的除隐私增强数据块以外的其他隐私数据块,便于数据使用方设备基于除隐私增强数据块以外的其他隐私数据块进行数据分析,获取其需要的数据处理结果。例如,数据处理结果包括数据统计趋势等信息。By using the private key of the data user's device to decrypt the data to be transmitted, other privacy data blocks other than the privacy enhancement data block required by the data user's device can be obtained, which facilitates the data user's device to perform data analysis based on other privacy data blocks other than the privacy enhancement data block and obtain the data processing results it needs. For example, the data processing results include information such as data statistical trends.

并且,由于数据使用方设备不具有获知隐私增强数据块对应的解密方式,因此,数据使用方设备无法再对隐私增强数据块进行解密,从而能够包括隐私增强数据块中的原始隐私数据的安全性。Moreover, since the data user device does not have the decryption method to learn the privacy-enhanced data block, the data user device can no longer decrypt the privacy-enhanced data block, thereby ensuring the security of the original privacy data in the privacy-enhanced data block. .

图3示出本申请实施例提供的一种隐私增强服务器的组成方框图。如图3所示,该隐私增强服务器300包括但不限于如下模块。Figure 3 shows a block diagram of a privacy enhancement server provided by an embodiment of the present application. As shown in Figure 3, the privacy enhancement server 300 includes but is not limited to the following modules.

划分模块301,被配置为响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,各个隐私数据块对应的增强程度不同。The dividing module 301 is configured to respond to the data to be processed sent by the data owner, and divide the data to be processed into multiple private data blocks, and each private data block corresponds to a different degree of enhancement.

处理模块302,被配置为依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块。The processing module 302 is configured to process at least one private data block according to the enhancement degree corresponding to the private data block by using a preset enhancement method corresponding to the enhancement degree to obtain a privacy-enhanced data block.

发送模块303,被配置为向数据使用方发送待传输数据,待传输数据包括隐私增强数据块。The sending module 303 is configured to send data to be transmitted to the data user, where the data to be transmitted includes privacy-enhancing data blocks.

需要说明的是,本申请实施例中的隐私增强服务器300能够执行本申请中的任意一种应用于隐私增强服务器的数据处理方法,在此不再赘述。It should be noted that the privacy enhancement server 300 in the embodiment of the present application can perform any data processing method applied to the privacy enhancement server in the present application, which will not be described again here.

在本实施方式中,通过划分模块响应于数据拥有方发送的待处理数据,将待处理数据划分为多个隐私数据块,各个隐私数据块对应的增强程度不同,以便于区分待处理数据中的各个不同隐私数据块,并对应进行不同程度的隐私增强,使增强程度高的数据能够获得更好的保护;使用处理模块依据隐私数据块对应的增强程度,采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块,以使处理后获得的隐私增强数据块能够得到保护力度更高的处理,保证隐私数据的安全性;使用发送模块向数据使用方发送待传输数据,该待传输数据包括隐私增强数据块,以使数据使用方能够获得其需要的数据的同时,还能够避免隐私数据程度高的数据被泄露。In this embodiment, the partitioning module responds to the data to be processed sent by the data owner and divides the data to be processed into multiple privacy data blocks. The enhancement levels corresponding to the various privacy data blocks are different, so as to distinguish the different privacy data blocks in the data to be processed and perform privacy enhancement to different degrees accordingly, so that the data with a high degree of enhancement can be better protected; the processing module is used to process at least one privacy data block according to the enhancement level corresponding to the privacy data block, using a preset enhancement method corresponding to the enhancement level to obtain a privacy-enhanced data block, so that the privacy-enhanced data block obtained after processing can be processed with a higher degree of protection, thereby ensuring the security of the privacy data; the sending module is used to send the data to be transmitted to the data user, and the data to be transmitted includes the privacy-enhanced data block, so that the data user can obtain the data it needs while avoiding the leakage of data with a high degree of privacy.

值得一提的是,本实施方式中所涉及到的各模块均为逻辑模块,在实际应用中,一个逻辑单元可以是一个物理单元,也可以是一个物理单元的一部分,还可以以多个物理单元的组合实现。此外,为了突出本申请的创新部分,本实施方式中并没有将与解决本申请所提出的技术问题关系不太密切的单元引入,但这并不表明本实施方式中不存在其它的单元。It is worth mentioning that each module involved in this implementation is a logical module. In practical applications, a logical unit can be a physical unit, or a part of a physical unit, or it can be multiple physical units. The combination of units is realized. In addition, in order to highlight the innovative part of this application, units that are not closely related to solving the technical problems raised in this application are not introduced in this embodiment, but this does not mean that other units do not exist in this embodiment.

图4示出本申请实施例提供的一种数据处理系统的组成方框图。如图4所示,该数据处理系统包括但不限于如下设备:通信连接的隐私增强服务器401、数据拥有方设备402和数据使用方设备403。Figure 4 shows a block diagram of a data processing system provided by an embodiment of the present application. As shown in Figure 4, the data processing system includes but is not limited to the following devices: a communication-connected privacy enhancement server 401, a data owner device 402, and a data user device 403.

其中,隐私增强服务器401,被配置为执行本申请实施例中任一种应用于隐私增强服务器的数据处理方法。Among them, the privacy enhancement server 401 is configured to execute any of the data processing methods applied to the privacy enhancement server in the embodiments of this application.

数据使用方设备403,被配置为执行本申请实施例中任一种应用于数据使用方设备的数据处理方法。The data user device 403 is configured to execute any of the data processing methods applied to the data user device in the embodiments of this application.

数据拥有方设备402,被配置为向隐私增强服务器发送待处理数据,以使隐私增强服务器对待处理数据进行处理,生成待传输数据。The data owner device 402 is configured to send the data to be processed to the privacy enhancement server, so that the privacy enhancement server processes the data to be processed and generates data to be transmitted.

图5示出本申请实施例提供的一种数据处理系统的工作方法的流程示意图。如图5所示,该数据处理系统的工作方法包括但不限于如下步骤:FIG. 5 shows a schematic flowchart of a working method of a data processing system provided by an embodiment of the present application. As shown in Figure 5, the working method of the data processing system includes but is not limited to the following steps:

步骤S501,数据拥有方设备402通过消息交互的方式,与隐私增强服务器401建立通信连接。Step S501: The data owner device 402 establishes a communication connection with the privacy enhancement server 401 through message interaction.

其中,数据拥有方设备402可以通过其内部安装的应用程序注册并登录到隐私增强服务器401中。Among them, the data owner device 402 can register and log in to the privacy enhancement server 401 through its internally installed application.

数据拥有方设备402还可以发送登录请求给隐私增强服务器401,响应于隐私增强服务器401反馈的登录响应,确定数据拥有方设备402与隐私增强服务器401建立通信连接。The data owner device 402 may also send a login request to the privacy enhancement server 401, and in response to the login response fed back by the privacy enhancement server 401, determine that the data owner device 402 establishes a communication connection with the privacy enhancement server 401.

步骤S502,数据拥有方设备402发送待处理数据给隐私增强服务器401。Step S502: The data owner device 402 sends the data to be processed to the privacy enhancement server 401.

其中,待处理数据为数据拥有方设备402希望共享给数据使用方设备403,以供数据使用方设备403使用的数据,但是,待处理数据中包括隐私数据。为了保护隐私数据的安全性,隐私增强服务器401需要对待处理数据进行对应的处理,以避免隐私数据的泄露。The data to be processed is data that the data owner device 402 wishes to share with the data user device 403 for use by the data user device 403. However, the data to be processed includes privacy data. In order to protect the security of private data, the privacy enhancement server 401 needs to perform corresponding processing on the data to be processed to avoid the leakage of private data.

其中的待处理数据可以包括以下数据中的至少一种:电表编号、待处理数据的获取时间、电表数字、缴费时间、住址信息、手机号、电表对应的户主身份信息、户主的银行卡信息、缴费金额、温度、日照时长、用电类型(如,工业用电、农业用电、商业用电和民用电中的至少一种)。The data to be processed may include at least one of the following data: meter number, time of acquisition of the data to be processed, meter number, payment time, address information, mobile phone number, household owner identity information corresponding to the meter, household owner's bank card information, payment amount, temperature, sunshine duration, electricity usage type (such as at least one of industrial electricity, agricultural electricity, commercial electricity and residential electricity).

步骤S503,隐私增强服务器401将待处理数据划分为预设数量个隐私数据块。Step S503: the privacy enhancing server 401 divides the data to be processed into a preset number of privacy data blocks.

其中,隐私数据块包括数据编号、增强程度和原始隐私数据,数据编号为基于预设数量确定的编号。Among them, the privacy data block includes data number, enhancement degree and original privacy data. The data number is a number determined based on a preset number.

例如,上述划分过程可以采用公式(1)实现:For example, the above division process can be implemented using formula (1):

DF1=F1(Dnum, Level) (1)DF1=F1(Dnum, Level) (1)

其中,DF1表示划分后的隐私数据块,F1表示划分方法的函数,Dnum表示预设数量,即数据拥有方设备402需要将待处理数据划分为Dnum个隐私数据块。预设数量为大于或等于1的整数。Among them, DF1 represents the divided private data block, F1 represents the function of the dividing method, and Dnum represents the preset number, that is, the data owner device 402 needs to divide the data to be processed into Dnum private data blocks. The default quantity is an integer greater than or equal to 1.

在一些实施例中,在对待处理数据进行划分时,可以对待处理数据进行纵向切分,也可对待处理数据进行横向切分,还可以依具体业务以预设切分规则对待处理数据进行切分,本申请对此不做限制,在此不再赘述。In some embodiments, when dividing the data to be processed, the data to be processed can be divided vertically, the data to be processed can be divided horizontally, or the data to be processed can be divided according to the specific business according to the preset segmentation rules. , this application does not limit this, and will not be repeated here.

需要说明的是,F1函数是功能组件,在不同的系统中,或基于业务需求场景的不同,该功能组件的具体算法也不同。It should be noted that the F1 function is a functional component. In different systems or based on different business demand scenarios, the specific algorithm of this functional component is also different.

Level表示增强程度,例如,程度依次降低的第一增强程度、第二增强程度、第三增强程度等。又例如,Level可以包括“强”和“弱”两个增强程度,也可以包括“强”、“中”和“弱”三个增强程度等。以上对于增强程度仅是举例说明,可根据实际需要进行具体设定,其他未说明的增强程度也在本申请的保护范围之内,在此不再赘述。Level represents the degree of enhancement, for example, the first enhancement degree, the second enhancement degree, the third enhancement degree, etc. which are successively lower in degree. For another example, Level may include two enhancement levels of "strong" and "weak", or may include three enhancement levels of "strong", "medium" and "weak", etc. The above enhancement degree is only an example, and can be specifically set according to actual needs. Other unspecified enhancement degrees are also within the protection scope of this application and will not be described again here.

需要说明的是,划分后的隐私数据块DF1可以是一个有序序列,例如,DF1包括D1、D2、D3、……、Dn等,通过该有序序列能够顺序的表达各个隐私数据块在待处理数据所处的位置,以便于后续对待处理数据进行组合还原。It should be noted that the divided private data block DF1 can be an ordered sequence. For example, DF1 includes D1, D2, D3,..., Dn, etc., through this ordered sequence, each private data block can be expressed sequentially. The location of the processed data is used to facilitate the subsequent combined restoration of the data to be processed.

其中,n表示预设数量,n为大于或等于1的整数。每个隐私数据块对应唯一的一个数据编号,该数据编号即可表征该隐私数据块中的原始隐私数据在待处理数据中的位置。Wherein, n represents a preset number, and n is an integer greater than or equal to 1. Each private data block corresponds to a unique data number, and the data number can represent the position of the original private data in the private data block in the data to be processed.

例如,设定n为8,并对待处理数据进行纵向切分,可获得如下8个隐私数据块:D1(电表编号,日照时长);D2(用电类型);………;D7(电表数字);D8(住址信息、手机号、电表对应的户主身份信息)。For example, if n is set to 8 and the data to be processed is divided vertically, the following 8 private data blocks can be obtained: D1 (meter number, sunshine duration); D2 (power consumption type); …………; D7 (meter number) ); D8 (household head identity information corresponding to address information, mobile phone number, and electricity meter).

步骤S504,隐私增强服务器401采用与增强程度对应的预设增强方式对至少一个隐私数据块进行处理,获得隐私增强数据块。Step S504: The privacy enhancement server 401 processes at least one privacy data block using a preset enhancement method corresponding to the degree of enhancement to obtain a privacy enhancement data block.

数据使用方设备403向数据拥有方设备402申请使用数据拥有方设备402存储的待处理数据,并对该待处理数据进行统计分析。数据拥有方设备402通过数据使用方设备403的公钥对增强后的隐私数据D1、D2、D3、……、D8进行加密,形成加密数据包DF3,并将该加密数据包DF3通过网络发给数据使用方设备403。The data user device 403 applies to the data owner device 402 to use the data to be processed stored by the data owner device 402, and performs statistical analysis on the data to be processed. The data owner device 402 encrypts the enhanced privacy data D1, D2, D3, ..., D8 through the public key of the data user device 403 to form an encrypted data packet DF3, and sends the encrypted data packet DF3 through the network to Data consumer device 403.

其中,预设增强方式包括:哈希算法、同态加密方式、联邦学习模型和差分隐私算法中的至少一种。The preset enhancement method includes: at least one of a hash algorithm, a homomorphic encryption method, a federated learning model, and a differential privacy algorithm.

例如,在确定隐私数据块对应的增强程度为第一增强程度的情况下,采用同态加密方式对隐私数据块中的原始隐私数据进行加密,获得加密后的数据,其中,第一增强程度为多个增强程度中强度最高的程度;依据加密后的数据、同态加密方式及其对应的加密参数,生成隐私增强数据块。For example, when it is determined that the corresponding enhancement degree of the private data block is the first enhancement degree, homomorphic encryption is used to encrypt the original private data in the private data block to obtain encrypted data, where the first enhancement degree is The strongest degree among multiple enhancement levels; generate a privacy-enhanced data block based on the encrypted data, the homomorphic encryption method and its corresponding encryption parameters.

例如,对于Level为“强”的D1进行统计分析,可采用同态加密算(如,Paillier算法)的方式对D1进行处理;其中,可设定同态加密算法中的各个参数为:For example, for statistical analysis of D1 with a Level of "strong", a homomorphic encryption algorithm (such as the Paillier algorithm) can be used to process D1; wherein, the parameters in the homomorphic encryption algorithm can be set as follows:

随机选择的两个大素数为:p=11,q=13;The two large prime numbers randomly selected are: p = 11, q = 13;

公钥中的随机整数g=2;Random integer g=2 in the public key;

私钥中的λ=lcm(p-1,q-1)=60,μ=25、随机数r=3。λ=lcm(p-1,q-1)=60, μ=25, and random number r=3 in the private key.

需要说明的是,同态加密方式是对明文进行环上的加法和乘法运算再加密,与加密后对密文进行相应的运算,结果是等价的。由于这个良好的性质,可将隐私数据块中的原始隐私数据进行同态加密后,不会泄露该原始隐私数据中的信息。It should be noted that the homomorphic encryption method is to perform ring addition and multiplication operations on the plaintext before encrypting it. The result is equivalent to performing corresponding operations on the ciphertext after encryption. Due to this good property, the original private data in the private data block can be homomorphically encrypted without leaking the information in the original private data.

并且,只有数据所有者(如,数据拥有方设备402)才能对加密后的数据进行解密和查看,以保证隐私数据块中的原始隐私数据的安全性。Moreover, only the data owner (eg, data owner device 402) can decrypt and view the encrypted data to ensure the security of the original private data in the private data block.

又例如,在确定隐私数据块对应的增强程度为第二增强程度的情况下,采用联邦学习模型对隐私数据块中的原始隐私数据进行处理,获得处理后的数据;并依据处理后的数据、联邦学习模型对应的参数信息,生成隐私增强数据块。For another example, when it is determined that the enhancement degree corresponding to the private data block is the second enhancement degree, the federated learning model is used to process the original private data in the private data block to obtain the processed data; and based on the processed data, Parameter information corresponding to the federated learning model generates privacy-enhanced data blocks.

联邦机器学习(Federated machine learning/Federated Learning),又称为联邦学习,是一种机器学习技术,采用单个设备或系统进行协同学习的方式,获得联邦学习模型,同时,将数据保存在本地(即,隐私增强服务器401)。例如,隐私增强服务器401为一个普通的服务器,通过学习隐私增强服务器401上的数据来改进联邦学习模型;然后,仅将更新后的模型参数发送给集中式服务器(例如,云端的服务器等)上的集中式模型;以使更新后的模型参数能够与其他设备上的更新参数进行结合,从而获得共享的联邦学习模型,能够减少集中式服务器上的数据存储量,还能够加快学习的效率。Federated machine learning (Federated Learning), also known as federated learning, is a machine learning technology that uses a single device or system to perform collaborative learning to obtain a federated learning model, and at the same time, saves the data locally (i.e., the privacy-enhancing server 401). For example, the privacy-enhancing server 401 is an ordinary server, and the federated learning model is improved by learning the data on the privacy-enhancing server 401; then, only the updated model parameters are sent to the centralized model on the centralized server (e.g., a server in the cloud, etc.); so that the updated model parameters can be combined with the updated parameters on other devices to obtain a shared federated learning model, which can reduce the amount of data storage on the centralized server and speed up the learning efficiency.

在确定隐私数据块对应的增强程度为第三增强程度的情况下,采用差分隐私算法,对隐私数据块中的原始隐私数据进行处理,获得处理后的数据,并依据处理后的数据、差分隐私算法对应的参数信息,生成隐私增强数据块。When it is determined that the corresponding enhancement degree of the private data block is the third enhancement degree, a differential privacy algorithm is used to process the original private data in the private data block to obtain the processed data, and based on the processed data and differential privacy Parameter information corresponding to the algorithm generates privacy-enhanced data blocks.

差分隐私算法是通过在隐私数据块中的原始隐私数据中添加处理过的干扰信息的方式,使原始隐私数据能够被隐藏,从而使获得的处理后的数据增强数据安全性,降低被泄露的风险。例如,差分隐私算法包括客户端使用的本地化(Local)差分隐私、通过可信中间节点进行扰动的分布式(Distributed)差分隐私、由服务器完成的中心化(Centralized)差分隐私、以及融合了上述至少两种算法的混合(Hybrid)差分隐私等。The differential privacy algorithm adds processed interference information to the original private data in the private data block, so that the original private data can be hidden, so that the obtained processed data can enhance data security and reduce the risk of being leaked. . For example, differential privacy algorithms include local differential privacy used by the client, distributed differential privacy perturbed through trusted intermediate nodes, centralized differential privacy completed by the server, and a combination of the above Hybrid differential privacy of at least two algorithms, etc.

其中,第二增强程度弱于第一增强程度,第三增强程度弱于第二增强程度,Among them, the second enhancement degree is weaker than the first enhancement degree, and the third enhancement degree is weaker than the second enhancement degree.

在一些实施例中,上述对隐私数据块的处理过程可以采用公式(2)实现:In some embodiments, the above process of processing private data blocks can be implemented using formula (2):

DF2=F2(Ekind, k1, k2, ……, km) (2)DF2=F2(Ekind, k1, k2, ..., km) (2)

其中,DF2表示经过上述处理后获得的隐私增强数据块;DF2可以包括:D11、D22、D33、........、Dnn等,也是一个有序序列,其中,隐私增强数据块Dnn与隐私数据块DF1中的隐私数据块Dn一一对应,nn表示预设数量,nn为大于或等于1的整数。Among them, DF2 represents the privacy-enhanced data block obtained after the above processing; DF2 can include: D11, D22, D33,..., Dnn, etc., which is also an ordered sequence, in which the privacy-enhanced data block Dnn Corresponds one-to-one with the privacy data block Dn in the privacy data block DF1, nn represents the preset number, and nn is an integer greater than or equal to 1.

F2表示数据处理方法,Ekind表示预设增强方式,k1,k2,……,km分别表示与预设增强方式相对应的参数,m为大于或等于1的整数。F2 represents the data processing method, Ekind represents the preset enhancement method, k1, k2,..., km respectively represent the parameters corresponding to the preset enhancement method, and m is an integer greater than or equal to 1.

例如,当Ekind设置为1时,表征使用的预设增强方式为同态加密方式,此时,需要使用的参数包括:加法同态参数k1、乘法同态参数k2、混合乘法同态参数k3、减法同态参数k4、除法同态参数k5、代数同态参数k6、算术同态参数k7等。For example, when Ekind is set to 1, the preset enhancement method used is homomorphic encryption. At this time, the parameters needed to be used include: addition homomorphic parameter k1, multiplication homomorphic parameter k2, mixed multiplication homomorphic parameter k3, subtraction homomorphic parameter k4, division homomorphic parameter k5, algebraic homomorphic parameter k6, arithmetic homomorphic parameter k7, etc.

其中,各个不同的参数可以表征在同态加密方式中,各个不同的同态处理过程中的权重值。例如,若使用加法同态,则对应的加法同态参数k1为1,其他参数为0;若使用乘法同态,则对应的乘法同态参数k2为1,其他参数为0;等等。Among them, different parameters can represent the weight values in different homomorphic processing processes in the homomorphic encryption method. For example, if additive homomorphism is used, the corresponding additive homomorphism parameter k1 is 1 and other parameters are 0; if multiplicative homomorphism is used, the corresponding multiplicative homomorphism parameter k2 is 1 and other parameters are 0; and so on.

需要说明的是,当代数同态参数k6为1时,表示需要同时使用加法同态和乘法同态方式进行数据处理;当算术同态参数k7为1时,表示需要同时使用加法同态、减法同态、乘法同态和除法同态。It should be noted that when the algebraic homomorphism parameter k6 is 1, it means that both additive and multiplicative homomorphisms need to be used for data processing; when the arithmetic homomorphism parameter k7 is 1, it means that both additive and subtractive homomorphisms need to be used. Homomorphisms, multiplication homomorphisms and division homomorphisms.

又例如,当Ekind设置为2时,表征使用的预设增强方式为差分隐私算法,此时,需要使用的参数包括:评分的全局平均数k1,数据偏置项参数k2等。For another example, when Ekind is set to 2, the preset enhancement method used for characterization is the differential privacy algorithm. At this time, the parameters that need to be used include: the global average of the score k1, the data bias parameter k2, etc.

当Ekind设置为3时,表征使用的预设增强方式为联邦学习模型,此时,需要使用的参数包括:联合处理的模型的数量k1,回滚轮间隔数k2,剪枝轮间隔数k3等。When Ekind is set to 3, the preset enhancement method used for representation is the federated learning model. At this time, the parameters that need to be used include: the number of jointly processed models k1, the number of rollback wheel intervals k2, the number of pruning wheel intervals k3, etc.

需要说明的是,在剪枝轮对卷积层进行结构化剪枝,在回滚轮基于设置的模型回滚条件回滚全局模型。例如,设置回滚轮间隔数为30和剪枝轮间隔数为70,则第70轮为剪枝轮,第100(即,70+30)轮为回滚轮。It should be noted that in the pruning round, the convolutional layer is structured pruned, and in the rollback round, the global model is rolled back based on the set model rollback conditions. For example, if the rollback round interval is set to 30 and the pruning round interval is set to 70, the 70th round is the pruning round, and the 100th (i.e., 70+30) round is the rollback round.

在联邦学习模型的训练过程中,通过判断当前轮是否为回滚轮,若为回滚轮则计算更新后的待剪枝的联邦学习模型的模型精度。若当前轮不为回滚轮则判断当前轮是否为剪枝轮。若当前轮为剪枝轮,则根据当前轮对应的卷积层的剪枝率对更新后的待剪枝的联邦学习模型进行剪枝,并确定剪枝后的待剪枝的联邦学习模型为目标模型。During the training process of the federated learning model, it is determined whether the current round is a rollback wheel. If it is a rollback wheel, the model accuracy of the updated federated learning model to be pruned is calculated. If the current wheel is not a rollback wheel, determine whether the current wheel is a pruning wheel. If the current round is a pruning round, the updated federated learning model to be pruned is pruned according to the pruning rate of the convolution layer corresponding to the current round, and the pruned federated learning model to be pruned is determined to be target model.

步骤S505,隐私增强服务器401采用预设公钥对基于获得的至少一个隐私增强数据块进行加密,生成待传输数据;并发送该待传输数据给数据使用方设备403。Step S505: The privacy enhancement server 401 uses the preset public key to encrypt at least one obtained privacy enhancement data block, generates data to be transmitted, and sends the data to be transmitted to the data user device 403.

其中,待传输数据还可以包括除隐私增强数据块以外的其他数据块,由于其他数据块的增强程度低于预设阈值,其对应的预设增强方式可以为不处理,即不对其他数据块进行加密处理,从而减少数据的处理时长,提升数据处理效率。The data to be transmitted may also include other data blocks except the privacy-enhancing data blocks. Since the enhancement degree of other data blocks is lower than the preset threshold, the corresponding preset enhancement method may be no processing, that is, no processing of other data blocks. Encryption processing, thereby reducing data processing time and improving data processing efficiency.

步骤S506,数据使用方设备403在接收到待传输数据后,对采用数据使用方设备403的私钥对待传输数据进行解密,获得隐私增强数据块、以及除隐私增强数据块以外的其他数据块。Step S506: After receiving the data to be transmitted, the data user device 403 decrypts the data to be transmitted using the private key of the data user device 403 to obtain the privacy-enhanced data block and other data blocks except the privacy-enhanced data block.

数据使用方设备403收到加密数据包DF3后,先登录隐私增强服务器401部署到数据使用方设备403本地的客户端,然后,使用数据使用方设备403自己的私钥对DF3进行解密,并通过隐私增强服务器401提供的组件进行逆运算,得到D1、D2、D3、……、D8,在此基础上,数据使用方设备403对隐私数据D1、D2、D3、……、D8进行统计分析利用。After receiving the encrypted data packet DF3, the data user device 403 first logs in to the privacy enhancement server 401 deployed to the local client of the data user device 403, then uses the data user device 403's own private key to decrypt DF3, and performs inverse operations through the components provided by the privacy enhancement server 401 to obtain D1, D2, D3, ..., D8. On this basis, the data user device 403 performs statistical analysis and utilization of the privacy data D1, D2, D3, ..., D8.

步骤S507,数据使用方设备403对除隐私增强数据块以外的其他数据块进行分析,获得数据使用方设备403期望的数据处理结果。Step S507: The data user device 403 analyzes other data blocks except the privacy-enhancing data blocks to obtain the data processing results expected by the data user device 403.

需要说明的是,由于隐私增强数据块是经过预设增强方式处理过的数据块,能够保证增强程度高于预设阈值的隐私数据块不被数据使用方设备403获取到,降低隐私数据的泄露可能性,提升隐私数据的安全性。It should be noted that since the privacy-enhanced data blocks are data blocks that have been processed in a preset enhancement method, it can be ensured that privacy data blocks with an enhancement degree higher than the preset threshold are not acquired by the data user device 403, thereby reducing the leakage of private data. possibility to improve the security of private data.

在本实施例中,通过隐私增强服务器401将待处理数据划分为预设数量个隐私数据块,能够基于各个隐私数据块对应的增强程度分别对各个隐私数据块进行不同方式的处理,能够实现“按需隐私”,尽量减少数据的处理过程(如,数据加解密过程、联合运算过程等)等过程,减少数据处理时延,不仅能够保证隐私数据的安全性,还能够减少由于对增强程度弱的隐私数据进行强化处理而导致的系统资源浪费的情况发生,提升数据的处理效率。In this embodiment, the privacy enhancement server 401 divides the data to be processed into a preset number of privacy data blocks, and each privacy data block can be processed in different ways based on the corresponding enhancement degree of each privacy data block, thus achieving " "On-demand privacy", minimizing data processing processes (such as data encryption and decryption processes, joint operation processes, etc.) and reducing data processing delays can not only ensure the security of private data, but also reduce the risk of weak enhancements. This will eliminate the waste of system resources caused by enhanced processing of private data and improve data processing efficiency.

并且,在上述实施例中,针对不同场景中的不同数据类型,采用“按需隐私”,即具有针对性的隐私增强技术,由用户自行设定需要进行隐私增强处理的数据(即,待处理数据),且仅对待处理数据进行数据类别的划分,并采用多种不同的隐私增强技术的组合,对该待处理数据进行针对性强化,尽量减少加解密、联合运算等过程。节省了计算资源(如,对无隐私增强需求的数据进行的加密处理的资源),减少加解密、联合运算等过程,减少不必要的隐私强化导致的系统资源占用比例和算力开销;能够提高数据的加密质量,降低数据使用方设备403在进行数据价值发掘时,出现敏感信息泄露的风险。Moreover, in the above embodiments, "on-demand privacy" is used for different data types in different scenarios, that is, targeted privacy enhancement technology, and the user sets the data that needs to be privacy enhanced (i.e., the data to be processed) Data), and only classify the data to be processed, and use a combination of different privacy enhancement technologies to strengthen the data to be processed in a targeted manner, minimizing processes such as encryption, decryption, and joint operations. It saves computing resources (such as resources for encryption processing of data without privacy enhancement requirements), reduces encryption, decryption, joint operations and other processes, and reduces the system resource occupation ratio and computing power overhead caused by unnecessary privacy enhancement; it can improve The quality of data encryption reduces the risk of sensitive information being leaked when the data user device 403 explores data value.

图6示出本申请实施例提供的一种电子设备的组成方框图。FIG. 6 shows a block diagram of an electronic device provided by an embodiment of the present application.

如图6所示,电子设备600包括输入设备601、输入接口602、中央处理器603、存储器604、输出接口605、以及输出设备606。其中,输入接口602、中央处理器603、存储器604、以及输出接口605通过总线607相互连接,输入设备601和输出设备606分别通过输入接口602和输出接口605与总线607连接,进而与电子设备600的其他组件连接。As shown in FIG. 6 , the electronic device 600 includes an input device 601 , an input interface 602 , a central processing unit 603 , a memory 604 , an output interface 605 , and an output device 606 . Among them, the input interface 602, the central processing unit 603, the memory 604, and the output interface 605 are connected to each other through the bus 607. The input device 601 and the output device 606 are connected to the bus 607 through the input interface 602 and the output interface 605 respectively, and then to the electronic device 600 to connect other components.

具体地,输入设备601接收来自外部的输入信息,并通过输入接口602将输入信息传送到中央处理器603;中央处理器603基于存储器604中存储的计算机可执行指令对输入信息进行处理以生成输出信息,将输出信息临时或者永久地存储在存储器604中,然后通过输出接口605将输出信息传送到输出设备606;输出设备606将输出信息输出到电子设备600的外部供用户使用。Specifically, the input device 601 receives input information from the outside and transmits the input information to the central processing unit 603 through the input interface 602; the central processing unit 603 processes the input information based on the computer executable instructions stored in the memory 604 to generate output information, temporarily or permanently stores the output information in the memory 604, and then transmits the output information to the output device 606 through the output interface 605; the output device 606 outputs the output information to the outside of the electronic device 600 for user use.

在一个实施例中,图6所示的电子设备可以包括:存储器,被配置为存储程序;处理器,被配置为运行存储器中存储的程序,以执行上述实施例描述的数据处理方法。In one embodiment, the electronic device shown in FIG. 6 may include: a memory configured to store a program; and a processor configured to run the program stored in the memory to perform the data processing method described in the above embodiment.

在一个实施例中,图6所示的电子设备可以被实现为一种数据处理系统,该数据处理系统可以包括:存储器,被配置为存储程序;处理器,被配置为运行存储器中存储的程序,以执行上述实施例描述的数据处理方法。In one embodiment, the electronic device shown in FIG. 6 may be implemented as a data processing system, and the data processing system may include: a memory configured to store a program; a processor configured to run the program stored in the memory. , to perform the data processing method described in the above embodiment.

以上所述,仅为本申请的示例性实施例而已,并非用于限定本申请的保护范围。一般来说,本申请的多种实施例可以在硬件或专用电路、软件、逻辑或其任何组合中实现。例如,一些方面可以被实现在硬件中,而其它方面可以被实现在可以被控制器、微处理器或其它计算装置执行的固件或软件中,尽管本申请不限于此。The above descriptions are only exemplary embodiments of the present application and are not used to limit the protection scope of the present application. Generally speaking, the various embodiments of the present application may be implemented in hardware or special purpose circuitry, software, logic, or any combination thereof. For example, some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software that may be executed by a controller, microprocessor, or other computing device, although the application is not limited thereto.

本申请的实施例可以通过移动装置的数据处理器执行计算机程序指令来实现,例如在处理器实体中,或者通过硬件,或者通过软件和硬件的组合。计算机程序指令可以是汇编指令、指令集架构(ISA)指令、机器指令、机器相关指令、微代码、固件指令、状态设置数据、或者以一种或多种编程语言的任意组合编写的源代码或目标代码。Embodiments of the present application may be implemented by a data processor of the mobile device executing computer program instructions, for example in a processor entity, or by hardware, or by a combination of software and hardware. Computer program instructions may be assembly instructions, instruction set architecture (ISA) instructions, machine instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source code written in any combination of one or more programming languages or target code.

本申请附图中的任何逻辑流程的框图可以表示程序步骤,或者可以表示相互连接的逻辑电路、模块和功能,或者可以表示程序步骤与逻辑电路、模块和功能的组合。计算机程序可以存储在存储器上。存储器可以具有任何适合于本地技术环境的类型并且可以使用任何适合的数据存储技术实现,例如但不限于只读存储器(ROM)、随机访问存储器(RAM)、光存储器装置和系统(数码多功能光碟DVD或CD光盘)等。计算机可读介质可以包括非瞬时性存储介质。数据处理器可以是任何适合于本地技术环境的类型,例如但不限于通用计算机、专用计算机、微处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、可编程逻辑器件(FGPA)以及基于多核处理器架构的处理器。Any block diagram of a logic flow in the figures of this application may represent program steps, or may represent interconnected logic circuits, modules, and functions, or may represent a combination of program steps and logic circuits, modules, and functions. Computer programs can be stored on memory. The memory may be of any type suitable to the local technical environment and may be implemented using any suitable data storage technology, such as, but not limited to, read only memory (ROM), random access memory (RAM), optical storage devices and systems (digital versatile disc DVD or CD), etc. Computer-readable media may include non-transitory storage media. The data processor may be of any type suitable for the local technical environment, such as, but not limited to, general purpose computers, special purpose computers, microprocessors, digital signal processors (DSP), application specific integrated circuits (ASIC), programmable logic devices (FGPA) and processors based on multi-core processor architecture.

通过示范性和非限制性的示例,上文已提供了对本申请的示范实施例的详细描述。但结合附图和权利要求来考虑,对以上实施例的多种修改和调整对本领域技术人员来说是显而易见的,但不偏离本公开的范围。因此,本公开的恰当范围将根据权利要求确定。A detailed description of exemplary embodiments of the present application has been provided above, by way of illustrative and non-limiting examples. However, when considered in conjunction with the accompanying drawings and claims, various modifications and adjustments to the above embodiments will be apparent to those skilled in the art without departing from the scope of the present disclosure. Accordingly, the proper scope of the disclosure will be determined from the claims.

Claims (10)

1. A method of data processing, the method comprising:
responding to data to be processed sent by a data owner, dividing the data to be processed into a plurality of privacy data blocks, wherein the enhancement degrees corresponding to the privacy data blocks are different;
processing at least one privacy data block by adopting a preset enhancement mode corresponding to the enhancement degree according to the enhancement degree corresponding to the privacy data block to obtain a privacy enhancement data block;
and sending data to be transmitted to a data user, wherein the data to be transmitted comprises the privacy enhanced data block.
2. The method of claim 1, wherein the dividing the data to be processed into a plurality of private data blocks in response to the data to be processed sent by the data owner comprises:
receiving data to be processed sent by the data owner;
dividing the data to be processed into a preset number of privacy data blocks;
the privacy data block comprises a data number, an enhancement degree and original privacy data, wherein the data number is determined based on the preset number.
3. The method according to claim 2, wherein the enhancement level corresponding to the privacy data block includes a first enhancement level, and the preset enhancement mode includes a homomorphic encryption mode;
Processing at least one privacy data block by adopting a preset enhancement mode corresponding to the enhancement degree according to the enhancement degree corresponding to the privacy data block to obtain a privacy enhanced data block, wherein the processing comprises the following steps:
under the condition that the enhancement degree corresponding to the privacy data block is determined to be a first enhancement degree, encrypting original privacy data in the privacy data block in a homomorphic encryption mode to obtain encrypted data, wherein the first enhancement degree is the highest intensity degree in a plurality of enhancement degrees;
and generating the privacy enhanced data block according to the encrypted data, the homomorphic encryption mode and the corresponding encryption parameters.
4. A method according to claim 3, wherein the corresponding enhancement levels of the privacy data block further comprise a second enhancement level and/or a third enhancement level, the second enhancement level being weaker than the first enhancement level and the third enhancement level being weaker than the second enhancement level, the preset enhancement mode further comprising a federal learning model and/or a differential privacy algorithm;
processing at least one privacy data block by adopting a preset enhancement mode corresponding to the enhancement degree according to the enhancement degree corresponding to the privacy data block to obtain a privacy enhanced data block, wherein the processing comprises the following steps:
Under the condition that the enhancement degree corresponding to the privacy data block is determined to be the second enhancement degree, processing the original privacy data in the privacy data block by adopting a federal learning model to obtain processed data; generating the privacy enhanced data block according to the processed data and the parameter information corresponding to the federal learning model;
and under the condition that the enhancement degree corresponding to the privacy data block is the third enhancement degree, adopting a differential privacy algorithm to process the original privacy data in the privacy data block to obtain processed data, and generating the privacy enhancement data block according to the processed data and parameter information corresponding to the differential privacy algorithm.
5. The method according to any of claims 1 to 4, wherein the number of privacy enhanced data blocks is the same as the number of privacy data blocks or the number of privacy enhanced data blocks is less than the number of privacy data blocks.
6. The method according to any of claims 1 to 4, characterized in that before the sending of the data to be transmitted to the data consumer, the method comprises:
Encrypting the privacy enhanced data block by adopting a preset public key to generate the data to be transmitted; the preset public key is a public key determined by negotiation between the data owner and the data user.
7. A method of data processing, the method comprising:
receiving data to be transmitted sent by a server, wherein the data to be transmitted comprises privacy enhancement data blocks, the privacy enhancement data blocks are data blocks obtained by processing at least one privacy data block by the server according to enhancement degrees corresponding to the privacy data blocks in a preset enhancement mode corresponding to the enhancement degrees, and the privacy data blocks are any one of a plurality of data blocks provided by a data owner;
and carrying out statistical analysis on the data to be transmitted, and determining a data processing result.
8. The method of claim 7, wherein the statistical analysis is performed on the data to be transmitted, and wherein prior to determining the data processing result, the method further comprises:
decrypting the data to be transmitted by adopting a private key of the current equipment to obtain the privacy enhanced data block and other data blocks except the privacy enhanced data block;
Wherein the private key of the current device matches a preset public key used by the server.
9. A privacy enhancing server, comprising:
the dividing module is configured to respond to data to be processed sent by a data owner and divide the data to be processed into a plurality of privacy data blocks, and the enhancement degrees corresponding to the privacy data blocks are different;
the processing module is configured to process at least one privacy data block by adopting a preset enhancement mode corresponding to the enhancement degree according to the enhancement degree corresponding to the privacy data block to obtain a privacy enhancement data block;
and the sending module is configured to send data to be transmitted to a data user, wherein the data to be transmitted comprises the privacy enhanced data block.
10. A data processing system, comprising: a privacy enhancement server, a data owner device and a data consumer device in communication connection;
the privacy enhancing server configured to perform the data processing method of any one of claims 1 to 6;
the data consumer device configured to perform the data processing method of any one of claims 7 to 8;
The data owner device is configured to send data to be processed to the privacy enhancement server, so that the privacy enhancement server processes the data to be processed to generate data to be transmitted.
CN202311749185.1A 2023-12-19 2023-12-19 Data processing methods, servers and systems Pending CN117786739A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311749185.1A CN117786739A (en) 2023-12-19 2023-12-19 Data processing methods, servers and systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311749185.1A CN117786739A (en) 2023-12-19 2023-12-19 Data processing methods, servers and systems

Publications (1)

Publication Number Publication Date
CN117786739A true CN117786739A (en) 2024-03-29

Family

ID=90382748

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311749185.1A Pending CN117786739A (en) 2023-12-19 2023-12-19 Data processing methods, servers and systems

Country Status (1)

Country Link
CN (1) CN117786739A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112528316A (en) * 2020-09-18 2021-03-19 江苏方天电力技术有限公司 Privacy protection lineage workflow publishing method based on Bayesian network
CN114564740A (en) * 2021-02-06 2022-05-31 陈笑男 Big data anonymization processing method and big data processing equipment
CN116702206A (en) * 2023-06-16 2023-09-05 阳光电源股份有限公司 Data processing method, system and related equipment
CN116761165A (en) * 2023-07-11 2023-09-15 沈阳理工大学 Position protection method based on dynamic privacy budget mechanism

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112528316A (en) * 2020-09-18 2021-03-19 江苏方天电力技术有限公司 Privacy protection lineage workflow publishing method based on Bayesian network
CN114564740A (en) * 2021-02-06 2022-05-31 陈笑男 Big data anonymization processing method and big data processing equipment
CN116702206A (en) * 2023-06-16 2023-09-05 阳光电源股份有限公司 Data processing method, system and related equipment
CN116761165A (en) * 2023-07-11 2023-09-15 沈阳理工大学 Position protection method based on dynamic privacy budget mechanism

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
清华大学金融科技研究院: "《数据要素化100问》", 28 February 2023, 人民日报出版社, pages: 71 - 72 *
莫宏伟: "《人工智能伦理导论》", 28 February 2022, 西安电子科技大学出版社, pages: 176 *

Similar Documents

Publication Publication Date Title
Tahir et al. CryptoGA: a cryptosystem based on genetic algorithm for cloud data security
US12003637B1 (en) Secure initialization vector generation
US10037544B2 (en) Technologies for collecting advertising statistics in a privacy sensitive manner
Pandiaraja et al. RETRACTED ARTICLE: A Novel Data Privacy-Preserving Protocol for Multi-data Users by using genetic algorithm
Silva et al. Security and privacy aware data aggregation on cloud computing
EP3230921B1 (en) Multiplicative masking for cryptographic operations
Jayapandian et al. Secure and efficient online data storage and sharing over cloud environment using probabilistic with homomorphic encryption
Erkin et al. Privacy-preserving distributed clustering
Ukwuoma et al. Post-quantum cryptography-driven security framework for cloud computing
Bhargav et al. A review on cryptography in cloud computing
Hammami et al. Using homomorphic encryption to compute privacy preserving data mining in a cloud computing environment
CN112699391B (en) Target data sending method and privacy computing platform
Hassan et al. [Retracted] A Lightweight Proxy Re‐Encryption Approach with Certificate‐Based and Incremental Cryptography for Fog‐Enabled E‐Healthcare
CN113989036B (en) Federal learning prediction method and system without exposure of model-entering variable
CN115438381A (en) Privacy set intersection method, device, equipment and medium based on equal strategies
Alijoyo et al. Blockchain-Based Secure Data Sharing Algorithms for Cognitive Decision Management
Castro et al. Enhanced Rsa (Ersa): An Advanced Mechanism for Improving the Security.
Malgari et al. A novel data security framework in distributed cloud computing
CN117786739A (en) Data processing methods, servers and systems
CN115599959B (en) Data sharing method, device, equipment and storage medium
CN116644472A (en) Data encryption and data decryption methods and devices, electronic equipment and storage medium
Wang et al. A flexible and privacy-preserving federated learning framework based on logistic regression
Moshawrab et al. PolyFLAG_SVM: a Polymorphic Federated Learning Aggregation of Gradients Support Vector Machines Framework
Hayward et al. Parallelizing fully homomorphic encryption
KVK et al. A novel deep learning technique with cryptographic transformation for enhancing data security in cloud environments

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20240329

RJ01 Rejection of invention patent application after publication