WO2021092973A1 - 敏感信息处理方法、设备及可读存储介质 - Google Patents

敏感信息处理方法、设备及可读存储介质 Download PDF

Info

Publication number
WO2021092973A1
WO2021092973A1 PCT/CN2019/119239 CN2019119239W WO2021092973A1 WO 2021092973 A1 WO2021092973 A1 WO 2021092973A1 CN 2019119239 W CN2019119239 W CN 2019119239W WO 2021092973 A1 WO2021092973 A1 WO 2021092973A1
Authority
WO
WIPO (PCT)
Prior art keywords
encryption
data
terminal
prediction
intersection
Prior art date
Application number
PCT/CN2019/119239
Other languages
English (en)
French (fr)
Inventor
范涛
魏文斌
陈天健
杨强
Original Assignee
深圳前海微众银行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海微众银行股份有限公司 filed Critical 深圳前海微众银行股份有限公司
Publication of WO2021092973A1 publication Critical patent/WO2021092973A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • This application relates to the field of machine learning technology, and in particular to a sensitive information processing method, device, and readable storage medium.
  • evaluation models can be used to evaluate post-loan risks.
  • Enterprises will have the same customers.
  • the current practice is usually to set party A and party B, and party B needs to request forecast data from party A.
  • party B needs to send party A’s customer information to party A, and party A based on the received customer The information obtains the characteristic data and model, calculates the prediction data, and returns it to Party B.
  • companies usually treat their own customer data and models as trade secrets. How to not disclose B’s customer information to Party A in the query process of Party B, especially in the batch query process, is a very big challenge. At present, there is no good solution in the industry.
  • the main purpose of this application is to provide a sensitive information processing method, equipment, and readable storage medium, which aims to solve the technical problem that the existing multi-model joint prediction cannot effectively protect the security of data sets between terminals.
  • this application provides a sensitive information processing method, which is applied to a first terminal, and the sensitive information processing method includes the following steps:
  • this application also provides a sensitive information processing device, the sensitive information processing device including a memory, a processor, and a sensitive information processing program stored on the memory and running on the processor When the sensitive information processing program is executed by the processor, the steps of the sensitive information processing method described above are implemented.
  • the present application also provides a readable storage medium with a sensitive information processing program stored on the readable storage medium, and when the sensitive information processing program is executed by a processor, the above-mentioned sensitive information is realized. Processing method steps.
  • This application uses exchangeable encryption algorithms and homomorphic encryption algorithms to encrypt the data sets and prediction data of each terminal when multi-model joint prediction is used to obtain encrypted data sets and encrypted prediction sets, and use the characteristics of exchangeable encryption algorithms to determine the encrypted data sets According to the mapping relationship between the encrypted data and the encrypted prediction set, the predicted value corresponding to the intersection data is obtained.
  • the data transmitted between the terminals are all encrypted data, because each terminal will not expose it to other terminals.
  • the data set information realizes that the terminals do not need to disclose their respective data sets to obtain the multi-model joint prediction value corresponding to the intersection data, thereby protecting data privacy and improving information security.
  • FIG. 1 is a schematic structural diagram of a terminal system in a hardware operating environment involved in a solution of an embodiment of the present application
  • FIG. 3 is a schematic flowchart of a second embodiment of the sensitive information processing method of this application.
  • FIG. 1 can be a schematic structural diagram of a hardware operating environment of a sensitive information processing device.
  • the sensitive information processing device in the embodiment of the present application can be a PC, or a terminal device with a display function, such as a smart phone, a smart TV, a tablet computer, and a portable computer.
  • the sensitive information processing device may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002.
  • the communication bus 1002 is used to implement connection and communication between these components.
  • the user interface 1003 may include a display screen (Display) and an input unit such as a keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the memory 1005 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as disk storage.
  • the memory 1005 may also be a storage device independent of the aforementioned processor 1001.
  • FIG. 1 does not constitute a limitation on the terminal system, and may include more or fewer components than shown in the figure, or combine some components, or arrange different components.
  • a memory 1005 as a readable storage medium may include an operating system, a network communication module, a user interface module, and a sensitive information processing program.
  • the network interface 1004 is mainly used to connect to the back-end server and communicate with the back-end server;
  • the user interface 1003 is mainly used to connect to the client (client) and communicate with the client; and
  • the processor 1001 can be used to call a sensitive information processing program stored in the memory 1005.
  • the terminal system includes: a memory 1005, a processor 1001, and a sensitive information processing program stored on the memory 1005 and running on the processor 1001.
  • the processor 1001 calls the memory 1005 to store When the sensitive information processing program is executed, the steps of the sensitive information processing method provided in each embodiment of the present application are executed.
  • This application also provides a method for processing sensitive information.
  • FIG. 2 is a schematic flowchart of the first embodiment of the method for processing sensitive information in this application.
  • the sensitive information processing method includes:
  • Step S10 Perform exchange encryption on the data sets owned by the first terminal and the second terminal according to the preset exchangeable encryption algorithm to obtain the first encryption set of the first terminal and the second encryption set of the second terminal ;
  • the first terminal and the second terminal respectively have their own data sets.
  • the two data sets may have the same data elements.
  • the data set is an ID set
  • the ID may be the user's ID number or phone number, etc.
  • the two ID sets may be Have the same user ID.
  • the first terminal first exchanges its own data sets with the second terminal through a preset exchangeable encryption algorithm. After exchanging the respective data sets through the preset exchangeable encryption algorithm, the first terminal obtains the first encryption set of the first terminal and the second encryption set of the second terminal, and the original data set of the first encryption set is the first terminal Owned data set, the original data set of the second encryption set is the data set owned by the second terminal.
  • the exchangeable encryption algorithm includes two encryption processes, which can realize two encryptions of the same data.
  • the two encryptions use different keys.
  • the two encryption results obtained are the same. That is, for data 1, use key 1 to encrypt, then use key 2 to encrypt the result to obtain encryption result 1, encrypt data 1 with key 2, and then use key 1 to encrypt the result to obtain encryption result 2.
  • the exchangeable encryption algorithm is an encryption algorithm that can make the encryption result 1 and the encryption result 2 the same.
  • the preset exchangeable encryption algorithm is an exchangeable encryption algorithm set in advance according to needs.
  • the first terminal and the second terminal exchange their respective data sets through a preset exchangeable encryption algorithm to obtain the first encryption set and the second encryption set
  • the encrypted element in the first encryption set corresponding to the same data element is still the same as the encrypted element in the corresponding second encryption set, that is, both data sets have data 1
  • data 1 in the first encryption set corresponds to
  • the encrypted data a of and the encrypted data b corresponding to data 1 in the second encrypted set are the same. It should be noted that in the process of encrypting each data element in the data set at both ends, the sorting position of each data element is not changed.
  • step S10 includes:
  • Step S11 Perform primary encryption on the data set owned by the first terminal according to the exchangeable encryption algorithm to obtain a first primary encryption set;
  • the first terminal performs primary encryption on the data set owned by the first terminal according to a preset exchangeable encryption algorithm to obtain the first primary encryption set.
  • the first terminal uses its own private key for primary encryption.
  • Step S12 Send the first primary cipher set to the second terminal, so that the second terminal feeds back the first cipher set, wherein the second terminal receives the first primary cipher set At this time, performing secondary encryption on the first primary encryption set according to the exchangeable encryption algorithm to obtain the first encryption set.
  • the first terminal sends the obtained first primary encryption set to the second terminal. Since the second terminal does not have a decryption key, the first primary encryption set cannot be decrypted, so that the data set of the first terminal will not be exposed on the second terminal.
  • the second terminal performs secondary encryption on the received first primary encryption set according to a preset exchangeable encryption algorithm to obtain the first encryption set, wherein the second terminal uses its own private key to perform secondary encryption.
  • the second terminal sends the obtained first encryption set to the first terminal.
  • Step S13 Receive a second primary encryption set sent by the second terminal, and perform secondary encryption on the second primary encryption set according to the exchangeable encryption algorithm to obtain the second encryption set, wherein the first encryption set is The two terminals perform primary encryption on the data set owned by the second terminal according to the exchangeable encryption algorithm to obtain the second primary encryption set.
  • the first terminal receives the second primary encryption set sent by the second terminal.
  • the second terminal performs primary encryption on the data set owned by the second terminal according to a preset exchangeable encryption algorithm to obtain a second primary encryption set.
  • the primary encryption is the first encryption process of data using an exchangeable encryption algorithm.
  • the first terminal after receiving the second primary encryption set, performs secondary encryption on the second primary encryption set according to a preset exchangeable encryption algorithm to obtain the second encryption set.
  • the secondary encryption can exchange the second encryption process of the data in the encryption algorithm. Since the first terminal received the second primary encryption set after primary encryption sent by the second terminal, the first terminal did not obtain the data set owned by the second data party. Since there is no decryption key, the first terminal cannot Decrypt the second primary encryption set so that the data set of the second terminal is not exposed on the first terminal.
  • Step S20 Perform predictive encryption processing on the data set owned by the first terminal according to the preset first prediction model and the preset homomorphic encryption algorithm to obtain a predicted data encryption set corresponding to the data set owned by the first terminal ;
  • step S20 includes:
  • Step S21 Obtain the prediction data set of the first terminal according to the preset first prediction model and the data set owned by the first terminal;
  • Step S22 encrypting the prediction data set by using a preset homomorphic encryption algorithm to obtain a primary encryption set of prediction data, and determining a prediction data encryption set according to the primary encryption set of prediction data;
  • Step S23 Send the prediction data primary encryption set to the second terminal, so that the second terminal feeds back the prediction data encryption set, wherein the second terminal receives the prediction data primary encryption set At the time, the primary encryption set of predicted data is added to the preset random number after homomorphic encryption to obtain the encrypted set of predicted data.
  • the preset first prediction model is a model owned by the first terminal, and the first prediction model is a machine learning model, such as a regression prediction model, used to predict the result of a data set, and the first terminal owns The data set of is used as input data and input to the preset first prediction model to obtain the prediction data set.
  • the first terminal encrypts the prediction data set according to the preset homomorphic encryption algorithm to obtain the encrypted prediction set, that is, the primary encryption set of prediction data, where the public key and private key of the homomorphic encryption have the first
  • the terminal generates, the public key is sent from the first terminal to the second terminal, and the second terminal can decrypt the encrypted prediction set by using the public key.
  • the first terminal sends the predicted data primary encryption set to the second terminal, and the second terminal further processes the predicted data primary encryption set to obtain the predicted data encryption set.
  • the specific processing procedure is: at the second user terminal, a random number generator Generate a random number (and save it to the preset storage area for use when extracting predicted data), encrypt the random number with a homomorphic encryption algorithm, and add the encrypted random number to the primary encryption set of the predicted data to get the result That is, the predicted data encrypted set, the second terminal sends the predicted data encrypted set to the first terminal, and the first terminal receives the predicted data encrypted set sent by the second terminal.
  • Step S30 comparing the first encryption set with the second encryption set to obtain an intersection data encryption set, and obtaining a prediction data encryption set corresponding to the intersection data encryption set in the prediction data encryption set;
  • the first encryption set is first compared with the second encryption set, the same encryption elements of the two encryption sets are filtered out, and the encrypted intersection data is obtained, and then the intersection data is further obtained in the prediction data encryption set The encrypted set of predicted data corresponding to the encrypted set.
  • step S30 includes:
  • Step S31 comparing each encrypted data in the first encryption set and the second encryption set to determine the sort position of the same encrypted data in the first encryption set;
  • the first terminal compares the first encryption set with the second encryption set according to the sequence of the encryption elements, that is, compares the second encryption set with the first encryption set, and obtains the same encryption for the two sets. Data. For the same encrypted data, the first terminal determines its sorting position in the first encrypted set. For example, the first terminal finds that there are two identical encryption elements 1 and 2 in the first encryption set and the second encryption set, and their ranking positions in the first encryption set are the 8th and the 12th respectively.
  • Step S32 Determine the intersection data encryption set according to the encrypted data in the sorting position in the first encryption set
  • step S32 includes:
  • Step a Use the encrypted data in the sorted position in the first encrypted set as the data of the original encrypted set
  • Step b Perform primary decryption on the original encrypted set according to the exchangeable encryption algorithm to obtain the intersection data encrypted set.
  • the first encryption set and the second encryption set are compared according to the sequence of each encryption element to obtain the sort positions of the same encrypted data in the first encryption set, and the first encryption sets are obtained in these sort positions
  • the encrypted data of is used as the data of the original encryption set, and then the data of the original encryption set is decrypted using the private key of the first terminal to obtain the intersection data encryption set.
  • first encryption set and the second encryption set are obtained through two encryptions using the private key of the first terminal and the private key of the second terminal to obtain the intersection data of the two encryption sets, that is, the original encryption Set, use the private key of the first terminal to decrypt the original encrypted set at the first level to obtain the intersection data encryption set.
  • the intersection data encryption set requires the private key of the second terminal to decrypt, so the first terminal cannot know the intersection data encryption
  • the intersection data corresponding to the set realizes that there is no leakage of intersection data between the terminals except for the second terminal, which protects the privacy of the data between the terminals.
  • Step S33 Use the encrypted data in the sorted position in the prediction data encryption set as data of the prediction data encryption set corresponding to the intersection data encryption set.
  • the first encrypted set is obtained by encrypting the data set owned by the first terminal twice.
  • the encryption process does not involve the exchange of data positions in the set, so the first encrypted set and the data owned by the first terminal There is a one-to-one correspondence between the data in the same position of the set; because there is a one-to-one correspondence between the predicted data encryption set and the data set at the same position owned by the first terminal, so there is a one-to-one correspondence between the first encryption set and the predicted data encryption set.
  • Step S40 Send the intersection data encryption set and the prediction data encryption set corresponding to the intersection data encryption set to the second terminal, so that the second terminal can decrypt the intersection data encryption set according to the exchangeable encryption algorithm Obtain an intersection data set, and obtain a target prediction set corresponding to the intersection data set according to the prediction data encryption set corresponding to the intersection data encryption set, the intersection data set, and a preset second prediction model.
  • the first terminal obtains the intersection data by comparing the first encryption set with the second encryption set, and performs one-level decryption on the intersection data to obtain the intersection data encryption set, and then according to the first encryption Set and predicted data encryption set, to obtain the predicted data encryption set corresponding to the encrypted intersection data.
  • the first terminal sends the intersection data encryption set and the prediction data encryption set corresponding to the intersection data encryption set to the second terminal.
  • the second terminal After receiving the intersection data encryption set and the prediction data encryption set corresponding to the intersection data encryption set, the second terminal further decrypts the intersection data encryption set according to the exchangeable encryption algorithm to obtain the intersection data set, and predicts the intersection data according to the encryption set corresponding to the intersection data.
  • the data encryption set, the intersection data set, and the preset second prediction model are used to obtain the target prediction set corresponding to the intersection data set.
  • the data sets owned by the first terminal and the second terminal are exchanged and encrypted according to a preset exchangeable encryption algorithm to obtain the first encryption set of the first terminal and the second terminal.
  • the second encryption set of the second terminal and then the data set owned by the first terminal is predicted and encrypted according to the preset first prediction model and the preset homomorphic encryption algorithm to obtain the data set owned by the first terminal
  • Corresponding prediction data encryption set then the first encryption set and the second encryption set are compared to obtain an intersection data encryption set, and the prediction data encryption set corresponding to the intersection data encryption set is obtained in the prediction data encryption set Data encryption set, finally sending the intersection data encryption set and the prediction data encryption set corresponding to the intersection data encryption set to the second terminal, so that the second terminal encrypts the intersection data according to the exchangeable encryption algorithm Set decryption to obtain an intersection data set, and obtain a target prediction set corresponding to the intersection data set according to the prediction data encryption set corresponding to the intersection data encryption set, the intersection data set, and a preset
  • the exchangeable encryption algorithm and the homomorphic encryption algorithm are used to encrypt the data set and prediction data of each terminal to obtain the encrypted data set and the encrypted prediction set.
  • the characteristics of the exchangeable encryption algorithm are used to determine the encrypted data sets. According to the mapping relationship between the encrypted data and the encrypted prediction set, the predicted value corresponding to the intersection data is obtained.
  • the data transmitted between the terminals are all encrypted data, because each terminal will not expose its data set in other terminals Information, it is possible to obtain joint prediction values of multiple models corresponding to the intersection data without disclosing their respective data sets between terminals, thereby protecting data privacy and improving information security.
  • the third embodiment of the sensitive information processing method of the present application provides a sensitive information processing method.
  • the sensitive information processing method is applied to a second terminal, and the second terminal may be a server or It is a terminal device such as a PC, a smart phone, a smart TV, a tablet computer, a portable computer, etc.
  • the sensitive information processing method includes:
  • Step A10 Perform exchange encryption on the data sets each owned by the first terminal and the second terminal according to a preset exchangeable encryption algorithm, to obtain a first primary encryption set of the first terminal;
  • the second terminal After exchanging the respective data sets through the preset exchangeable encryption algorithm, the second terminal obtains the first primary encryption set of the first terminal, wherein the first terminal performs data on the data owned by the first terminal according to the preset exchangeable encryption algorithm. Perform primary encryption on the set to obtain a first primary encryption set, and the first terminal sends the first primary encryption set to the second terminal.
  • the first terminal and the second terminal exchange their respective data sets through the preset exchangeable encryption algorithm to obtain the first encrypted set and the second encrypted set, therefore, when the data sets at both ends have the same data element
  • the encryption element in the first encryption set corresponding to the same data element is still the same as the encryption element in the corresponding second encryption set, that is, both data sets have data 1
  • the data 1 in the first encryption set corresponds to
  • the encrypted data a and the encrypted data b corresponding to the data 1 in the second encrypted set are the same. It should be noted that in the process of encrypting each data element in the data set at both ends, the sorting position of each data element is not changed.
  • step A10 further includes:
  • Step A11 Perform primary encryption on the data set owned by the second terminal according to the exchangeable encryption algorithm to obtain the second primary encryption set;
  • Step A12 Send the second primary encryption set to the first terminal, so that the first terminal performs secondary encryption on the second primary encryption set according to the preset exchangeable encryption algorithm to obtain all The second encryption set.
  • the second terminal performs primary encryption on the data set owned by the second terminal according to the preset exchangeable encryption algorithm to obtain the second primary encryption set.
  • the second terminal sends the second primary encryption set to The first terminal.
  • the first terminal After receiving the second primary encryption set, the first terminal performs secondary encryption on the second primary encryption set according to the preset exchangeable encryption algorithm to obtain the second encryption set.
  • the secondary encryption can exchange the second encryption process of the data in the encryption algorithm. Since the first terminal receives the second primary encryption set after primary encryption sent by the second terminal, the first terminal does not obtain the data set owned by the second terminal, and because there is no decryption key, the first terminal cannot decrypt it either The second primary encryption set, so that the data set of the second terminal will not be exposed on the first terminal.
  • Step A20 Perform secondary encryption on the first primary encryption set according to the exchangeable encryption algorithm to obtain a first encryption set, and send the first encryption set to the first terminal;
  • the second terminal after receiving the first primary encryption set sent by the first terminal, performs secondary encryption on the first primary encryption set according to a preset exchangeable encryption algorithm to obtain the first encryption set, and Send the first encryption to the first terminal. Since the second terminal receives the first primary encryption set after primary encryption sent by the first terminal, the second terminal does not obtain the data set owned by the first terminal. Since there is no decryption key, the second terminal cannot decrypt it either. The first primary encryption set, so that the data set of the first terminal will not be exposed on the second terminal.
  • Step A30 receiving the intersection data encryption set and the prediction data encryption set corresponding to the intersection data encryption set, and decrypting the intersection data encryption set according to a preset exchangeable encryption algorithm to obtain an intersection data set;
  • the second terminal receives the intersection data encryption set and the prediction data encryption set corresponding to the intersection data encryption set sent by the first terminal, wherein the first terminal exchanges with the second terminal according to a preset exchangeable encryption algorithm Obtain the first encryption set of the first terminal and the second encryption set of the second terminal according to the data sets owned by each, and according to the preset homomorphic encryption algorithm, the preset first prediction model and the data set owned by the first terminal, Obtain the first encrypted prediction set, compare the first encrypted set with the second encrypted set to obtain the intersection data encrypted set, and obtain the intersection data encrypted set according to the one-to-one correspondence between the first encrypted set and the predicted data encrypted set The corresponding prediction data encryption set.
  • intersection data encryption set is the encrypted data obtained by using the private key of the first terminal to perform the first level decryption on the original encryption set, and the second terminal’s private key can be used to continue to perform the second level decryption on the intersection data encryption set to obtain
  • the intersection data set, the intersection data set is the original data without any encryption.
  • Step A40 Obtain a target prediction set corresponding to the intersection data set according to the prediction data encryption set corresponding to the intersection data encryption set, the intersection data set, and a preset second prediction model.
  • the second terminal after obtaining the intersection data set, the second terminal further obtains the target prediction value corresponding to the intersection data set according to the intersection data set and the preset second prediction model.
  • the preset second prediction model is a prediction model owned by the second terminal, and is a machine learning model, such as a regression prediction model, which is used to predict the result of the data set.
  • the data set is used as input data and input into the preset second prediction model to obtain a prediction set corresponding to the data set.
  • step A40 includes:
  • Step A41 Decrypt the prediction data encryption set corresponding to the intersection data encryption set according to a preset homomorphic encryption algorithm, and subtract it with a preset random number to obtain a first prediction data set corresponding to the intersection data set;
  • the target prediction set corresponding to the intersection data set is composed of two parts, one is the prediction set of the intersection data set in the first prediction model, and the other is the prediction set of the intersection data set in the second prediction model, where, Decrypt the prediction data encryption set corresponding to the intersection data encryption set received by the second terminal, and then subtract it with the preset random number to obtain the prediction set of the intersection data set in the first prediction model, that is, the first prediction data set , Where the preset random number is obtained from the preset storage area.
  • the public key and private key of homomorphic encryption are generated by the first terminal, and the public key is sent by the first terminal to the second terminal.
  • the first terminal uses the homomorphic encryption private key to encrypt the predicted data according to the homomorphic encryption algorithm to obtain the encrypted prediction data, so the second terminal can use the homomorphic encryption public key to encrypt the predicted data according to the homomorphic encryption algorithm Decryption is performed to obtain the predicted value of the intersection data in the first prediction model, that is, the first original prediction data corresponding to the intersection data.
  • Step A42 input the intersection data set into the preset second prediction model to predict the intersection data set to obtain a second prediction data set corresponding to the intersection data set;
  • the second terminal uses the intersection data set as input data and inputs it into the preset second prediction model to obtain the second prediction data set corresponding to the intersection data set.
  • the first prediction data set corresponding to the intersection data set and the second prediction data set corresponding to the intersection data set have been obtained, and then the target prediction set corresponding to the intersection data set can be determined.
  • Step A43 Perform a weighted summation on the first prediction data set and the second prediction set according to preset weight ratio data to obtain a target prediction set corresponding to the intersection data set.
  • the predicted value of each model needs to adopt a weighted summation method. Therefore, first obtain the preset weight ratio data.
  • the sensitive information processing method proposed in this embodiment uses exchangeable encryption algorithms and homomorphic encryption algorithms to encrypt the data sets and prediction data of each terminal when multi-model joint prediction is used to obtain encrypted data sets and encrypted prediction sets.
  • the characteristics of the exchangeable encryption algorithm determine the intersection data between the encrypted data sets, and obtain the predicted value corresponding to the intersection data according to the mapping relationship between the encrypted data and the encrypted prediction set.
  • the data transmitted between the terminals are all encrypted data, because Each terminal will not expose its data set information to other terminals, so that the terminals do not need to disclose their respective data sets to obtain the multi-model joint prediction value corresponding to the intersection data, thereby protecting data privacy and improving information security .
  • an embodiment of the present application also proposes a readable storage medium having a sensitive information processing program stored on the readable storage medium, and when the sensitive information processing program is executed by a processor, the sensitive information processing method in each of the foregoing embodiments is implemented. A step of.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

本申请公开了一种敏感信息处理方法、设备及可读存储介质,包括以下步骤:根据可交换加密算法对第一终端和第二终端交换各自拥有的数据集进行交换加密,得到第一终端的第一加密集和第二终端的第二加密集,根据第一预测模型、第一终端拥有的数据集以及同态加密算法,得到预测数据加密集,获取第一加密集与第二加密集的交集数据加密集,并在预测数据加密集中获取交集数据加密集的预测数据加密集,发送交集数据加密集以及交集数据加密集的预测数据加密集至第二终端,以供第二终端得到交集数据集对应的目标预测集。

Description

敏感信息处理方法、设备及可读存储介质
本申请要求于2019年11月14日提交中国专利局、申请号为201911114421.6、发明名称为“敏感信息处理方法、设备及可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在申请中。
技术领域
本申请涉及机器学习技术领域,尤其涉及一种敏感信息处理方法、设备及可读存储介质。
背景技术
在专业度高的领域,如医疗,金融等领域,优质的评估模型往往分散于不同的企业机构中,例如评估模型可用于评估贷后风险,企业间会有相同的客户,如果需要对该客户进行评估,可以利用各个企业机构拥有的模型来进行预测,然后将各个企业给出的预测结果再做进一步统计。现有做法通常是,设定A方和B方,B方需要向A方请求预测数据,这个过程中涉及到B方需要把自己这侧客户信息传给A方,A方根据接收到的客户信息获取特征数据和模型,计算出预测数据,返回给B方。然而企业彼此之间通常将自己拥有的客户数据和模型视为商业秘密,如何在B方查询过程,尤其是批量查询过程中,不泄露B的客户信息给A方,这个是一个非常大的挑战,目前业界没有好的方案。
发明内容
本申请的主要目的在于提供一种敏感信息处理方法、设备及可读存储介质,旨在解决现有多模型联合预测时,无法有效保护终端之间数据集安全的技术问题。
为实现上述目的,本申请提供一种敏感信息处理方法,应用于第一终端,所述的敏感信息处理方法包括以下步骤:
根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集;
根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集;
将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集;
发送所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集至所述第二终端,以供所述第二终端根据所述可交换加密算法对交集数据加密集解密,得到交集数据集,并根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
此外,为实现上述目的,本申请还提供一种敏感信息处理设备,所述敏感信息处理设备包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的敏感信息处理程序,所述敏感信息处理程序被所述处理器执行时实现如上所述的敏感信息处理方法的步骤。
此外,为实现上述目的,本申请还提供一种可读存储介质,所述可读存储介质上存储有敏感信息处理程序,所述敏感信息处理程序被处理器执行时实现如上所述的敏感信息处理方法的步骤。
本申请在多模型联合预测时,采用可交换加密算法以及同态加密算法对各终端的数据集及预测数据进行加密,得到加密数据集及加密预测集,利用可交换加密算法特性确定加密数据集之间的交集数据,并根据加密数据以及加密预测集之间的映射关系,获得交集数据对应的预测值,在终端之间传输的数据均为加密数据,因为各终端不会在其他终端暴露其数据集信息,实现了终端之间不需要公开各自的数据集,即可获交集数据对应的多模型联合预测值,从而保护了数据隐私性,提升了信息安全。
附图说明
图1是本申请实施例方案涉及的硬件运行环境中终端系统的结构示意图;
图2为本申请敏感信息处理方法第一实施例的流程示意图;
图3为本申请敏感信息处理方法第二实施例的流程示意图。
具体实施方式
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
需要说明的是,图1即可为敏感信息处理设备的硬件运行环境的结构示意图。本申请实施例敏感信息处理备可以是PC,也可以是智能手机、智能电视机、平板电脑、便携计算机等具有显示功能的终端设备。
如图1所示,该敏感信息处理设备可以包括:处理器1001,例如CPU,网络接口1004,用户接口1003,存储器1005,通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比如键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。
本领域技术人员可以理解,图1中示出的系统结构并不构成对终端系统的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
如图1所示,作为一种可读存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及敏感信息处理程序。在图1所示的系统中,网络接口1004主要用于连接后台服务器,与后台服务器进行数据通信;用户接口1003主要用于连接客户端(客户端),与客户端进行数据通信;而处理器1001可以用于调用存储器1005中存储的敏感信息处理程序。
在本实施例中,终端系统包括:存储器1005、处理器1001及存储在所述存储器1005上并可在所述处理器1001上运行的敏感信息处理程序,其中,处理器1001调用存储器1005中存储的敏感信息处理程序时,执行本申请各个实施例提供的敏感信息处理方法的步骤。
本申请还提供一种敏感信息处理方法,参照图2,图2为本申请敏感信息处理方法第一实施例的流程示意图。
在本实施例中,该敏感信息处理方法包括:
步骤S10,根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集;
在本实施例中,在医疗,金融等专业度高的领域,企业间会有一部分公共的用户,对这些公共用户的某方面风险进行预测时,可以利用公共用户对应的多个企业模型进行综合预测,这样预测结果更准确,也就是说,包含了公共用户的企业,其企业模型都可以参与到综合预测中。然而,企业彼此之间通常将自己拥有的客户数据和模型视为商业秘密,故在综合预测过程中,需要隐藏客户标识等敏感信息。本申请通过利用同态加密和可交换加密特性对用户信息和预测数据进行加解密,实现了在多模型联合预测用户评分时,不需要公开用户信息,保障了信息安全。
第一终端和第二终端分别拥有各自的数据集,两个数据集中可能有相同的数据元素,如数据集是ID集,ID可能是用户的身份证号码或电话号码等,两个ID集中可能有相同用户的ID。第一终端先通过预设的可交换加密算法与第二终端交换各自拥有的数据集。在通过预设的可交换加密算法交换各自的数据集后,第一终端得到第一终端的第一加密集和第二终端的第二加密集,第一加密集的原始数据集是第一终端所拥有的数据集,第二加密集的原始数据集是第二终端所拥有的数据集。
其中,可交换加密算法包括两次加密过程,可实现将同一个数据进行两次加密,两次加密采用不同的密钥,两次加密的密钥次序交换时,得到的两种加密结果相同,即对于数据1,采用密钥1进行加密,对结果再采用密钥2进行加密得到加密结果1,将数据1采用密钥2进行加密,对结果再采用密钥1进行加密得到加密结果2,可交换加密算法是能够使得加密结果1和加密结果2相同的加密算法。预设的可交换加密算法是预先根据需要设置的一种可交换加密算法。
在本实施例中,由于第一终端和第二终端通过预设的可交换加密算法交换各自的数据集,得到第一加密集和第二加密集,因此,当两端的数据集中有相同的数据元素时,相同的数据元素对应的第一加密集中的加密元素,与对应的第二加密集中的加密元素仍然是相同的,即两方数据集中均有数据1,则第一加密集中数据1对应的加密数据a和第二加密集中数据1对应的加密数据b是相同的。需要说明的是,两端在对数据集中各数据元素进行加密的过程中,均不改变各数据元素的排序位置。
具体地,步骤S10包括:
步骤S11,根据所述可交换加密算法对所述第一终端拥有的数据集进行初级加密,得到第一初级加密集;
在本实施例中,第一终端根据预设的可交换加密算法对第一终端拥有的数据集进行初级加密,得到第一初级加密集。第一终端采用自己的私有密钥进行初级加密。
步骤S12,发送所述第一初级加密集至所述第二终端,以使所述第二终端反馈所述第一加密集,其中,所述第二终端在接收到所述第一初级加密集时,根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到所述第一加密集。
在本实施例中,第一终端将得到的第一初级加密集发送给第二终端。由于第二终端没有解密密钥,无法解密第一初级加密集,从而不会在第二终端暴露第一终端的数据集。第二终端根据预设的可交换加密算法对接收到的第一初级加密集进行二级加密,得到第一加密集,其中,第二终端采用自己的私有密钥进行二级加密。接下来,第二终端再将得到的第一加密集发送给第一终端。
步骤S13,接收所述第二终端发送的第二初级加密集,根据所述可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集,其中,所述第二终端根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集。
在本实施例中,第一终端接收第二终端发送的第二初级加密集。第二终端根据预设的可交换加密算法对第二终端拥有的数据集进行初级加密,得到第二初级加密集。其中,初级加密即利用可交换加密算法对数据进行的第一次加密过程。
进一步地,第一终端在接收到第二初级加密集后,根据预设的可交换加密算法对第二初级加密集进行二级加密,得到第二加密集。其中,二级加密即可交换加密算法中对数据进行的第二次加密过程。由于第一终端接收的是第二终端发送的进行初级加密后的第二初级加密集,所以第一终端并没有获得第二数据方拥有的数据集,由于没有解密密钥,第一终端也无法解密第二初级加密集,从而不会在第一终端暴露第二终端的数据集。
步骤S20,根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集;
具体地,步骤S20包括:
步骤S21,根据预设第一预测模型、第一终端拥有的数据集,得到所述第一终端的预测数据集;
步骤S22,利用预设的同态加密算法对所述预测数据集进行加密,得到预测数据初级加密集,并根据所述预测数据初级加密集确定预测数据加密集;
步骤S23,发送所述预测数据初级加密集至所述第二终端,以使所述第二终端反馈所述预测数据加密集,其中,所述第二终端在接收到所述预测数据初级加密集时,将所述预测数据初级加密集与同态加密后的预设随机数相加,得到所述预测数据加密集。
在本实施例中,预设第一预测模型是第一终端拥有的模型,第一预测模型是一种机器学习模型,例如回归预测模型,用于对数据集进行结果预测,将第一终端拥有的数据集作为输入数据,输入到预设第一预测模型,得到预测数据集。接下来,第一终端根据预设的同态加密算法对预测数据集进行加密,得到加密后的预测集,即预测数据初级加密集,其中,同态加密的公钥和私钥由有第一终端产生,公钥由第一端发送给第二终端,第二终端利用公钥可以对加密预测集进行解密。
第一终端将预测数据初级加密集发送到第二终端,第二终端进一步对预测数据初级加密集进行处理得到预测数据加密集,具体的处理过程为:在第二用户终端,由随机数产生器产生随机数(并保存至预设存储区,提取预测数据时使用),利用同态加密算法对随机数进行加密,并将加密后的随机数与预测数据初级加密集进行相加,得到的结果即为预测数据加密集,第二终端发送该预测数据加密集至第一终端,第一终端接收第二终端发送的预测数据加密集。
步骤S30,将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集;
在本实施例中,首先将第一加密集与所述第二加密集进行比对,筛选出两个加密集相同的加密元素,得到加密交集数据,然后,进一步在预测数据加密集中获取交集数据加密集对应的预测数据加密集。
具体地,步骤S30包括:
步骤S31,将所述第一加密集与所述第二加密集中各个加密数据进行比对,确定相同的加密数据在所述第一加密集中的排序位置;
在本实施例中,第一终端将第一加密集与第二加密集按照各加密元素的排列顺序进行比对,即比对第二加密集和第一加密集,得到两个集合相同的加密数据,对于相同的加密数据,第一终端确定其在第一加密集中的排序位置。例如,第一终端找到第一加密集与第二加密集有两个相同的加密元素1和2,其在第一加密集中的排序位置分别为第8个和第12个。
步骤S32,根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集;
具体地,步骤S32包括:
步骤a,将所述第一加密集中处于所述排序位置的加密数据作为原始加密集的数据;
步骤b,根据所述可交换加密算法对所述原始加密集进行一级解密,得到所述交集数据加密集。
在本实施例中,将第一加密集与第二加密集按照各加密元素的排列顺序进行比对,得到相同的加密数据在第一加密集中的排序位置,获取第一加密集中处于这些排序位置的加密数据作为原始加密集的数据,然后利用第一终端的私有密钥对原始加密集的数据进行解密,得到交集数据加密集。
需要说明的是,第一加密集与第二加密集是利用第一终端的私有密钥和第二终端的私有密钥经过两次加密得到的,获取两个加密集的交集数据,即原始加密集,利用第一终端的私有密钥对原始加密集进行一级解密,得到交集数据加密集,该交集数据加密集需要第二终端的私有密钥才能解密,所以第一终端无法获知交集数据加密集对应的交集数据,实现了除第二终端外,没有在其他终端泄露终端之间交集数据,保护了终端之间数据的隐私性。
步骤S33,将所述预测数据加密集中处于所述排序位置的加密数据作为所述交集数据加密集对应的预测数据加密集的数据。
在本实施例中,第一加密集是对第一终端拥有的数据集进行两次加密得到的,加密过程中,不涉及集合中数据位置交换,故第一加密集与第一终端拥有的数据集相同位置上的数据存在一一对应;因为预测数据加密集与第一终端拥有的数据集相同位置上的数据也存在一一对应,所以第一加密集与预测数据加密集存在一一对应,即两个数据集中排序位置相同的数据元素一一对应,所以可以依据第一加密集中加密元素的排序位置,在预测数据加密集中同一排序位置找到该加密元素对应的加密预测数据。
步骤S40,发送所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集至所述第二终端,以供所述第二终端根据所述可交换加密算法对交集数据加密集解密,得到交集数据集,并根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
在本实施例中,第一终端通过对第一加密集与所述第二加密集进行比对,得到交集数据,并对交集数据进行一级解密,得到交集数据加密集,然后根据第一加密集与预测数据加密集,得到加密交集数据对应的预测数据加密集。第一终端将交集数据加密集以及交集数据加密集对应的预测数据加密集发送至第二终端。第二终端在接收到交集数据加密集以及交集数据加密集对应的预测数据加密集后,进一步根据可交换加密算法对交集数据加密集解密,得到交集数据集,并根据交集数据加密集对应的预测数据加密集、交集数据集以及预设第二预测模型,得到交集数据集对应的目标预测集。
本实施例提出的敏感信息处理方法,根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集,而后根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集,接下来将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集,最后发送所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集至所述第二终端,以供所述第二终端根据所述可交换加密算法对交集数据加密集解密,得到交集数据集,并根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。在多模型联合预测时,采用可交换加密算法以及同态加密算法对各终端的数据集及预测数据进行加密,得到加密数据集及加密预测集,利用可交换加密算法特性确定加密数据集之间的交集数据,并根据加密数据以及加密预测集之间的映射关系,获得交集数据对应的预测值,在终端之间传输的数据均为加密数据,因为各终端不会在其他终端暴露其数据集信息,实现了终端之间不需要公开各自的数据集,即可获交集数据对应的多模型联合预测值,从而保护了数据隐私性,提升了信息安全。
进一步的,根据第一实施例,本申请敏感信息处理方法第三实施例提供一种敏感信息处理方法,所述敏感信息处理方法应用于第二终端,所述第二终端可以是服务器,也可以是PC、智能手机、智能电视机、平板电脑、便携计算机等终端设备,所述敏感信息处理方法包括:
步骤A10,根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一初级加密集;
在通过预设的可交换加密算法交换各自的数据集后,第二终端得到第一终端的第一初级加密集,其中,第一终端根据预设的可交换加密算法对第一终端拥有的数据集进行初级加密,得到第一初级加密集,第一终端将第一初级加密集发送至第二终端。
在本实施例中,由于第一终端和第二终端通过预设可交换加密算法交换各自的数据集,得到第一加密集和第二加密集,因此,当两端的数据集中有相同的数据元素时,相同的数据元素对应的第一加密集中的加密元素,与对应的第二加密集中的加密元素仍然是相同的,即两方数据集中均有数据1,则第一加密集中数据1对应的加密数据a和第二加密集中数据1对应的加密数据b是相同的。需要说明的是,两端在对数据集中各数据元素进行加密的过程中,均不改变各数据元素的排序位置。
进一步地,所述步骤A10还包括:
步骤A11,根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集;
步骤A12,将所述第二初级加密集发送给所述第一终端,以供所述第一终端根据所述预设可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集。
在本实施例中,第二终端根据预设的可交换加密算法对第二终端拥有的数据集进行初级加密,得到第二初级加密集,接下来,第二终端将第二初级加密集发送给第一终端。第一终端在接收到第二初级加密集后,根据预设可交换加密算法对第二初级加密集进行二级加密,得到第二加密集。其中,二级加密即可交换加密算法中对数据进行的第二次加密过程。由于第一终端接收的是第二终端发送的进行初级加密后的第二初级加密集,所以第一终端并没有获得第二终端拥有的数据集,由于没有解密密钥,第一终端也无法解密第二初级加密集,从而不会在第一终端暴露第二终端的数据集。
步骤A20,根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到第一加密集,并发送所述第一加密集至所述第一终端;
在本实施例中,第二终端在接收到的第一终端发送的第一初级加密集后,根据预设可交换加密算法对第一初级加密集进行二级加密,得到第一加密集,并将该第一加密发送至第一终端。由于第二终端接收的是第一终端发送的进行初级加密后的第一初级加密集,所以第二终端并没有获得第一终端拥有的数据集,由于没有解密密钥,第二终端也无法解密第一初级加密集,从而不会在第二终端暴露第一终端的数据集。
步骤A30,接收所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集,根据预设的可交换加密算法对所述交集数据加密集解密,得到交集数据集;
在本实施例中,第二终端接收到第一终端发送的交集数据加密集以及交集数据加密集对应的预测数据加密集,其中,第一终端根据预设的可交换加密算法与第二终端交换各自拥有的数据集,得到第一终端的第一加密集和第二终端的第二加密集,并根据预设的同态加密算法、预设第一预测模型和第一终端拥有的数据集,得到第一加密预测集,将第一加密集与所述第二加密集进行比对得到交集数据加密集,并根据第一加密集与预测数据加密集的一一对应关系,得到交集数据加密集对应的预测数据加密集。进一步地,交集数据加密集是利用第一终端的私有密钥对原始加密集进行一级解密后的加密数据,可以利用第二终端的私有密钥继续对交集数据加密集进行二级解密,得到交集数据集,该交集数据集是没有经过任何加密的原始数据。
步骤A40,根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
在本实施例中,在得到交集数据集后,第二终端进一步根据交集数据集以及预设第二预测模型,得到交集数据集对应的目标预测值。其中,预设第二预测模型是第二终端拥有的预测模型,是一种机器学习模型,例如回归预测模型,用于对数据集进行结果预测。将数据集作为输入数据,输入到预设第二预测模型,得到数据集对应的预测集。
具体地,步骤A40包括:
步骤A41,根据预设的同态加密算法对所述交集数据加密集对应的预测数据加密集进行解密,并与预设随机数相减,得到所述交集数据集对应的第一预测数据集;
在本实施例中,交集数据集对应的目标预测集由两部分组成,一个是交集数据集在第一预测模型的预测集,另一个是交集数据集在第二预测模型的预测集,其中,对第二终端接收到的交集数据加密集对应的预测数据加密集进行解密,再与预设随机数相减,即可得到交集数据集在第一预测模型的预测集,即第一预测数据集,其中,预设随机数从预设存储区获取。
其中,同态加密的公钥和私钥由有第一终端产生,公钥由第一终端发送给第二终端。第一终端是利用同态加密的私钥,根据同态加密算法对预测数据进行加密得到的加密预测数据,故第二终端可以利用同态加密的公钥,根据同态加密算法对加密预测数据进行解密,得到交集数据在第一预测模型的预测值,即交集数据对应的第一原始预测数据。
步骤A42,将所述交集数据集输入所述预设第二预测模型,以对所述交集数据集进行预测,得到所述交集数据集对应的第二预测数据集;
在本实施例中,第二终端将交集数据集作为输入数据,输入到预设第二预测模型,得到交集数据集对应的第二预测数据集。在第二终端,已经得到了交集数据集对应的第一预测数据集和交集数据集对应的第二预测数据集,接下来可以确定交集数据集对应的目标预测集。
步骤A43,根据预设的权重比例数据对所述第一预测数据集和所述第二预测集进行加权求和,得到所述交集数据集对应的目标预测集。
在本实施例中,在多模型联合预测时,各个模型的预测值,需要采用加权求和方式,因此,首先获取预设的权重比例数据,权重比例数据根据具体的终端数量以及模型的具体类型确定,在本申请实施例中不做限定。具体地,根据预设的权重比例数据对第一预测数据集和第二预测数据集进行加权求和,得到交集数据集对应的目标预测集。例如权值比例数据为0.3:0.7,则目标预测集=第一预测数据集*0.3+第二预测数据集*0.7。
本实施例提出的敏感信息处理方法,在多模型联合预测时,通过采用可交换加密算法以及同态加密算法对各终端的数据集及预测数据进行加密,得到加密数据集及加密预测集,利用可交换加密算法特性确定加密数据集之间的交集数据,并根据加密数据以及加密预测集之间的映射关系,获得交集数据对应的预测值,在终端之间传输的数据均为加密数据,因为各终端不会在其他终端暴露其数据集信息,实现了终端之间不需要公开各自的数据集,即可获交集数据对应的多模型联合预测值,从而保护了数据隐私性,提升了信息安全。
此外,本申请实施例还提出一种可读存储介质,所述可读存储介质上存储有敏感信息处理程序,所述敏感信息处理程序被处理器执行时实现上述各个实施例中敏感信息处理方法的步骤。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者系统不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者系统所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者系统中还存在另外的相同要素。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。根据这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在如上所述的一个可读存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台系统设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (20)

  1. 一种敏感信息处理方法,其中,应用于第一终端,所述的敏感信息处理方法包括以下步骤:
    根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集;
    根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集;
    将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集;
    发送所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集至所述第二终端,以供所述第二终端根据所述可交换加密算法对交集数据加密集解密,得到交集数据集,并根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
  2. 如权利要求1所述的敏感信息处理方法,其中,所述根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集的步骤包括:
    根据所述可交换加密算法对所述第一终端拥有的数据集进行初级加密,得到第一初级加密集;
    发送所述第一初级加密集至所述第二终端,以使所述第二终端反馈所述第一加密集,其中,所述第二终端在接收到所述第一初级加密集时,根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到所述第一加密集;
    接收所述第二终端发送的第二初级加密集,根据所述可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集,其中,所述第二终端根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集。
  3. 如权利要求1所述的敏感信息处理方法,其中,所述将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集的步骤包括:
    将所述第一加密集与所述第二加密集中各个加密数据进行比对,确定相同的加密数据在所述第一加密集中的排序位置;
    根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集;
    将所述预测数据加密集中处于所述排序位置的加密数据作为所述交集数据加密集对应的预测数据加密集的数据。
  4. 如权利要求3所述的敏感信息处理方法,其中,所述根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集的步骤包括:
    将所述第一加密集中处于所述排序位置的加密数据作为原始加密集的数据;
    根据所述可交换加密算法对所述原始加密集进行一级解密,得到所述交集数据加密集。
  5. 如权利要求1所述的敏感信息处理方法,其中,所述根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集的步骤包括:
    根据预设第一预测模型、第一终端拥有的数据集,得到所述第一终端的预测数据集;
    利用预设的同态加密算法对所述预测数据集进行加密,得到预测数据初级加密集,并根据所述预测数据初级加密集确定预测数据加密集;
    发送所述预测数据初级加密集至所述第二终端,以使所述第二终端反馈所述预测数据加密集,其中,所述第二终端在接收到所述预测数据初级加密集时,将所述预测数据初级加密集与同态加密后的预设随机数相加,得到所述预测数据加密集。
  6. 一种敏感信息处理方法,其中,所述敏感信息处理方法应用于第二终端,所述敏感信息处理方法包括:
    根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一初级加密集;
    根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到第一加密集,并发送所述第一加密集至所述第一终端;
    接收所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集,根据预设的可交换加密算法对所述交集数据加密集解密,得到交集数据集;
    根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
  7. 如权利要求6所述的敏感信息处理方法,其中,所述根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密的步骤还包括:
    根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集;
    将所述第二初级加密集发送给所述第一终端,以供所述第一终端根据所述预设可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集。
  8. 如权利要求6所述的敏感信息处理方法,其中,所述根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集的步骤包括:
    根据预设的同态加密算法对所述交集数据加密集对应的预测数据加密集进行解密,并与预设随机数相减,得到所述交集数据集对应的第一预测数据集;
    将所述交集数据集输入所述预设第二预测模型,以对所述交集数据集进行预测,得到所述交集数据集对应的第二预测数据集;
    根据预设的权重比例数据对所述第一预测数据集和所述第二预测集进行加权求和,得到所述交集数据集对应的目标预测集。
  9. 一种敏感信息处理设备,其中,所述敏感信息处理设备为第一终端,所述敏感信息处理设备包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的敏感信息处理程序,所述敏感信息处理程序被所述处理器执行时实现如下步骤:
    根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集;
    根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集;
    将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集;
    发送所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集至所述第二终端,以供所述第二终端根据所述可交换加密算法对交集数据加密集解密,得到交集数据集,并根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
  10. 如权利要求9所述的敏感信息处理设备,其中,所述根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集的步骤包括:
    根据所述可交换加密算法对所述第一终端拥有的数据集进行初级加密,得到第一初级加密集;
    发送所述第一初级加密集至所述第二终端,以使所述第二终端反馈所述第一加密集,其中,所述第二终端在接收到所述第一初级加密集时,根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到所述第一加密集;
    接收所述第二终端发送的第二初级加密集,根据所述可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集,其中,所述第二终端根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集。
  11. 如权利要求9所述的敏感信息处理设备,其中,所述将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集的步骤包括:
    将所述第一加密集与所述第二加密集中各个加密数据进行比对,确定相同的加密数据在所述第一加密集中的排序位置;
    根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集;
    将所述预测数据加密集中处于所述排序位置的加密数据作为所述交集数据加密集对应的预测数据加密集的数据。
  12. 如权利要求11所述的敏感信息处理设备,其中,所述根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集的步骤包括:
    将所述第一加密集中处于所述排序位置的加密数据作为原始加密集的数据;
    根据所述可交换加密算法对所述原始加密集进行一级解密,得到所述交集数据加密集。
  13. 如权利要求9所述的敏感信息处理设备,其中,所述根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集的步骤包括:
    根据预设第一预测模型、第一终端拥有的数据集,得到所述第一终端的预测数据集;
    利用预设的同态加密算法对所述预测数据集进行加密,得到预测数据初级加密集,并根据所述预测数据初级加密集确定预测数据加密集;
    发送所述预测数据初级加密集至所述第二终端,以使所述第二终端反馈所述预测数据加密集,其中,所述第二终端在接收到所述预测数据初级加密集时,将所述预测数据初级加密集与同态加密后的预设随机数相加,得到所述预测数据加密集。
  14. 一种敏感信息处理设备,其中,所述敏感信息处理设备为第二终端,所述敏感信息处理设备包括存储器、处理器和存储在所述存储器上并可在所述处理器上运行的敏感信息处理程序,所述敏感信息处理程序被所述处理器执行时实现如下步骤:
    根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一初级加密集;
    根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到第一加密集,并发送所述第一加密集至所述第一终端;
    接收所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集,根据预设的可交换加密算法对所述交集数据加密集解密,得到交集数据集;
    根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
  15. 如权利要求14所述的敏感信息处理设备,其中,所述根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密的步骤还包括:
    根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集;
    将所述第二初级加密集发送给所述第一终端,以供所述第一终端根据所述预设可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集。
  16. 如权利要求14所述的敏感信息处理设备,其中,所述根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集的步骤包括:
    根据预设的同态加密算法对所述交集数据加密集对应的预测数据加密集进行解密,并与预设随机数相减,得到所述交集数据集对应的第一预测数据集;
    将所述交集数据集输入所述预设第二预测模型,以对所述交集数据集进行预测,得到所述交集数据集对应的第二预测数据集;
    根据预设的权重比例数据对所述第一预测数据集和所述第二预测集进行加权求和,得到所述交集数据集对应的目标预测集。
  17. 一种可读存储介质,其中,所述可读存储介质上存储有敏感信息处理程序,所述敏感信息处理程序被处理器执行时实现如下步骤:
    根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集;
    根据预设第一预测模型和预设的同态加密算法,对所述第一终端拥有的数据集进行预测加密处理,得到所述第一终端拥有的数据集对应的预测数据加密集;
    将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集;
    发送所述交集数据加密集以及所述交集数据加密集对应的预测数据加密集至所述第二终端,以供所述第二终端根据所述可交换加密算法对交集数据加密集解密,得到交集数据集,并根据所述交集数据加密集对应的预测数据加密集、所述交集数据集以及预设第二预测模型,得到所述交集数据集对应的目标预测集。
  18. 如权利要求17所述的计算机可读存储介质,其中,所述根据预设的可交换加密算法对第一终端和第二终端各自拥有的数据集进行交换加密,得到所述第一终端的第一加密集和所述第二终端的第二加密集的步骤包括:
    根据所述可交换加密算法对所述第一终端拥有的数据集进行初级加密,得到第一初级加密集;
    发送所述第一初级加密集至所述第二终端,以使所述第二终端反馈所述第一加密集,其中,所述第二终端在接收到所述第一初级加密集时,根据所述可交换加密算法对所述第一初级加密集进行二级加密,得到所述第一加密集;
    接收所述第二终端发送的第二初级加密集,根据所述可交换加密算法对所述第二初级加密集进行二级加密,得到所述第二加密集,其中,所述第二终端根据所述可交换加密算法对所述第二终端拥有的数据集进行初级加密,得到所述第二初级加密集。
  19. 如权利要求17所述的计算机可读存储介质,其中,所述将所述第一加密集与所述第二加密集进行比对得到交集数据加密集,并在所述预测数据加密集中获取所述交集数据加密集对应的预测数据加密集的步骤包括:
    将所述第一加密集与所述第二加密集中各个加密数据进行比对,确定相同的加密数据在所述第一加密集中的排序位置;
    根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集;
    将所述预测数据加密集中处于所述排序位置的加密数据作为所述交集数据加密集对应的预测数据加密集的数据。
  20. 如权利要求19所述的计算机可读存储介质,其中,所述根据所述第一加密集中处于所述排序位置的加密数据确定所述交集数据加密集的步骤包括:
    将所述第一加密集中处于所述排序位置的加密数据作为原始加密集的数据;
    根据所述可交换加密算法对所述原始加密集进行一级解密,得到所述交集数据加密集。
PCT/CN2019/119239 2019-11-14 2019-11-18 敏感信息处理方法、设备及可读存储介质 WO2021092973A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911114421.6A CN110851869B (zh) 2019-11-14 2019-11-14 敏感信息处理方法、设备及可读存储介质
CN201911114421.6 2019-11-14

Publications (1)

Publication Number Publication Date
WO2021092973A1 true WO2021092973A1 (zh) 2021-05-20

Family

ID=69601798

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/119239 WO2021092973A1 (zh) 2019-11-14 2019-11-18 敏感信息处理方法、设备及可读存储介质

Country Status (2)

Country Link
CN (1) CN110851869B (zh)
WO (1) WO2021092973A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113505894A (zh) * 2021-06-02 2021-10-15 北京航空航天大学 纵向联邦学习线性回归和逻辑回归模型训练方法及装置
CN116915382A (zh) * 2023-09-14 2023-10-20 北京隐算科技有限公司 一种基于模分量同态的多用户隐私保护方法

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111428265A (zh) * 2020-03-20 2020-07-17 深圳前海微众银行股份有限公司 基于联邦学习的语句质检方法、装置、设备及存储介质
CN111371544B (zh) * 2020-05-27 2020-09-08 支付宝(杭州)信息技术有限公司 基于同态加密的预测方法、装置、电子设备及存储介质
CN111741020B (zh) * 2020-07-31 2020-12-22 支付宝(杭州)信息技术有限公司 基于数据隐私保护的公共数据集确定方法、装置及系统
CN111984754A (zh) * 2020-08-20 2020-11-24 支付宝(杭州)信息技术有限公司 一种终端位置审核方法及系统
CN112217639B (zh) * 2020-09-30 2022-12-20 招商局金融科技有限公司 数据的加密共享方法、装置、电子设备及计算机存储介质
CN112887297B (zh) * 2021-01-22 2022-09-02 支付宝(杭州)信息技术有限公司 保护隐私的差异数据确定方法、装置、设备及系统
CN112836239A (zh) * 2021-02-19 2021-05-25 支付宝(杭州)信息技术有限公司 保护隐私的双方协同确定目标对象数据的方法及装置
CN113434890B (zh) * 2021-07-07 2022-07-15 海通证券股份有限公司 数据查询方法及系统、可读存储介质
CN113902533B (zh) * 2021-10-11 2023-08-25 税安科技(杭州)有限公司 一种适用于财税领域指标自定义和自动化运行的应用方法
CN114840867B (zh) * 2022-07-01 2022-09-20 北京融数联智科技有限公司 基于可交换加密数据混淆的数据查询方法、装置和系统
CN115225869B (zh) * 2022-09-20 2022-12-20 广州万协通信息技术有限公司 一种监控数据的定向处理方法及装置
CN115544579B (zh) * 2022-11-24 2023-03-28 北京融数联智科技有限公司 一种双随机数据混淆查询方法、装置和系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170170960A1 (en) * 2015-01-29 2017-06-15 Hewlett Packard Enterprise Development Lp Data analytics on encrypted data elements
CN107113162A (zh) * 2015-01-06 2017-08-29 谷歌公司 用于同态加密的多值打包方案的系统和方法
CN109726580A (zh) * 2017-10-31 2019-05-07 阿里巴巴集团控股有限公司 一种数据统计方法和装置
CN109818752A (zh) * 2019-02-27 2019-05-28 矩阵元技术(深圳)有限公司 信用评分生成方法、装置、计算机设备和存储介质
CN110400162A (zh) * 2019-04-10 2019-11-01 腾讯科技(深圳)有限公司 一种数据处理方法、装置、服务器及系统

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795737B (zh) * 2014-03-12 2017-03-01 西安电子科技大学 社交网络中基于交换加密的隐私匹配方法
US10558817B2 (en) * 2017-01-30 2020-02-11 Foley & Lardner LLP Establishing a link between identifiers without disclosing specific identifying information
CN107547525B (zh) * 2017-08-14 2020-07-07 复旦大学 一种大数据查询处理的隐私保护方法
CN109241770B (zh) * 2018-08-10 2021-11-09 深圳前海微众银行股份有限公司 基于同态加密的信息值计算方法、设备及可读存储介质
CN109165683B (zh) * 2018-08-10 2023-09-12 深圳前海微众银行股份有限公司 基于联邦训练的样本预测方法、装置及存储介质
CN109635462A (zh) * 2018-12-17 2019-04-16 深圳前海微众银行股份有限公司 基于联邦学习的模型参数训练方法、装置、设备及介质
EP3602410B1 (en) * 2019-01-11 2021-09-29 Advanced New Technologies Co., Ltd. A logistic regression modeling scheme using secret sharing
CN110288094B (zh) * 2019-06-10 2020-12-18 深圳前海微众银行股份有限公司 基于联邦学习的模型参数训练方法及装置
CN110399741A (zh) * 2019-07-29 2019-11-01 深圳前海微众银行股份有限公司 数据对齐方法、设备及计算机可读存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107113162A (zh) * 2015-01-06 2017-08-29 谷歌公司 用于同态加密的多值打包方案的系统和方法
US20170170960A1 (en) * 2015-01-29 2017-06-15 Hewlett Packard Enterprise Development Lp Data analytics on encrypted data elements
CN109726580A (zh) * 2017-10-31 2019-05-07 阿里巴巴集团控股有限公司 一种数据统计方法和装置
CN109818752A (zh) * 2019-02-27 2019-05-28 矩阵元技术(深圳)有限公司 信用评分生成方法、装置、计算机设备和存储介质
CN110400162A (zh) * 2019-04-10 2019-11-01 腾讯科技(深圳)有限公司 一种数据处理方法、装置、服务器及系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113505894A (zh) * 2021-06-02 2021-10-15 北京航空航天大学 纵向联邦学习线性回归和逻辑回归模型训练方法及装置
CN113505894B (zh) * 2021-06-02 2023-12-15 北京航空航天大学 纵向联邦学习线性回归和逻辑回归模型训练方法及装置
CN116915382A (zh) * 2023-09-14 2023-10-20 北京隐算科技有限公司 一种基于模分量同态的多用户隐私保护方法
CN116915382B (zh) * 2023-09-14 2023-12-15 北京隐算科技有限公司 一种基于模分量同态的多用户隐私保护方法

Also Published As

Publication number Publication date
CN110851869B (zh) 2023-09-19
CN110851869A (zh) 2020-02-28

Similar Documents

Publication Publication Date Title
WO2021092973A1 (zh) 敏感信息处理方法、设备及可读存储介质
WO2020029585A1 (zh) 基于迁移学习的神经网络联邦建模方法、设备及存储介质
WO2020147383A1 (zh) 基于区块链系统的流程审批方法、装置、系统及非易失性存储介质
WO2019194403A1 (ko) 블록체인 및 동형암호 기술을 이용하여 데이터를 공유하는 사용자 장치와 전자장치 및 그 방법들
WO2021095998A1 (en) A trusted computing method and system
WO2020125251A1 (zh) 基于联邦学习的模型参数训练方法、装置、设备及介质
WO2021003975A1 (zh) 网关接口测试方法、终端设备、存储介质及装置
WO2021002692A1 (en) Method for providing virtual asset service based on decentralized identifier and virtual asset service providing server using them
WO2019132272A1 (ko) 블록체인 기반의 서비스로서의 아이디
WO2021056760A1 (zh) 联邦学习数据加密方法、装置、设备及可读存储介质
WO2020224246A1 (zh) 基于区块链的数据管理方法、装置、设备和存储介质
WO2020062642A1 (zh) 基于区块链的电子合同签署方法、装置、设备及存储介质
WO2016137304A1 (en) Trust-zone-based end-to-end security
WO2013025085A2 (en) Apparatus and method for supporting family cloud in cloud computing system
WO2017135669A1 (ko) 파일에 대한 노터리 서비스를 제공하고 상기 노터리 서비스를 사용하여 기록된 파일에 대한 검증을 수행하는 방법 및 서버
WO2020034527A1 (zh) 用户个人信息加密授权方法、装置、设备及可读存储介质
WO2020220413A1 (zh) 个人信息的零知识证明方法、系统及存储介质
WO2020253120A1 (zh) 网页注册方法、系统、设备和计算机存储介质
WO2014063455A1 (zh) 即时通信方法和系统
WO2017071363A1 (zh) 密码的共享方法、密码的共享系统及终端设备
WO2017088441A1 (zh) 身份认证方法、服务器及存储介质
WO2020186775A1 (zh) 业务数据提供方法、装置、设备及计算机可读存储介质
WO2014185594A1 (ko) Vdi 환경에서의 싱글 사인온 시스템 및 방법
WO2017105072A1 (ko) 생체 정보 기반 인증 장치 그리고 이의 동작 방법
WO2012093900A2 (en) Method and device for authenticating personal network entity

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19952204

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19952204

Country of ref document: EP

Kind code of ref document: A1