WO2023093090A1 - 一种样本对齐方法、装置、设备及存储介质 - Google Patents

一种样本对齐方法、装置、设备及存储介质 Download PDF

Info

Publication number
WO2023093090A1
WO2023093090A1 PCT/CN2022/106819 CN2022106819W WO2023093090A1 WO 2023093090 A1 WO2023093090 A1 WO 2023093090A1 CN 2022106819 W CN2022106819 W CN 2022106819W WO 2023093090 A1 WO2023093090 A1 WO 2023093090A1
Authority
WO
WIPO (PCT)
Prior art keywords
sample
execution environment
trusted execution
target
identifier
Prior art date
Application number
PCT/CN2022/106819
Other languages
English (en)
French (fr)
Inventor
周雍恺
杨燕明
刘红宝
郑建宾
杨阳
邱震尧
欧阳琛
金灵
高鹏飞
程栋
邹奋
袁航
王琪
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2023093090A1 publication Critical patent/WO2023093090A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • Embodiments of the present invention relate to the technical field of data processing, and in particular, to a sample alignment method, device, equipment, and storage medium.
  • a hardware encryption machine is generally used to encrypt the sample ID, and a sample alignment operation is performed based on the encrypted sample ID.
  • the hardware encryption machine is not flexible enough and must be customized for different application scenarios, and its versatility is not high.
  • Embodiments of the present application provide a sample alignment method, device, device, and storage medium, which are used to improve the versatility of sample alignment in different application scenarios.
  • the embodiment of the present application provides a sample alignment method applied to a first participant system, where a first trusted execution environment is deployed in the first participant system, and the method includes:
  • At least one first sample identification of the first participant system is obtained
  • the first trusted execution environment determine a first initial intersection of the at least one first sample identifier and the at least one second sample identifier, and perform an operation on each first target in the first initial intersection
  • the sample identification is processed out of order to obtain the first target intersection
  • a first sample alignment result is determined.
  • an embodiment of the present application provides a sample alignment device, in which a first trusted execution environment is deployed, and the device includes:
  • An obtaining module configured to obtain at least one first sample identifier of the first participant system in the first trusted execution environment
  • a sample alignment module configured to determine a first initial intersection of the at least one first sample identifier and the at least one second sample identifier in the first trusted execution environment, and Each first target sample identifier in the set is processed out of order to obtain a first target intersection; based on the first target intersection, a first sample alignment result is determined.
  • the at least one first sample ID is obtained by the first participant system encrypting the first original sample ID with an encryption algorithm in the first trusted execution environment;
  • the at least one second sample ID is obtained by the second participant system encrypting a second original sample ID with an encryption algorithm in the second trusted execution environment.
  • a verification module is also included, and the verification module is specifically used for:
  • the encryption algorithm is determined by the first trusted execution environment and the second trusted execution environment through the secure channel.
  • sample alignment module is also used for:
  • the first trusted execution environment based on the identifiers of the first target samples included in the first target intersection, corresponding attributes of the first target samples are obtained;
  • Each first target sample identifier and the corresponding first target sample attributes are used as the first sample alignment result.
  • an output module is also included, and the output module is specifically used for:
  • a sending module is also included, and the sending module is specifically used for:
  • Each first target sample identifier included in the first target intersection set obtains a corresponding second target sample attribute; each first target sample identifier and the corresponding second target sample attribute are used as a second sample alignment result.
  • the quantity of the at least one first sample identifier is greater than the quantity of the at least one second sample identifier.
  • an embodiment of the present application provides a computer device, including a memory, a processor, and a computer program stored in the memory and operable on the processor, and the processor implements the above sample alignment method when executing the program step.
  • an embodiment of the present application provides a computer-readable storage medium, which stores a computer program that can be executed by a computer device, and when the program is run on the computer device, the computer device executes the above sample alignment method. step.
  • an embodiment of the present application provides a computer program product
  • the computer program product includes a computer program stored on a computer-readable storage medium
  • the computer program includes program instructions, and when the program instructions are executed by a computer device , make the computer device execute the steps of the sample alignment method above.
  • the first participant system obtains at least one second sample identifier of the second participant system from the second trusted execution environment through the first trusted execution environment, and
  • a first initial intersection of at least one first sample identifier and at least one second sample identifier is determined, and each first target sample identifier in the first initial intersection is subjected to out-of-order processing to obtain a first target intersection.
  • a first sample alignment result is determined. Since the sample alignment process in the embodiment of the present application is carried out in a trusted execution environment, it is also guaranteed that the sample identification will not be leaked without using a hardware encryption machine.
  • the trusted execution environment has high versatility, and can flexibly customize different sample alignment methods according to different application scenarios to meet the needs of different application scenarios.
  • FIG. 1 is a schematic diagram of a system architecture provided by an embodiment of the present application.
  • FIG. 2 is a schematic flow chart of a sample alignment method provided in the embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a sample alignment method provided in the embodiment of the present application.
  • FIG. 4 is a schematic flow chart of a sample alignment method provided in the embodiment of the present application.
  • FIG. 5 is a schematic flowchart of a sample alignment method provided in the embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a sample alignment device provided in an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • Trusted Execution Environment TEE
  • TEE Trusted Execution Environment
  • FIG. 1 it is a system architecture diagram applicable to the embodiment of the present application, and the system architecture includes at least a first participation system 101 and a second participation system 102 .
  • the first participant system 101 is used to perform the sample alignment method at the first participant.
  • the first participating system 101 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, a server, etc., but is not limited thereto.
  • a first trusted execution environment is deployed in the first participating system 101 .
  • the second participant system 102 is used to perform the sample alignment method at the second participant.
  • the second participating system 102 may be, but is not limited to, a smart phone, a tablet computer, a laptop computer, a desktop computer, a server, and the like.
  • a second trusted execution environment is deployed in the second participating system 102 .
  • the first participating system 101 and the second participating system 102 may be directly connected in a wired or wireless manner, or may be established through an intermediate server.
  • the intermediate server can be an independent physical server, or a server cluster or distributed system composed of multiple physical servers, and can also provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, Cloud servers for basic cloud computing services such as middleware services, domain name services, security services, content delivery network (Content Delivery Network, CDN), and big data and artificial intelligence platforms.
  • the first participating system 101 verifies the security of the second trusted execution environment through the first trusted execution environment.
  • the second participating system 102 verifies the security of the first trusted execution environment through the second trusted execution environment. After passing the verification, the two parties establish a secure channel connecting the first trusted execution environment and the second trusted execution environment.
  • the first trusted execution environment and the second trusted execution environment determine an encryption algorithm through a secure channel.
  • the encryption algorithm can be any one of Hash algorithm, MAC algorithm, HMAC algorithm (Hash-based message authentication code). Since the encryption algorithm is determined by the first trusted execution environment and the second trusted execution environment through a secure channel, it does not need to be determined through manual negotiation, reducing the risk of encryption algorithm leakage.
  • the embodiment of the present application provides a flow of a sample alignment method, as shown in Figure 2, the flow of the method consists of the first participating system 101 and the second participating party shown in Figure 1 System 102 executes interactively, including the following steps:
  • Step S201 obtaining at least one first sample identifier of a first participant system in a first trusted execution environment.
  • the first sample ID may be the first original sample ID, or an ID obtained by encrypting the first original sample ID by the first participant system in the first trusted execution environment through an encryption algorithm.
  • the first participant system simultaneously adds the first sample attributes corresponding to each first sample identifier to the first trusted execution environment, where the sample attributes may be sample features.
  • Step S202 obtaining at least one second sample identifier of the second participant system in the second trusted execution environment.
  • the second sample ID may be the second original sample ID, or an ID obtained by encrypting the second original sample ID with an encryption algorithm by the second participant system in the second trusted execution environment.
  • the second participant system adds the second sample attributes corresponding to each second sample identifier to the second trusted execution environment.
  • Step S201 and step S202 are executed in no particular order.
  • the first participant system after the first participant system encrypts the first original sample identifier in the first trusted execution environment to obtain the first sample identifier, the first participant system encrypts the first original sample identifier in the first trusted execution environment.
  • the at least one first sample ID is subjected to out-of-order processing, and the out-of-order at least one first sample ID and corresponding first sample attributes are output to a third-party system.
  • the second participant system After the second participant system encrypts the second original sample identifier in the second trusted execution environment to obtain the second sample identifier, the second participant system scrambles at least one second sample identifier in the second trusted execution environment process in order, and output the out-of-order at least one second sample identifier and the corresponding second sample attributes to a third-party system.
  • the third-party system determines a first target intersection of at least one first sample identifier and at least one second sample identifier, and based on the first target intersection, a sample alignment result can be determined.
  • the same original sample ID is respectively encrypted, and the obtained first sample ID and second sample ID
  • the identity is the same, which guarantees the basic premise of the sample alignment operation.
  • the encrypted first sample identifier is output to the first participant system, and the first participant system cannot reversely decipher the corresponding relationship between the first sample identifier and the first original sample identifier.
  • Step S203 the second participant system sends at least one second sample identifier to the first trusted execution environment through the second trusted execution environment.
  • the second participant system sends at least one second sample identifier and the corresponding second sample attribute to the first trusted execution environment through the second trusted execution environment through a secure channel.
  • At least one second sample identification of the second participant system is stored in the first trusted execution environment. Meanwhile, the first participant system cannot directly obtain at least one second sample identifier of the second participant system from the first trusted execution environment.
  • Step S204 the first participant system determines a first initial intersection of at least one first sample identifier and at least one second sample identifier in the first trusted execution environment.
  • step S205 the first participant system performs out-of-order processing on each first target sample identifier in the first initial intersection in the first trusted execution environment to obtain the first target intersection.
  • the first trusted execution environment includes three first sample identifiers, and each first sample identifier corresponds to a first sample attribute.
  • the three first sample identifiers are respectively identifier 1, identifier 2, and identifier 3, and the corresponding first sample attributes are respectively attribute A, attribute B, and attribute C, as shown in Table 1 for details.
  • the first participant system obtains four second sample identifiers through the first trusted execution environment, and each second sample identifier corresponds to a second sample attribute.
  • the four second sample identifiers are respectively identifier 1, identifier 2, identifier 4 and identifier 3, and the corresponding second sample attributes are respectively attribute D, attribute E, attribute F and attribute G, The details are shown in Table 2.
  • the first target intersection includes ID 1, ID 2 and ID 3, as shown in Table 3.
  • the first participant system performs out-of-order processing on each first target sample identifier in the first initial intersection in the first trusted execution environment, thereby enhancing data confidentiality.
  • step S206 the first participant system determines a first sample alignment result based on the first target intersection in the first trusted execution environment.
  • the first participant system obtains corresponding first target sample attributes based on each first target sample ID included in the first target intersection; and combines each first target sample ID and The corresponding attributes of the first target sample are used as the first sample alignment result.
  • the first participant system outputs the obtained first target sample attributes from the first trusted execution environment, and applies the obtained first target sample attributes to other environments to perform subsequent operations.
  • the first target intersection in the first trusted execution environment is shown in Table 4.
  • the corresponding first target sample attributes are determined through the lookup table 1, respectively Attribute C, attribute A, attribute B, as shown in Table 5.
  • Each first target sample identifier in Table 4 and the corresponding first target sample attributes in Table 5 are used as the first sample alignment result, as shown in Table 6.
  • the first participant system obtains at least one second sample identifier of the second participant system from the second trusted execution environment through the first trusted execution environment, and
  • a first initial intersection of at least one first sample identifier and at least one second sample identifier is determined, and each first target sample identifier in the first initial intersection is shuffle-processed to obtain the first target intersection.
  • a first sample alignment result is determined. Since the sample alignment process in the embodiment of the present application is carried out in a trusted execution environment, it is also guaranteed that the sample identification will not be leaked without using a hardware encryption machine.
  • the trusted execution environment has high versatility, and can flexibly customize different sample alignment methods according to different application scenarios to meet the needs of different application scenarios.
  • the embodiment of the present application provides at least the following two implementation manners for obtaining the sample alignment result:
  • the second participant system obtains at least one first sample identifier of the first participant system from the first trusted execution environment through the second trusted execution environment, and In the environment, determine a second initial intersection of at least one second sample ID and at least one first sample ID, and perform out-of-order processing on each second target sample ID in the second initial intersection to obtain a second target intersection; based on The second target intersection is used to determine a second sample alignment result.
  • the embodiment of the present application provides a flow of a sample alignment method, as shown in FIG. 3 , the flow of the method consists of the first participating system 101 and the The second participant system 102 executes interactively, including the following steps:
  • Step S301 obtaining at least one first sample identifier of a first participant system in a first trusted execution environment.
  • Step S302 obtaining at least one second sample identifier of the second participant system in the second trusted execution environment.
  • Step S303 the first participant system sends at least one first sample identifier to the second trusted execution environment through the first trusted execution environment.
  • the first participant system sends at least one first sample identifier and the corresponding first sample attribute to the second trusted execution environment through the first trusted execution environment through a secure channel.
  • At least one first sample identification of the first participant system is stored in the second trusted execution environment. Meanwhile, the second participant system cannot directly acquire at least one first sample identifier of the first participant system from the second trusted execution environment.
  • Step S304 the second participant system sends at least one second sample identifier to the first trusted execution environment through the second trusted execution environment.
  • the second participant system sends at least one second sample identifier and the corresponding second sample attribute to the first trusted execution environment through the second trusted execution environment through a secure channel.
  • Step S301 and step S302 are executed in no particular order.
  • Step S303 and step S304 are executed in no particular order.
  • Step S305 the first participant system determines a first initial intersection of at least one first sample identifier and at least one second sample identifier in the first trusted execution environment.
  • step S306 the first participant system performs out-of-order processing on each first target sample ID in the first initial intersection in the first trusted execution environment to obtain a first target intersection.
  • step S307 the first participant system determines a first sample alignment result based on the first target intersection in the first trusted execution environment.
  • Step S308 the second participant system determines a second initial intersection of at least one second sample identifier and at least one first sample identifier in the second trusted execution environment.
  • the second participant system may perform out-of-order processing on each second target sample ID in the second initial intersection in the second trusted execution environment to obtain a second target intersection.
  • the second trusted execution environment includes four second sample identifiers, and each second sample identifier corresponds to a second sample attribute.
  • the four second sample identifiers are respectively identifier 1, identifier 2, identifier 4 and identifier 3, and the corresponding second sample attributes are respectively attribute D, attribute E, attribute F and attribute G, specifically as shown in Table 2.
  • the second participant system obtains three first sample identifiers through the second trusted execution environment, and each first sample identifier corresponds to a first sample attribute.
  • the three first sample identifiers are respectively identifier 1, identifier 2, and identifier 3, and the corresponding first sample attributes are respectively attribute A, attribute B, and attribute C, as shown in Table 1 shown.
  • the second initial intersection includes ID 1, ID 2 and ID 3, as shown in Table 7.
  • the second participant system performs out-of-order processing on each second target sample identifier in the second initial intersection in the second trusted execution environment, thereby enhancing data confidentiality.
  • Step S310 the second participant system determines a second sample alignment result based on the second target intersection in the second trusted execution environment.
  • the second participant system obtains the corresponding second target sample attributes based on each second target sample ID included in the second target intersection; and combines each second target sample ID and Corresponding attributes of the second target sample, as the alignment result of the second sample.
  • the second participant system outputs the obtained second target sample attributes from the second trusted execution environment, applies the obtained second target sample attributes to other environments, and performs subsequent operations.
  • the second target intersection in the second trusted execution environment is shown in Table 8.
  • the corresponding second target sample attributes are determined through the lookup table 2, respectively Attribute D, attribute G, and attribute E are shown in Table 9.
  • Each second target sample identifier in Table 8 and the corresponding second target sample attributes in Table 9 are used as the second sample alignment result, as shown in Table 10.
  • the second target sample attribute attribute D is the second target sample attribute attribute D.
  • Second Target Sample ID The second target sample attribute Logo 1 attribute D.
  • Logo 3 attribute G logo 2 attribute E
  • the sample alignment process in the embodiment of the present application is performed in a trusted execution environment, it is guaranteed that the sample identification will not be leaked.
  • the trusted execution environment has high versatility, and can flexibly customize different sample alignment methods according to different application scenarios to meet the needs of different application scenarios.
  • the first participant system determines a first initial intersection of at least one first sample identifier and at least one second sample identifier in the first trusted execution environment, and Each first target sample ID of the scrambling process is performed, and after the first target intersection is obtained, the first participant system sends the first target intersection to the second trusted execution environment through the first trusted execution environment.
  • the second participant system obtains the corresponding second target sample attributes based on each first target sample ID contained in the first target intersection, and compares each first target sample ID with the corresponding second target Sample attributes, as a result of the second sample alignment.
  • the embodiment of the present application provides a flow of another sample alignment method, as shown in FIG. 4 , the flow of this method consists of the first participating system 101 shown in FIG. 1 and the The second participant system 102 executes interactively, including the following steps:
  • Step S401 obtaining at least one first sample identifier of a first participant system in a first trusted execution environment.
  • Step S402 obtaining at least one second sample identifier of the second participant system in the second trusted execution environment.
  • Step S401 and step S402 are executed in no particular order.
  • Step S403 the second participant system sends at least one second sample identifier to the first trusted execution environment through the second trusted execution environment.
  • the second participant system sends at least one second sample identifier to the first trusted execution environment through the second trusted execution environment through a secure channel.
  • Step S404 the first participant system determines a first initial intersection of at least one first sample identifier and at least one second sample identifier in the first trusted execution environment.
  • step S405 the first participant system performs out-of-order processing on each first target sample ID in the first initial intersection in the first trusted execution environment to obtain the first target intersection.
  • Step S406 the first participant system determines a first sample alignment result based on the first target intersection in the first trusted execution environment.
  • Step S407 the first participant system sends the first target intersection to the second trusted execution environment through the first trusted execution environment.
  • the first participant system sends the first target intersection to the second trusted execution environment through the first trusted execution environment through a secure channel.
  • Step S408 the second participant system obtains the corresponding second target sample attributes based on the first target sample identifiers contained in the first target intersection through the second trusted execution environment.
  • the first target intersection is stored in the second trusted execution environment, and the second participant system cannot directly obtain the first target intersection from the first trusted execution environment.
  • the first participant system performs out-of-order processing on each first target sample identifier in the first initial intersection, and obtains the first target intersection as shown in Table 4.
  • the first participant system sends the three first target sample identifiers shown in Table 4 to the second trusted execution environment through the first trusted execution environment.
  • the corresponding second target sample attributes are obtained, which are attribute G, attribute D and attribute E respectively. As shown in Table 11.
  • step S409 the second participant system takes each first target sample identifier and the corresponding second target sample attribute as a second sample alignment result.
  • the second participant system outputs the acquired second target sample attributes from the second trusted execution environment, applies the acquired second target sample attributes to other environments, and performs subsequent operations.
  • each first target sample identifier in Table 4 and the corresponding second target sample attributes in Table 11 are used as the second sample alignment result, as shown in Table 12.
  • the embodiment of the present application provides at least the following implementation modes:
  • Method 1 Randomly select the trusted execution environment of any party, perform intersection of at least one first sample ID and at least one second sample ID, obtain the first initial intersection, and calculate the first target sample in the first initial intersection The identifiers are processed out of order to obtain the first object-like intersection, and then the first object-like intersection is sent to the trusted execution environment of the other party.
  • Mode 2 by comparing the quantity of at least one first sample identifier with the quantity of at least one second sample identifier, if the quantity of at least one first sample identifier is less than the quantity of at least one second sample identifier, then select the second credible In the execution environment, the intersection of at least one first sample ID and at least one second sample ID is obtained to obtain the first initial intersection; otherwise, the first trusted execution environment is selected to perform at least one first sample ID and at least one second sample ID. The intersection of the two sample identifiers is calculated to obtain the first initial intersection.
  • the trusted execution environment of the participant system with more sample identifiers is selected for sample interpolation, and the participant system with fewer sample identifiers sends the sample identifier to another participant system through the trusted execution environment In a trusted execution environment, it can effectively save the time of sending sample identification.
  • the sample alignment process in the embodiment of the present application is performed in a trusted execution environment, it is guaranteed that the sample identification will not be leaked.
  • the trusted execution environment has high versatility, and can flexibly customize different sample alignment methods according to different application scenarios to meet the needs of different application scenarios.
  • the second participant system since the second participant system only sends the second sample identifier to the first trusted execution environment through the second trusted execution environment, and does not send the second sample attribute, the time for sending sample data can be effectively saved .
  • the first participant system includes the first database, the first trusted The execution environment and the first modeling system store at least one first original sample identifier and corresponding first sample attributes in the first database.
  • the second participant system includes a second database, a second trusted execution environment, and a second modeling system, and the second database stores at least one second original sample identifier and a corresponding second sample attribute.
  • the number of sample identifications in the first database is greater than the number of sample identifications in the second database.
  • Step S501 the first participant system sends at least one first original sample identifier and the corresponding first sample attribute in the first database to the first trusted execution environment.
  • the first participant system encrypts the first original sample ID with an encryption algorithm to obtain the first sample ID.
  • Step S502 the second participant system sends at least one second sample identifier and the corresponding first sample attribute in the second database to the first trusted execution environment.
  • the second participant system in the second trusted execution environment, encrypts the second original sample ID with an encryption algorithm to obtain the second sample ID.
  • Step S503 the second participant system sends at least one second sample identifier to the first trusted execution environment through the second trusted execution environment.
  • the first participant system determines a first initial intersection of at least one first sample identifier and at least one second sample identifier, and performs Out-of-order processing to obtain the intersection of the first target.
  • the first participant system obtains the corresponding first target sample attributes based on each first target sample ID included in the first target intersection; and combines each first target sample ID with the corresponding first Target sample attributes, as the first sample alignment result.
  • the first participant system outputs the obtained first target sample attributes from the first trusted execution environment, applies the obtained first target sample attributes to other environments, and performs subsequent operations.
  • Step S504 the first participant system sends the first target intersection to the second trusted execution environment through the first trusted execution environment.
  • the second participant system obtains the corresponding second target sample attributes based on each first target sample ID contained in the first target intersection; and combines each first target sample ID with the corresponding second Target sample attributes, as the second sample alignment result.
  • the second participant system outputs the obtained second target sample attributes from the second trusted execution environment, applies the obtained second target sample attributes to other environments, and performs subsequent operations.
  • step S505 the first participant system inputs each first target sample attribute output by the first trusted execution environment into the first modeling system for subsequent modeling applications.
  • step S506 the second participant system inputs each second target sample attribute output by the second trusted execution environment into the second modeling system for subsequent modeling applications.
  • the sample alignment process in the embodiment of the present application is performed in a trusted execution environment, it is ensured that the sample identification will not be leaked.
  • the trusted execution environment has high versatility, and can flexibly customize different sample alignment methods according to different application scenarios to meet the needs of different application scenarios.
  • the first participant system performs out-of-order processing on each first target sample identifier in the first initial intersection set, thereby enhancing data confidentiality.
  • the embodiment of the present application provides a sample alignment device, in which the first trusted execution environment is deployed, as shown in Figure 6, the device 600 includes:
  • An obtaining module 601, configured to obtain at least one first sample identifier of the first participant system in the first trusted execution environment
  • a sample alignment module 602 configured to, in the first trusted execution environment, determine a first initial intersection of the at least one first sample identifier and the at least one second sample identifier, and perform an alignment on the first initial Each first target sample identifier in the intersection is processed out of order to obtain the first target intersection.
  • the at least one first sample ID is obtained by the first participant system encrypting the first original sample ID with an encryption algorithm in the first trusted execution environment;
  • the at least one second sample ID is obtained by the second participant system encrypting a second original sample ID with an encryption algorithm in the second trusted execution environment.
  • a verification module 603 is also included, and the verification module 603 is specifically used for:
  • the encryption algorithm is determined by the first trusted execution environment and the second trusted execution environment through the secure channel.
  • sample alignment module 602 is also used for:
  • the first trusted execution environment based on the identifiers of the first target samples included in the first target intersection, corresponding attributes of the first target samples are obtained;
  • Each first target sample identifier and the corresponding first target sample attributes are used as the first sample alignment result.
  • an output module 604 is also included, and the output module 604 is specifically used for:
  • a sending module 605 is also included, and the sending module 605 is specifically used for:
  • Each first target sample identifier included in the first target intersection set obtains a corresponding second target sample attribute; each first target sample identifier and the corresponding second target sample attribute are used as a second sample alignment result.
  • the quantity of the at least one first sample identifier is greater than the quantity of the at least one second sample identifier.
  • the embodiment of this application provides a computer device, which may be a terminal or a server, as shown in FIG. 7 , including at least one processor 701 and a memory 702 connected to at least one processor.
  • the embodiment of the application does not limit the specific connection medium between the processor 701 and the memory 702, and the connection between the processor 701 and the memory 702 in FIG. 7 is taken as an example.
  • the bus can be divided into address bus, data bus, control bus and so on.
  • the memory 702 stores instructions executable by at least one processor 701, and at least one processor 701 can execute the steps included in the above sample alignment method by executing the instructions stored in the memory 702.
  • the processor 701 is the control center of the computer equipment, which can use various interfaces and lines to connect various parts of the computer equipment, and run or execute the instructions stored in the memory 702 and call the data stored in the memory 702 to perform sample processing. align.
  • the processor 701 may include one or more processing units, and the processor 701 may integrate an application processor and a modem processor.
  • the tuner processor mainly handles wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 701 .
  • the processor 701 and the memory 702 can be implemented on the same chip, and in some embodiments, they can also be implemented on independent chips.
  • the processor 701 can be a general processor, such as a central processing unit (CPU), a digital signal processor, an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), a field programmable gate array or other programmable logic devices, discrete gates or transistors Logic devices and discrete hardware components can implement or execute the methods, steps and logic block diagrams disclosed in the embodiments of the present application.
  • a general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the methods disclosed in connection with the embodiments of the present application may be directly implemented by a hardware processor, or implemented by a combination of hardware and software modules in the processor.
  • the memory 702 can be used to store non-volatile software programs, non-volatile computer-executable programs and modules.
  • the memory 702 may include at least one type of storage medium, such as flash memory, hard disk, multimedia card, card memory, random access memory (Random Access Memory, RAM), static random access memory (Static Random Access Memory, SRAM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Magnetic Memory, Disk , CD, etc.
  • Memory 702 is, but is not limited to, any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • the memory 702 in the embodiment of the present application may also be a circuit or any other device capable of implementing a storage function, and is used for storing program instructions and/or data.
  • an embodiment of the present application provides a computer-readable storage medium, which stores a computer program executable by a computer device, and when the program is run on the computer device, the computer device executes the steps of the sample alignment method above.
  • an embodiment of the present application provides a computer program product, the computer program product includes a computer program stored on a computer-readable storage medium, the computer program includes program instructions, when the program instructions are executed by the computer When executing, the computer is made to execute the steps of the above sample alignment method.
  • the embodiments of the present application may be provided as methods, systems, or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to operate in a specific manner, such that the instructions stored in the computer-readable memory produce an article of manufacture comprising instruction means, the instructions
  • the device realizes the function specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例提供了一种样本对齐方法、装置、设备及存储介质,涉及数据处理技术领域,该方法包括:第一参与方系统通过第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,并在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。基于第一目标交集,确定第一样本对齐结果。由于样本对齐过程是在可信执行环境中进行的,故在不使用硬件加密机的情况下,也保证了样本标识不被泄露。同时,可信执行环境的通用性高,满足不同应用场景的需求。

Description

一种样本对齐方法、装置、设备及存储介质
相关申请的交叉引用
本申请要求在2021年11月24日提交中国专利局、申请号为202111399429.9、申请名称为“一种样本对齐方法、装置、设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明实施例涉及数据处理技术领域,尤其涉及一种样本对齐方法、装置、设备及存储介质。
背景技术
在大数据时代,不同参与方在进行多方合作时,首先进行样本对齐操作,即确定各个参与方的样本ID(Identity Document)的交集,便于后续的模型训练或者处理。但是各个参与方对数据隐私的保护越来越重视,因此,参与方在进行样本对齐时,保证不泄露参与方样本ID的情况下,获取各个参与方的样本ID交集。
相关技术一般采用硬件加密机对样本ID进行加密,基于加密后的样本ID进行样本对齐操作。但是硬件加密机不够灵活,必须针对不同的应用场景进行定制,通用性不高。
发明内容
本申请实施例提供了一种样本对齐方法、装置、设备及存储介质,用于提高不同应用场景下进行样本对齐的通用性。
一方面,本申请实施例提供了一种样本对齐方法,应用于第一参与方系统,所述第一参与方系统中部署第一可信执行环境,该方法包括:
在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识;
通过所述第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,所述第二可信执行环境部署于所述第二参与方系统;
在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集;
基于所述第一目标交集,确定第一样本对齐结果。
一方面,本申请实施例提供了一种样本对齐装置,所述样本对齐装置中部署第一可信执行环境,该装置包括:
获取模块,用于在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识;
还用于通过所述第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至 少一个第二样本标识,所述第二可信执行环境部署于所述第二参与方系统;
样本对齐模块,用于在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集;基于所述第一目标交集,确定第一样本对齐结果。
可选地,所述至少一个第一样本标识是所述第一参与方系统在所述第一可信执行环境中,通过加密算法对第一原始样本标识加密获得的;
所述至少一个第二样本标识是所述第二参与方系统在所述第二可信执行环境中,通过加密算法对第二原始样本标识加密获得的。
可选地,还包括验证模块,所述验证模块具体用于:
所述在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识之前,
通过所述第一可信执行环境,验证所述第二可信执行环境的安全性,并在验证通过后,建立连接所述第一可信执行环境和所述第二可信执行环境的安全信道。
可选地,所述加密算法是所述第一可信执行环境和所述第二可信执行环境通过所述安全信道确定的。
可选地,所述样本对齐模块还用于:
在所述第一可信执行环境中,基于所述第一目标交集包含的各个第一目标样本标识,获得对应的第一目标样本属性;
将各个第一目标样本标识和相应的第一目标样本属性,作为第一样本对齐结果。
可选地,还包括输出模块,所述输出模块具体用于:
从所述第一可信执行环境中输出获得的各个第一目标样本属性。
可选地,还包括发送模块,所述发送模块具体用于:
所述在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集之后,
通过所述第一可信执行环境,将所述第一目标交集发送至所述第二可信执行环境,以使所述第二参与方系统,在所述第二可信执行环境中,基于所述第一目标交集包含的各个第一目标样本标识,获得对应的第二目标样本属性;将各个第一目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。
可选地,所述至少一个第一样本标识的数量大于所述至少一个第二样本标识的数量。
一方面,本申请实施例提供了一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现上述样本对齐方法的步骤。
一方面,本申请实施例提供了一种计算机可读存储介质,其存储有可由计算机设备执行的计算机程序,当所述程序在计算机设备上运行时,使得所述计算机设备执行上述样本对齐方法的步骤。
一方面,本申请实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机设备执行时,使所述计算机设备执行上述样本对齐方法的步骤。
在本申请实施例中,第一参与方系统通过第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,并在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。基于第一目标交集,确定第一样本对齐结果。由于本申请实施例中的样本对齐过程是在可信执行环境中进行的,故在不使用硬件加密机的情况下,也保证了样本标识不被泄露。同时,可信执行环境的通用性高,可以灵活地根据不同的应用场景定制不同的样本对齐方法,满足不同应用场景的需求。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种系统架构示意图;
图2为本申请实施例提供的一种样本对齐方法的流程示意;
图3为本申请实施例提供的一种样本对齐方法的流程示意;
图4为本申请实施例提供的一种样本对齐方法的流程示意;
图5为本申请实施例提供的一种样本对齐方法的流程示意;
图6为本申请实施例提供的一种样本对齐装置的结构示意图;
图7为本申请实施例提供的一种计算机设备的结构示意图。
具体实施方式
为了使本发明的目的、技术方案及有益效果更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
为了方便理解,下面对本发明实施例中涉及的名词进行解释。
可信执行环境:Trusted Execution Environment,TEE,通常用来进行数字版权管理、移动支付和敏感数据保护。
参考图1,其为本申请实施例适用的一种系统架构图,该系统架构至少包括第一参与系统101、第二参与系统102。
第一参与系统101用于在第一参与方执行样本对齐方法。第一参与系统101可以是智能手机、平板电脑、笔记本电脑、台式计算机、服务器等,但并不局限于此。第一参与系统101中部署第一可信执行环境。
第二参与系统102用于在第二参与方执行样本对齐方法。第二参与系统102可以是智能手机、平板电脑、笔记本电脑、台式计算机、服务器等,但并不局限于此。第二参与系统102中部署第二可信执行环境。
第一参与系统101和第二参与系统102可以通过有线或无线的方式直接连接,也可以通过中间服务器建立连接。中间服务器可以是独立的物理服务器,也可以是多个物理服务 器构成的服务器集群或者分布式系统,还可以是提供云服务、云数据库、云计算、云函数、云存储、网络服务、云通信、中间件服务、域名服务、安全服务、内容分发网路(Content Delivery Network,CDN)、以及大数据和人工智能平台等基础云计算服务的云服务器。
第一参与系统101通过第一可信执行环境,验证第二可信执行环境的安全性。第二参与系统102通过第二可信执行环境,验证第一可信执行环境的安全性。双方在验证通过后,建立连接第一可信执行环境和第二可信执行环境的安全信道。
第一可信执行环境和第二可信执行环境通过安全信道确定加密算法。该加密算法可以是Hash算法、MAC算法、HMAC算法(Hash-based message authentication code)等任意一种。由于加密算法是第一可信执行环境和第二可信执行环境通过安全信道确定的,无需人工协商确定,减小了加密算法泄露的风险。
基于图1所述的系统架构图,本申请实施例提供了一种样本对齐方法的流程,如图2所示,该方法的流程由图1所示的第一参与系统101和第二参与方系统102交互执行,包括以下步骤:
步骤S201,在第一可信执行环境中获得第一参与方系统的至少一个第一样本标识。
可选地,第一样本标识可以是第一原始样本标识,也可以是第一参与方系统在第一可信执行环境中,通过加密算法对第一原始样本标识加密获得的标识。
第一参与方系统同时将各个第一样本标识对应的第一样本属性,添加至第一可信执行环境中,其中,样本属性可以是样本特征。
步骤S202,在第二可信执行环境中获得第二参与方系统的至少一个第二样本标识。
可选地,第二样本标识可以是第二原始样本标识,也可以是第二参与方系统在第二可信执行环境中,通过加密算法对第二原始样本标识加密获得的标识。
第二参与方系统同时将各个第二样本标识对应的第二样本属性,添加至第二可信执行环境中。
步骤S201和步骤S202的执行不分先后。
一种可能的实施方式,第一参与方系统在第一可信执行环境中对第一原始样本标识进行加密获得第一样本标识之后,第一参与方系统在第一可信执行环境中对至少一个第一样本标识进行乱序处理,并将乱序后的至少一个第一样本标识和对应的第一样本属性输出至第三方系统。
第二参与方系统在第二可信执行环境中对第二原始样本标识进行加密获得第二样本标识之后,第二参与方系统在第二可信执行环境中对至少一个第二样本标识进行乱序处理,并将乱序后的至少一个第二样本标识和对应的第二样本属性输出至第三方系统。
第三方系统确定至少一个第一样本标识和至少一个第二样本标识的第一目标交集,基于第一目标交集,即可确定出样本对齐结果。
由于第一可信执行环境中使用的加密算法和第二可信执行环境中使用的加密算法相同,因此,对相同的原始样本标识分别进行加密,所获得的第一样本标识和第二样本标识相同,保证了样本对齐操作的基本前提。同时,将加密获得的第一样本标识输出至第一参与方系统中,第一参与方系统也无法反向破解出第一样本标识和第一原始样本标识之间的对应关系。将加密获得的第二样本标识输出至第二参与方系统中,第二参与方系统也无法反向破解出第二样本标识和第二原始样本标识之间的对应关系,故在保证原始样本标识不泄露的同时,实现了样本对齐。
步骤S203,第二参与方系统通过第二可信执行环境,发送至少一个第二样本标识至第一可信执行环境。
具体地,第二参与方系统通过第二可信执行环境,经过安全信道,发送至少一个第二样本标识和对应的第二样本属性至第一可信执行环境。
第二参与方系统的至少一个第二样本标识保存在第一可信执行环境中。同时,第一参与方系统不能直接从第一可信执行环境中获取第二参与方系统的至少一个第二样本标识。
步骤S204,第一参与方系统在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集。
步骤S205,第一参与方系统在第一可信执行环境中,对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。
举例来说,第一可信执行环境中的包括3个第一样本标识,每个第一样本标识对应一个第一样本属性。3个第一样本标识分别为标识1、标识2和标识3,相对应的第一样本属性分别为属性A、属性B和属性C,具体如表1所示。
同时,第一参与方系统通过第一可信执行环境,获取到4个第二样本标识,每个第二样本标识对应一个第二样本属性。在第一可信执行环境中,4个第二样本标识分别为标识1、标识2、标识4和标识3,相对应的第二样本属性分别为属性D、属性E、属性F和属性G,具体如表2所示。
表1.
第一样本标识 第一样本属性
标识1 属性A
标识2 属性B
标识3 属性C
表2.
第二样本标识 第二样本属性
标识1 属性D
标识2 属性E
标识4 属性F
标识3 属性G
确定表1中3个第一样本标识和表2中4个第二样本标识的交集,作为第一初始交集,此时,第一目标交集中包括标识1、标识2和标识3,如表3所示。
表3.
第一目标样本标识
标识1
标识2
标识3
对表3中的3个第一目标样本标识进行乱序处理,结果如表4所示。
表4.
第一目标样本标识
标识3
标识1
标识2
在本申请实施例中,第一参与方系统在第一可信执行环境中,对第一初始交集中的各个第一目标样本标识进行乱序处理,增强了数据的保密性。
步骤S206,第一参与方系统在第一可信执行环境中,基于第一目标交集,确定第一样本对齐结果。
可选地,第一参与方系统在第一可信执行环境中,基于第一目标交集包含的各个第一目标样本标识,获得对应的第一目标样本属性;并将各个第一目标样本标识和相应的第一目标样本属性,作为第一样本对齐结果。第一参与方系统从第一可信执行环境中输出获得的各个第一目标样本属性,并将获得的各个第一目标样本属性应用于其他环境中,进行后续的操作。
举例来说,第一可信执行环境中的第一目标交集如表4所示,根据表4中的3个第一目标样本标识,通过查找表1确定对应的第一目标样本属性,分别为属性C、属性A、属性B,如表5所示。将表4中的各个第一目标样本标识和表5中相对应的第一目标样本属性,作为第一样本对齐结果,如表6所示。从第一可信执行环境中输出表5中的3个第一目标样本属性,并将获得的各个第一目标样本属性应用于其他环境中,进行后续的操作。
表5.
第一目标样本属性
属性C
属性A
属性B
表6.
第一目标样本标识 第一目标样本属性
标识3 属性C
标识1 属性A
标识2 属性B
在本申请实施例中,第一参与方系统通过第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,并在第一可信执行环境中,确定至少一个 第一样本标识和至少一个第二样本标识的第一初始交集,并对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。基于第一目标交集,确定第一样本对齐结果。由于本申请实施例中的样本对齐过程是在可信执行环境中进行的,故在不使用硬件加密机的情况下,也保证了样本标识不被泄露。同时,可信执行环境的通用性高,可以灵活地根据不同的应用场景定制不同的样本对齐方法,满足不同应用场景的需求。
可选地,针对第二参与方系统,本申请实施例至少提供以下两种获得样本对齐结果的实施方式:
一种可能的实施方式,第二参与方系统通过第二可信执行环境,从第一可信执行环境中获取第一参与方系统的至少一个第一样本标识,并在第二可信执行环境中,确定至少一个第二样本标识和至少一个第一样本标识的第二初始交集,并对第二初始交集中的各个第二目标样本标识进行乱序处理,获得第二目标交集;基于第二目标交集,确定第二样本对齐结果。
具体来说,基于图1所述的系统架构图,本申请实施例提供了一种样本对齐方法的流程,如图3所示,该方法的流程由图1所示的第一参与系统101和第二参与方系统102交互执行,包括以下步骤:
步骤S301,在第一可信执行环境中获得第一参与方系统的至少一个第一样本标识。
步骤S302,在第二可信执行环境中获得第二参与方系统的至少一个第二样本标识。
步骤S303,第一参与方系统通过第一可信执行环境,发送至少一个第一样本标识至第二可信执行环境。
具体地,第一参与方系统通过第一可信执行环境,经过安全信道,发送至少一个第一样本标识和对应的第一样本属性至第二可信执行环境。
第一参与方系统的至少一个第一样本标识保存在第二可信执行环境中。同时,第二参与方系统不能直接从第二可信执行环境中获取第一参与方系统的至少一个第一样本标识。
步骤S304,第二参与方系统通过第二可信执行环境,发送至少一个第二样本标识至第一可信执行环境。
具体地,第二参与方系统通过第二可信执行环境,经过安全信道,发送至少一个第二样本标识和对应的第二样本属性至第一可信执行环境。
步骤S301和步骤S302的执行不分先后。步骤S303和步骤S304的执行不分先后。
步骤S305,第一参与方系统在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集。
步骤S306,第一参与方系统在第一可信执行环境中,对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。
步骤S307,第一参与方系统在第一可信执行环境中,基于第一目标交集,确定第一样本对齐结果。
步骤S308,第二参与方系统在第二可信执行环境中,确定至少一个第二样本标识和至少一个第一样本标识的第二初始交集。
步骤S309,第二参与方系统可以在第二可信执行环境中,对第二初始交集中的各个第二目标样本标识进行乱序处理,获得第二目标交集。
举例来说,第二可信执行环境中的包括4个第二样本标识,每个第二样本标识对应一个第二样本属性。4个第二样本标识分别为标识1、标识2、标识4和标识3,相对应的第 二样本属性分别为属性D、属性E、属性F和属性G,具体如表2所示。
同时,第二参与方系统通过第二可信执行环境,获取到3个第一样本标识,每个第一样本标识对应一个第一样本属性。在第二可信执行环境中,3个第一样本标识分别为标识1、标识2和标识3,相对应的第一样本属性分别为属性A、属性B和属性C,具体如表1所示。
确定表2中4个第二样本标识和表1中3个第一样本标识的交集,作为第二初始交集,此时,第二初始交集中包括标识1、标识2和标识3,如表7所示。
表7.
第二目标样本标识
标识1
标识2
标识3
对表7中的3个第二目标样本标识进行乱序处理,结果如表8所示。
表8.
第二目标样本标识
标识1
标识3
标识2
在本申请实施例中,第二参与方系统在第二可信执行环境中,对第二初始交集中的各个第二目标样本标识进行乱序处理,增强了数据的保密性。
步骤S310,第二参与方系统在第二可信执行环境中,基于第二目标交集,确定第二样本对齐结果。
可选地,第二参与方系统在第二可信执行环境中,基于第二目标交集包含的各个第二目标样本标识,获得对应的第二目标样本属性;并将各个第二目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。第二参与方系统从第二可信执行环境中输出获得的各个第二目标样本属性,将获得的各个第二目标样本属性应用于其他环境中,进行后续的操作。
举例来说,第二可信执行环境中的第二目标交集如表8所示,根据表8中的3个第二目标样本标识,通过查找表2确定对应的第二目标样本属性,分别为属性D、属性G、属性E,如表9所示。将表8中的各个第二目标样本标识和表9中相对应的第二目标样本属性,作为第二样本对齐结果,如表10所示。从第二可信执行环境中输出表9中的3个第二目标样本属性,并将获得的各个第二目标样本属性应用于其他环境中,进行后续的操作。
表9.
第二目标样本属性
属性D
属性G
属性E
表10.
第二目标样本标识 第二目标样本属性
标识1 属性D
标识3 属性G
标识2 属性E
由于本申请实施例中的样本对齐过程是在可信执行环境中进行的,保证了样本标识不被泄露。同时,可信执行环境的通用性高,可以灵活地根据不同的应用场景定制不同的样本对齐方法,满足不同应用场景的需求。
另一种可能的实施方式,第一参与方系统在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集,并对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集之后,第一参与方系统通过第一可信执行环境,将第一目标交集发送至第二可信执行环境。第二参与方系统通过第二可信执行环境,基于第一目标交集包含的各个第一目标样本标识,获得对应的第二目标样本属性,并将各个第一目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。
具体地,基于图1所述的系统架构图,本申请实施例提供了另一种样本对齐方法的流程,如图4所示,该方法的流程由图1所示的第一参与系统101和第二参与方系统102交互执行,包括以下步骤:
步骤S401,在第一可信执行环境中获得第一参与方系统的至少一个第一样本标识。
步骤S402,在第二可信执行环境中获得第二参与方系统的至少一个第二样本标识。
步骤S401和步骤S402的执行不分先后。
步骤S403,第二参与方系统通过第二可信执行环境,发送至少一个第二样本标识至第一可信执行环境。
具体地,第二参与方系统通过第二可信执行环境,经过安全信道,发送至少一个第二样本标识至第一可信执行环境。
步骤S404,第一参与方系统在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集。
步骤S405,第一参与方系统在第一可信执行环境中,对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。
步骤S406,第一参与方系统在第一可信执行环境中,基于第一目标交集,确定第一样本对齐结果。
步骤S407,第一参与方系统通过第一可信执行环境,发送第一目标交集至第二可信执行环境。
具体地,第一参与方系统通过第一可信执行环境,经过安全信道,发送第一目标交集至第二可信执行环境。
步骤S408,第二参与方系统通过第二可信执行环境,基于第一目标交集包含的各个第 一目标样本标识,获得对应的第二目标样本属性。
具体地,第一目标交集保存在第二可信执行环境中,第二参与方系统不能直接从第一可信执行环境中获取第一目标交集。
举例来说,第一参与方系统对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集如表4所示。第一参与方系统通过第一可信执行环境,发送表4所示的3个第一目标样本标识至第二可信执行环境。通过表4所示的3个第一目标样本标识查询表2,获得对应的第二目标样本属性,分别为属性G、属性D和属性E。如表11所示。
表11.
第二目标样本属性
属性G
属性D
属性E
步骤S409,第二参与方系统将各个第一目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。
具体地,第二参与方系统从第二可信执行环境中输出获得的各个第二目标样本属性,将获得的各个第二目标样本属性应用于其他环境中,进行后续的操作。
举例来说,将表4中的各个第一目标样本标识和表11中相对应的第二目标样本属性,作为第二样本对齐结果,如表12所示。从第二可信执行环境中输出表11中的3个第二目标样本属性,并将获得的各个第二目标样本属性应用于其他环境中,进行后续的操作。
表12.
第一目标样本标识 第二目标样本属性
标识3 属性G
标识1 属性D
标识2 属性E
针对选取生成第一目标交集的可信执行环境,本申请实施例至少提供以下几种实施方式:
方式一,随机选择任何一方的可信执行环境,进行至少一个第一样本标识和至少一个第二样本标识求交集,获得第一初始交集,并对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集,然后将第一目标样交集发送至另一方的可信执行环境。
方式二,通过比较至少一个第一样本标识的数量和至少一个第二样本标识的数量,若至少一个第一样本标识的数量小于至少一个第二样本标识的数量,则选择第二可信执行环境,进行至少一个第一样本标识和至少一个第二样本标识求交集,获得第一初始交集;否则,则选择第一可信执行环境,进行至少一个第一样本标识和至少一个第二样本标识求交集,获得第一初始交集。
在本申请实施例中,选择样本标识较多的参与方系统的可信执行环境进行样本求交, 样本标识较少的参与方系统,将样本标识通过可信执行环境发送至另一参与方系统的可信执行环境中,可以有效地节约发送样本标识的时间。
由于本申请实施例中的样本对齐过程是在可信执行环境中进行的,保证了样本标识不被泄露。其次,可信执行环境的通用性高,可以灵活地根据不同的应用场景定制不同的样本对齐方法,满足不同应用场景的需求。
再者,在可信执行环境中,并不要求第一样本标识和第二样本标识是加密处理后的,因此,弥补了可信执行环境中首先样本对齐的时间开销,提升了样本对齐的性能。同时,由于第二参与方系统通过第二可信执行环境,只发送第二样本标识至第一可信执行环境中,并不发送第二样本属性,因此,可以有效地节约发送样本数据的时间。
为了更好的解释本申请实施例,下面结合具体实施场景,描述本申请实施例提供的一种样本对齐方法,如图5所示,第一参与方系统中包括第一数据库、第一可信执行环境和第一建模系统,第一数据库中保存至少一个第一原始样本标识和对应的第一样本属性。第二参与方系统中包括第二数据库、第二可信执行环境和第二建模系统,第二数据库中保存至少一个第二原始样本标识和对应的第二样本属性。同时,第一数据库中的样本标识数量大于第二数据库中的样本标识数量。
步骤S501,第一参与方系统,将第一数据库中的至少一个第一原始样本标识和对应的第一样本属性发送至第一可信执行环境中。
第一参与方系统在第一可信执行环境中,通过加密算法对第一原始样本标识进行加密,获得第一样本标识。
步骤S502,第二参与方系统,将第二数据库中的至少一个第二样本标识和对应的第一样本属性发送至第一可信执行环境中。
第二参与方系统,在第二可信执行环境中,通过加密算法对第二原始样本标识进行加密,获得第二样本标识。
步骤S503,第二参与方系统通过第二可信执行环境,发送至少一个第二样本标识至第一可信执行环境。
第一参与方系统在第一可信执行环境中,确定至少一个第一样本标识和至少一个第二样本标识的第一初始交集,并对第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。
第一参与方系统在第一可信执行环境中,基于第一目标交集包含的各个第一目标样本标识,获得对应的第一目标样本属性;并将各个第一目标样本标识和相应的第一目标样本属性,作为第一样本对齐结果。第一参与方系统从第一可信执行环境中输出获得的各个第一目标样本属性,将获得的各个第一目标样本属性应用于其他环境中,进行后续的操作。
步骤S504,第一参与方系统通过第一可信执行环境,发送第一目标交集至第二可信执行环境。
第二参与方系统在第二可信执行环境中,基于第一目标交集包含的各个第一目标样本标识,获得对应的第二目标样本属性;并将各个第一目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。第二参与方系统从第二可信执行环境中输出获得的各个第二目标样本属性,将获得的各个第二目标样本属性应用于其他环境中,进行后续的操作。
步骤S505,第一参与方系统将第一可信执行环境输出的各个第一目标样本属性输入至第一建模系统中,进行后续的建模应用。
步骤S506,第二参与方系统将第二可信执行环境输出的各个第二目标样本属性输入至第二建模系统中,进行后续的建模应用。
在本申请实施例中,由于本申请实施例中的样本对齐过程是在可信执行环境中进行的,保证了样本标识不被泄露。其次,可信执行环境的通用性高,可以灵活地根据不同的应用场景定制不同的样本对齐方法,满足不同应用场景的需求。第一参与方系统在第一可信执行环境中,对第一初始交集中的各个第一目标样本标识进行乱序处理,增强了数据的保密性。
选择样本标识较多的参与方系统的可信执行环境进行样本求交,样本标识较少的参与方系统,将样本标识通过可信执行环境发送至另一参与方系统的可信执行环境中,可以有效地节约发送样本标识的时间。
基于相同的技术构思,本申请实施例提供了一种样本对齐装置,该样本对齐装置中部署第一可信执行环境,如图6所示,该装置600包括:
获取模块601,用于在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识;
还用于通过所述第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,所述第二可信执行环境部署于所述第二参与方系统;
样本对齐模块602,用于在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集。
还用于基于所述第一目标交集,确定第一样本对齐结果。
可选地,所述至少一个第一样本标识是所述第一参与方系统在所述第一可信执行环境中,通过加密算法对第一原始样本标识加密获得的;
所述至少一个第二样本标识是所述第二参与方系统在所述第二可信执行环境中,通过加密算法对第二原始样本标识加密获得的。
可选地,还包括验证模块603,所述验证模块603具体用于:
所述在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识之前,
通过所述第一可信执行环境,验证所述第二可信执行环境的安全性,并在验证通过后,建立连接所述第一可信执行环境和所述第二可信执行环境的安全信道。
可选地,所述加密算法是所述第一可信执行环境和所述第二可信执行环境通过所述安全信道确定的。
可选地,所述样本对齐模块602还用于:
在所述第一可信执行环境中,基于所述第一目标交集包含的各个第一目标样本标识,获得对应的第一目标样本属性;
将各个第一目标样本标识和相应的第一目标样本属性,作为第一样本对齐结果。
可选地,还包括输出模块604,所述输出模块604具体用于:
从所述第一可信执行环境中输出获得的各个第一目标样本属性。
可选地,还包括发送模块605,所述发送模块605具体用于:
所述在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序 处理,获得第一目标交集之后,
通过所述第一可信执行环境,将所述第一目标交集发送至所述第二可信执行环境,以使所述第二参与方系统,在所述第二可信执行环境中,基于所述第一目标交集包含的各个第一目标样本标识,获得对应的第二目标样本属性;将各个第一目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。
可选地,所述至少一个第一样本标识的数量大于所述至少一个第二样本标识的数量。
基于相同的技术构思,本申请实施例提供了一种计算机设备,计算机设备可以是终端或服务器,如图7所示,包括至少一个处理器701,以及与至少一个处理器连接的存储器702,本申请实施例中不限定处理器701与存储器702之间的具体连接介质,图7中处理器701和存储器702之间通过总线连接为例。总线可以分为地址总线、数据总线、控制总线等。
在本申请实施例中,存储器702存储有可被至少一个处理器701执行的指令,至少一个处理器701通过执行存储器702存储的指令,可以执行上述样本对齐方法中所包括的步骤。
其中,处理器701是计算机设备的控制中心,可以利用各种接口和线路连接计算机设备的各个部分,通过运行或执行存储在存储器702内的指令以及调用存储在存储器702内的数据,从而进行样本对齐。可选的,处理器701可包括一个或多个处理单元,处理器701可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器701中。在一些实施例中,处理器701和存储器702可以在同一芯片上实现,在一些实施例中,它们也可以在独立的芯片上分别实现。
处理器701可以是通用处理器,例如中央处理器(CPU)、数字信号处理器、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,可以实现或者执行本申请实施例中公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。
存储器702作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块。存储器702可以包括至少一种类型的存储介质,例如可以包括闪存、硬盘、多媒体卡、卡型存储器、随机访问存储器(Random Access Memory,RAM)、静态随机访问存储器(Static Random Access Memory,SRAM)、可编程只读存储器(Programmable Read Only Memory,PROM)、只读存储器(Read Only Memory,ROM)、带电可擦除可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,EEPROM)、磁性存储器、磁盘、光盘等等。存储器702是能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。本申请实施例中的存储器702还可以是电路或者其它任意能够实现存储功能的装置,用于存储程序指令和/或数据。
基于同一发明构思,本申请实施例提供了一种计算机可读存储介质,其存储有可由计算机设备执行的计算机程序,当程序在计算机设备上运行时,使得计算机设备执行上述样本对齐方法的步骤。
基于同一发明构思,本申请实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述样本对齐方法的步骤。
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。

Claims (12)

  1. 一种样本对齐方法,应用于第一参与方系统,所述第一参与方系统中部署第一可信执行环境,其特征在于,包括:
    在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识;
    通过所述第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,所述第二可信执行环境部署于所述第二参与方系统;
    在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集;
    基于所述第一目标交集,确定第一样本对齐结果。
  2. 如权利要求1所述的方法,其特征在于,所述至少一个第一样本标识是所述第一参与方系统在所述第一可信执行环境中,通过加密算法对第一原始样本标识加密获得的;
    所述至少一个第二样本标识是所述第二参与方系统在所述第二可信执行环境中,通过加密算法对第二原始样本标识加密获得的。
  3. 如权利要求2所述的方法,其特征在于,所述在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第一样本标识之前,还包括:
    通过所述第一可信执行环境,验证所述第二可信执行环境的安全性,并在验证通过后,建立连接所述第一可信执行环境和所述第二可信执行环境的安全信道。
  4. 如权利要求3所述的方法,其特征在于,所述加密算法是所述第一可信执行环境和所述第二可信执行环境通过所述安全信道确定的。
  5. 如权利要求1所述的方法,其特征在于,所述基于所述第一目标交集,确定第一样本对齐结果,包括:
    在所述第一可信执行环境中,基于所述第一目标交集包含的各个第一目标样本标识,获得对应的第一目标样本属性;
    将各个第一目标样本标识和相应的第一目标样本属性,作为第一样本对齐结果。
  6. 如权利要求5所述的方法,其特征在于,还包括:
    从所述第一可信执行环境中输出获得的各个第一目标样本属性。
  7. 如权利要求1所述的方法,其特征在于,所述在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集之后,还包括:
    通过所述第一可信执行环境,将所述第一目标交集发送至所述第二可信执行环境,以使所述第二参与方系统,在所述第二可信执行环境中,基于所述第一目标交集包含的各个第一目标样本标识,获得对应的第二目标样本属性;将各个第一目标样本标识和相应的第二目标样本属性,作为第二样本对齐结果。
  8. 如权利要求1至7任一所述的方法,其特征在于,所述至少一个第一样本标识的数量大于所述至少一个第二样本标识的数量。
  9. 一种样本对齐装置,所述样本对齐装置中部署第一可信执行环境,其特征在于,包括:
    获取模块,用于在所述第一可信执行环境中,获得所述第一参与方系统的至少一个第 一样本标识;
    还用于通过所述第一可信执行环境,从第二可信执行环境中获取第二参与方系统的至少一个第二样本标识,所述第二可信执行环境部署于所述第二参与方系统;
    样本对齐模块,用于在所述第一可信执行环境中,确定所述至少一个第一样本标识和所述至少一个第二样本标识的第一初始交集,并对所述第一初始交集中的各个第一目标样本标识进行乱序处理,获得第一目标交集;基于所述第一目标交集,确定第一样本对齐结果。
  10. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述程序时实现权利要求1~8任一项所述方法的步骤。
  11. 一种计算机可读存储介质,其特征在于,其存储有可由计算机设备执行的计算机程序,当所述程序在计算机设备上运行时,使得所述计算机设备执行权利要求1~8任一项所述方法的步骤。
  12. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储在计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机设备执行时,使所述计算机设备执行权利要求1~8任一项所述方法的步骤。
PCT/CN2022/106819 2021-11-24 2022-07-20 一种样本对齐方法、装置、设备及存储介质 WO2023093090A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111399429.9 2021-11-24
CN202111399429.9A CN114091067A (zh) 2021-11-24 2021-11-24 一种样本对齐方法、装置、设备及存储介质

Publications (1)

Publication Number Publication Date
WO2023093090A1 true WO2023093090A1 (zh) 2023-06-01

Family

ID=80303640

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/106819 WO2023093090A1 (zh) 2021-11-24 2022-07-20 一种样本对齐方法、装置、设备及存储介质

Country Status (3)

Country Link
CN (1) CN114091067A (zh)
TW (1) TW202321962A (zh)
WO (1) WO2023093090A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114091067A (zh) * 2021-11-24 2022-02-25 中国银联股份有限公司 一种样本对齐方法、装置、设备及存储介质
CN114722049B (zh) * 2022-05-18 2022-08-12 华控清交信息科技(北京)有限公司 一种多方数据交集计算方法、装置及电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190140846A1 (en) * 2017-11-03 2019-05-09 Microsoft Technology Licensing, Llc Provisioning trusted execution environment(s) based on chain of trust including platform
CN113190871A (zh) * 2021-05-28 2021-07-30 脸萌有限公司 数据保护方法、装置、可读介质及电子设备
CN113395159A (zh) * 2021-01-08 2021-09-14 腾讯科技(深圳)有限公司 一种基于可信执行环境的数据处理方法以及相关装置
CN114091067A (zh) * 2021-11-24 2022-02-25 中国银联股份有限公司 一种样本对齐方法、装置、设备及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190140846A1 (en) * 2017-11-03 2019-05-09 Microsoft Technology Licensing, Llc Provisioning trusted execution environment(s) based on chain of trust including platform
CN113395159A (zh) * 2021-01-08 2021-09-14 腾讯科技(深圳)有限公司 一种基于可信执行环境的数据处理方法以及相关装置
CN113190871A (zh) * 2021-05-28 2021-07-30 脸萌有限公司 数据保护方法、装置、可读介质及电子设备
CN114091067A (zh) * 2021-11-24 2022-02-25 中国银联股份有限公司 一种样本对齐方法、装置、设备及存储介质

Also Published As

Publication number Publication date
TW202321962A (zh) 2023-06-01
CN114091067A (zh) 2022-02-25

Similar Documents

Publication Publication Date Title
US20230396593A1 (en) Techniques for shared private data objects in a trusted execution environment
CN111082934B (zh) 基于可信执行环境的跨域安全多方计算的方法及装置
US10116645B1 (en) Controlling use of encryption keys
WO2023093090A1 (zh) 一种样本对齐方法、装置、设备及存储介质
US11239994B2 (en) Techniques for key provisioning in a trusted execution environment
US11784801B2 (en) Key management method and related device
US10230529B2 (en) Techniques to secure computation data in a computing environment
US10284372B2 (en) Method and system for secure management of computer applications
US20180241572A1 (en) Techniques for remote sgx enclave authentication
WO2023050687A1 (zh) 一种联邦学习中的样本对齐方法、装置、设备及存储介质
US10003467B1 (en) Controlling digital certificate use
US11057368B2 (en) Issuing a certificate based on an identification of an application
US10402574B2 (en) Techniques for multi-domain memory encryption
US10686769B2 (en) Secure key caching client
US20190158474A1 (en) Runtime encryption plugin for a key management system
US20220337400A1 (en) System and method of management of a shared cryptographic account
WO2023087760A1 (zh) 一种数据共享方法、装置、设备及存储介质
CN114143108A (zh) 一种会话加密方法、装置、设备及存储介质
CN114240347A (zh) 业务服务安全对接方法、装置、计算机设备、存储介质
CN110611568B (zh) 基于多种加解密算法的动态加解密方法、装置、及设备
CN111090616A (zh) 一种文件管理方法、对应装置、设备及存储介质
WO2022193494A1 (zh) 权限控制方法及服务器、终端、存储介质和计算机程序
WO2020136857A1 (ja) 認証装置、システム、認証方法及びプログラム
CN112565156A (zh) 信息注册方法、装置和系统
US11616854B1 (en) System and method of secured interface to a blockchain based network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22897186

Country of ref document: EP

Kind code of ref document: A1