CN103997499A - Matrix QR decomposing method based on matrix privacy protection - Google Patents

Matrix QR decomposing method based on matrix privacy protection Download PDF

Info

Publication number
CN103997499A
CN103997499A CN201410236254.3A CN201410236254A CN103997499A CN 103997499 A CN103997499 A CN 103997499A CN 201410236254 A CN201410236254 A CN 201410236254A CN 103997499 A CN103997499 A CN 103997499A
Authority
CN
China
Prior art keywords
matrix
rank
user
privacy
orthogonal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410236254.3A
Other languages
Chinese (zh)
Other versions
CN103997499B (en
Inventor
黄刘生
胡杰
怀梦迪
杨威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Institute for Advanced Study USTC
Original Assignee
Suzhou Institute for Advanced Study USTC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Institute for Advanced Study USTC filed Critical Suzhou Institute for Advanced Study USTC
Priority to CN201410236254.3A priority Critical patent/CN103997499B/en
Publication of CN103997499A publication Critical patent/CN103997499A/en
Application granted granted Critical
Publication of CN103997499B publication Critical patent/CN103997499B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a matrix QR decomposing method based on matrix privacy protection. The method comprises the steps that an original matrix is preprocessed, the processed matrix is sent to a service provider, QR decomposing is conducted on the matrix by the service provider, the decomposed matrix is returned to a user, and after the user conducts certain operation, the matrix after decomposition of the original matrix is restored. Through above mode, according to the matrix QR decomposing method based on matrix privacy protection, due to the fact that the matrix is preprocessed, the service provider can not acquire any information of the original matrix, and the safety of the information and the transmission safety are improved.

Description

The method of the Matrix QR Decomposition based on matrix secret protection
Technical field
The invention belongs to secret protection field, be specifically related to a kind of method of the Matrix QR Decomposition based on matrix secret protection.
Background technology
Development along with computer science, the treatable problem of computer is more and more, also become increasingly complex therefore, cloud computing, the appearance of the modes such as outsourcing, computational resource also offers user as a kind of service, user also correspondingly gives these ISPs by more task and processes, so privacy just becomes a problem of rather paying close attention to, because a lot of data are privacies, but the computational resource of oneself processing these data is not enough, have to adopt extraneous computational resource, so-called service provider namely, therefore before data being transferred to service provider processing, first tackle data and carry out simple preliminary treatment, as homomorphic cryptography, after handling, give again service provider, service provider is after receiving data, according to user's requirement, carry out computing, because these data have been carried out preliminary treatment by user, so service provider cannot get user's privacy information from these data, after service provider is complete by data computing, send to user, user carries out simple recovery operation to these data, just can obtain the result that user wants.So user only need to carry out shirtsleeve operation just can allow the service provider of transferring to of security of private data of oneself process.
It is a very general problem that matrix is decomposed, its application surface is also very wide, no matter in engineering or in theory, as: pattern recognition, data mining, solve characteristic value, linear equation solves etc. all can use matrix decomposition, it is widely used a kind of matrix decomposition mode wherein that yet QR decomposes, in channel identification, recurrence system identification, fuzzy diagnosis of non linear system etc., the calculating that QR decomposes is relatively complicated, conventional algorithm mainly contains three kinds at present, be respectively: Schmidt orthogonalization, Matrix Elementary Transformation, utilize Givens (Robin Givens) conversion, nonsingular square formation A to random generation, increase along with square formation scale, decompose very fast that the needed time increases, so after the scale of matrix acquires a certain degree, individual's computing capability just cannot reach requirement, can only use outside computational resource.
Summary of the invention
The technical problem that the present invention mainly solves is to provide a kind of method of the Matrix QR Decomposition based on matrix secret protection; by technical scheme of the present invention; user, complete original matrix is carried out after preliminary treatment; transfer to service provider to carry out computing; be that QR decomposes; in this process, service provider cannot be known the privacy information of original matrix in the whole process of service is provided.
For solving the problems of the technologies described above, the technical scheme that the present invention adopts is:
A kind of method that Matrix QR Decomposition based on matrix secret protection is provided, is characterized in that: comprise the following steps:
(1) user obtains the privacy matrix A on n rank, and privacy matrix A is carried out to QR decomposition, obtains a n rank orthogonal matrix Q and a n rank upper triangular matrix R;
(2) user selects a n at random n rank orthogonal matrix M and a nonsingular n n rank upper triangular matrix L, and calculate the transposed matrix M of orthogonal matrix M tinverse matrix L with upper triangular matrix L -1;
(3) user is first by privacy matrix A premultiplication orthogonal matrix M, and then inverse matrix L is taken advantage of in the privacy matrix A right side -1, obtain newly-generated matrix B, i.e. B=MAL -1, then matrix B is sent to service provider;
(4) service provider is received after matrix B, and matrix B is carried out to QR decomposition, obtains a n n rank orthogonal matrix Q 1with a n n rank upper triangular matrix R 1, and by orthogonal matrix Q 1with upper triangular matrix R 1send to user;
(5) user receives orthogonal matrix Q 1with upper triangular matrix R 1after, carry out data recovery, obtain orthogonal matrix Q=M tq 1with upper triangular matrix R=R 1l;
(6) the matrix Q in step (5) and matrix R are multiplied each other, obtain privacy matrix A, i.e. A=QR.
In a preferred embodiment of the present invention, described privacy matrix is nonsingular matrix.
The invention has the beneficial effects as follows: the present invention only needs user to carry out a small amount of computing just can guarantee the data-privacy of matrix, after the serviced provider's computing of matrix, recover correct result process comparatively easy, the privacy that can guarantee matrix in whole process is not revealed, to reach the object of safety compute.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing of required use during embodiment is described is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also according to these accompanying drawings, obtain other accompanying drawing, wherein:
Fig. 1 is the schematic flow sheet of method one preferred embodiment of the Matrix QR Decomposition based on matrix secret protection of the present invention;
Fig. 2 is the graph of a relation of required time of Matrix QR Decomposition and scale.
Embodiment
Below the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only a part of embodiment of the present invention, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making all other embodiment that obtain under creative work prerequisite, belong to the scope of protection of the invention.
Refer to Fig. 1 and Fig. 2, the embodiment of the present invention comprises:
A method for Matrix QR Decomposition based on matrix secret protection, is characterized in that: comprise the following steps:
(1) user obtains the privacy matrix A on n rank, and privacy matrix A is carried out to QR decomposition, obtains a n rank orthogonal matrix Q and a n rank upper triangular matrix R;
(2) user selects a n at random n rank orthogonal matrix M and a nonsingular n n rank upper triangular matrix L, and calculate the transposed matrix M of orthogonal matrix M tinverse matrix L with upper triangular matrix L -1;
(3) user is first by privacy matrix A premultiplication orthogonal matrix M, and then inverse matrix L is taken advantage of in the privacy matrix A right side -1, obtain newly-generated matrix B, i.e. B=MAL -1, then matrix B is sent to service provider;
(4) service provider is received after matrix B, and matrix B is carried out to QR decomposition, obtains a n n rank orthogonal matrix Q 1with a n n rank upper triangular matrix R 1, and by orthogonal matrix Q 1with upper triangular matrix R 1send to user;
(5) user receives orthogonal matrix Q 1with upper triangular matrix R 1after, carry out data recovery, obtain orthogonal matrix Q=M tq 1with upper triangular matrix R=R 1l;
(6) the matrix Q in step (5) and matrix R are multiplied each other, obtain privacy matrix A, i.e. A=QR.
Described privacy matrix is nonsingular matrix.
Specific embodiment 1:
The first step: user U wants nonsingular 2 rank square formation A= carry out QR decomposition, wherein Q is 2 rank orthogonal matrixes, and R is triangle square formation on 2 rank.
Second step: user U selects one 2 first at random 2 rank orthogonal matrix M= with one nonsingular 2 2 rank upper triangular matrix L= , and the contrary L of compute matrix L -1= .
The 3rd step: user U processes matrix A, and process is: first premultiplication orthogonal matrix M, then right multiply matrix L -1, obtain newly-generated matrix B, i.e. B=MAL -1= , then matrix B is sent to service provider S.
The 4th step: service provider S receives after matrix B, and matrix B is carried out to QR decomposition, obtains 2 2 orthogonal matrix Q 1= with 2 2 upper triangular matrix R 1= , and by Q 1and R 1send to user U.
The 5th step: user U receives matrix Q 1with matrix R 1after, carry out recovery operation, process is: Q=M tq 1= , R=R 1l= , finally can obtain A=QR= .
The beneficial effect of method that the present invention is based on the Matrix QR Decomposition of matrix secret protection is: the present invention only needs user to carry out a small amount of computing just can guarantee the data-privacy of matrix; after the serviced provider's computing of matrix; recover correct result process comparatively easy; the privacy that can guarantee matrix in whole process is not revealed, to reach the object of safety compute.
The foregoing is only embodiments of the invention; not thereby limit the scope of the claims of the present invention; every equivalent structure or conversion of equivalent flow process that utilizes description of the present invention to do; or be directly or indirectly used in other relevant technical field, be all in like manner included in scope of patent protection of the present invention.

Claims (2)

1. a method for the Matrix QR Decomposition based on matrix secret protection, is characterized in that: comprise the following steps:
(1) user obtains the privacy matrix A on n rank, and privacy matrix A is carried out to QR decomposition, obtains a n rank orthogonal matrix Q and a n rank upper triangular matrix R;
(2) user selects a n at random * n rank orthogonal matrix M and a nonsingular n * n rank upper triangular matrix L, and calculate the transposed matrix M of orthogonal matrix M tinverse matrix L with upper triangular matrix L -1;
(3) user is first by privacy matrix A premultiplication orthogonal matrix M, and then inverse matrix L is taken advantage of in the privacy matrix A right side -1, obtain newly-generated matrix B, i.e. B=MAL -1, then matrix B is sent to service provider;
(4) service provider is received after matrix B, and matrix B is carried out to QR decomposition, obtains a n * n rank orthogonal matrix Q 1with a n*n rank upper triangular matrix R 1, and by orthogonal matrix Q 1with upper triangular matrix R 1send to user;
(5) user receives orthogonal matrix Q 1with upper triangular matrix R 1after, carry out data recovery, obtain orthogonal matrix Q=M tq 1with upper triangular matrix R=R 1l;
(6) the matrix Q in step (5) and matrix R are multiplied each other, obtain privacy matrix A, i.e. A=QR.
2. the method for the Matrix QR Decomposition based on matrix secret protection according to claim 1, is characterized in that: described privacy matrix is nonsingular matrix.
CN201410236254.3A 2014-05-30 2014-05-30 Matrix QR decomposing method based on matrix privacy protection Expired - Fee Related CN103997499B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410236254.3A CN103997499B (en) 2014-05-30 2014-05-30 Matrix QR decomposing method based on matrix privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410236254.3A CN103997499B (en) 2014-05-30 2014-05-30 Matrix QR decomposing method based on matrix privacy protection

Publications (2)

Publication Number Publication Date
CN103997499A true CN103997499A (en) 2014-08-20
CN103997499B CN103997499B (en) 2017-02-15

Family

ID=51311506

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410236254.3A Expired - Fee Related CN103997499B (en) 2014-05-30 2014-05-30 Matrix QR decomposing method based on matrix privacy protection

Country Status (1)

Country Link
CN (1) CN103997499B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110489989A (en) * 2019-08-27 2019-11-22 深圳市道通智能航空技术有限公司 Data encrypting/de-encrypling method, its encryption/deciphering chip and its unmanned plane
CN113779501A (en) * 2021-08-23 2021-12-10 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN114092140A (en) * 2021-11-16 2022-02-25 北京字节跳动网络技术有限公司 Data processing method and device, computer equipment and storage medium
CN114417414A (en) * 2022-01-20 2022-04-29 三未信安科技股份有限公司 Privacy protection method based on edge calculation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100158162A1 (en) * 2008-12-24 2010-06-24 Masaaki Fujii Qr decomposition detection device and method supporting interference whitening
CN102546088A (en) * 2010-12-28 2012-07-04 电子科技大学 BD (block diagonalization) pre-coding method and device
CN102946267A (en) * 2012-08-31 2013-02-27 电子科技大学 QR (quadrature rectangle) decomposition-based low-complexity MIMO (multi-input multi-output) detecting algorithm

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100158162A1 (en) * 2008-12-24 2010-06-24 Masaaki Fujii Qr decomposition detection device and method supporting interference whitening
CN102546088A (en) * 2010-12-28 2012-07-04 电子科技大学 BD (block diagonalization) pre-coding method and device
CN102946267A (en) * 2012-08-31 2013-02-27 电子科技大学 QR (quadrature rectangle) decomposition-based low-complexity MIMO (multi-input multi-output) detecting algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王群英: "矩阵分解方法的探究", 《长春工业大学学报》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110489989A (en) * 2019-08-27 2019-11-22 深圳市道通智能航空技术有限公司 Data encrypting/de-encrypling method, its encryption/deciphering chip and its unmanned plane
CN113779501A (en) * 2021-08-23 2021-12-10 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN113779501B (en) * 2021-08-23 2024-06-04 华控清交信息科技(北京)有限公司 Data processing method and device for data processing
CN114092140A (en) * 2021-11-16 2022-02-25 北京字节跳动网络技术有限公司 Data processing method and device, computer equipment and storage medium
CN114417414A (en) * 2022-01-20 2022-04-29 三未信安科技股份有限公司 Privacy protection method based on edge calculation

Also Published As

Publication number Publication date
CN103997499B (en) 2017-02-15

Similar Documents

Publication Publication Date Title
Xiong et al. Toward lightweight, privacy-preserving cooperative object classification for connected autonomous vehicles
CN111523673B (en) Model training method, device and system
WO2019046317A8 (en) Key data processing method and apparatus, and server
Li et al. Synchronization of chaotic delayed neural networks with impulsive and stochastic perturbations
RU2017106903A (en) OUTSOURCING TASKS FOR CONVERSION OF DOCUMENTS ALONG WITH PROTECTION OF CONFIDENTIAL INFORMATION
CN110580409B (en) Model parameter determining method and device and electronic equipment
CN103997499A (en) Matrix QR decomposing method based on matrix privacy protection
EP4307695A3 (en) Systems and methods for performing transport i/o
CN112287377A (en) Model training method based on federal learning, computer equipment and storage medium
EP2637349A3 (en) Cryptographic processing apparatus
CN109214201A (en) A kind of data sharing method, terminal device and computer readable storage medium
CN103023633A (en) Digital image hiding method based on chaotic random phase and coherence stack principle
Wang et al. PCNN CEC: Efficient and Privacy-Preserving Convolutional Neural Network Inference Based on Cloud-Edge-Client Collaboration
CN104883580A (en) System and method for video security convolution calculation based on homomorphic encryption
CN110991462B (en) Privacy protection CNN-based secret image identification method and system
CN111046857A (en) Face recognition method, device, equipment, medium and system based on knowledge federation
CN116561787A (en) Training method and device for visual image classification model and electronic equipment
CN112532383B (en) Privacy protection calculation method based on secret sharing
Zheng et al. SecDR: Enabling secure, efficient, and accurate data recovery for mobile crowdsensing
CN104580174A (en) Sensitive data computation outsourcing service method capable of preventing malicious server attacks
Chen et al. Privacy-preserving DeepFake face image detection
US20180013557A1 (en) Secret sharing scheme with required shared key(s)
Tan et al. An Innovative Encryption Method for Agriculture Intelligent Information System based on Cloud Computing Platform.
Fang et al. Detecting Spatial Defects in Colored Patterns with Coupled Self-Oscillating Gels
CN104298646A (en) Method and device for obtaining point multiplication operation result of elliptic curve cryptograph

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170215

Termination date: 20200530

CF01 Termination of patent right due to non-payment of annual fee