CN112187862B - Task processing method and device for task processing - Google Patents

Task processing method and device for task processing Download PDF

Info

Publication number
CN112187862B
CN112187862B CN202010899593.5A CN202010899593A CN112187862B CN 112187862 B CN112187862 B CN 112187862B CN 202010899593 A CN202010899593 A CN 202010899593A CN 112187862 B CN112187862 B CN 112187862B
Authority
CN
China
Prior art keywords
computing
ciphertext
task
ciphertext computing
plug
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010899593.5A
Other languages
Chinese (zh)
Other versions
CN112187862A (en
Inventor
李艺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huakong Tsingjiao Information Technology Beijing Co Ltd
Original Assignee
Huakong Tsingjiao Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huakong Tsingjiao Information Technology Beijing Co Ltd filed Critical Huakong Tsingjiao Information Technology Beijing Co Ltd
Priority to CN202010899593.5A priority Critical patent/CN112187862B/en
Publication of CN112187862A publication Critical patent/CN112187862A/en
Application granted granted Critical
Publication of CN112187862B publication Critical patent/CN112187862B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/4881Scheduling strategies for dispatcher, e.g. round robin, multi-level priority queues
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/133Protocols for remote procedure calls [RPC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/50Indexing scheme relating to G06F9/50
    • G06F2209/5017Task decomposition
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention provides a task processing method, a task processing device and a task processing device, which are applied to a multiparty security computing system. The method comprises the following steps: the method comprises the steps that a task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in a ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions; and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored. The embodiment of the invention can reduce the difficulty of expanding the computing function of the ciphertext computing node and reduce the development cost.

Description

Task processing method and device for task processing
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a task processing method and apparatus, and a device for task processing.
Background
An MPC (Secure Multi-Party Computation) system for Secure Multi-party collaborative computing solves the computing problem of securely conducting Multi-party collaboration for the absence of trusted third parties. The multiparty secure computing system requires that the input data are in a ciphertext state, namely, in a distributed network, a plurality of participating entities respectively hold secret input, all the parties hope to finish the computation of a function together, and each participating entity can not obtain any input information of other participating entities except the computation result, so that the privacy security of the data is ensured.
Disclosure of Invention
The embodiment of the invention provides a task processing method, a task processing device and a task processing device, which can reduce the difficulty of expanding the computing function of a ciphertext computing node and reduce the development cost.
In order to solve the above problems, an embodiment of the present invention discloses a task processing method, which is applied to a multi-party security computing system, wherein the multi-party security computing system includes a task scheduling server and ciphertext computing engines, each ciphertext computing engine includes at least two ciphertext computing nodes, and the method includes:
The task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
On the other hand, the embodiment of the invention discloses a task processing device which is applied to a multiparty security computing system, wherein the multiparty security computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, and the device comprises:
the configuration issuing module is used for issuing configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to the computing functions in the ciphertext computing task through the task scheduling server, wherein different plug-in services are used for realizing different computing functions;
And the function execution module is used for registering the corresponding plug-in service according to the received configuration information through the at least one ciphertext calculation engine participating in the ciphertext calculation task, and executing the calculation function of the plug-in service corresponding to the call request when the call request for the registered plug-in service is monitored.
In yet another aspect, an embodiment of the present invention discloses an apparatus for task processing, applied to a multi-party secure computing system, the multi-party secure computing system including a task scheduling server and ciphertext computing engines, each ciphertext computing engine including at least two ciphertext computing nodes therein, the apparatus including a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for:
the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
And the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
In yet another aspect, embodiments of the invention disclose a machine-readable medium having instructions stored thereon that, when executed by one or more processors, cause an apparatus to perform a task processing method as described in one or more of the preceding.
The embodiment of the invention has the following advantages:
in the multiparty secure computing system, the embodiment of the invention transmits the configuration information for registering the plug-in service to at least one ciphertext computing engine participating in the ciphertext computing task, so that the ciphertext computing engine registering the plug-in service can realize the corresponding computing function, does not need professional personnel to carry out complex code programming under the framework of the existing computing node, and can reduce the difficulty of expanding the computing function of the ciphertext computing node and reduce the development cost. Further, the ciphertext computing engine that registers the plug-in service may monitor a call request for the registered plug-in service and, upon monitoring the call request for the registered plug-in service, perform a computing function of the plug-in service to which the call request corresponds. That is, the ciphertext computing engine registered with the plug-in service may respond to the call of other ciphertext computing engines to implement the streaming processing of the task, thereby improving the execution efficiency of the task.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments of the present invention will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of steps of an embodiment of a task processing method of the present invention;
FIG. 2 is a flow chart of task processing by n second ciphertext computing engines according to the present invention;
FIG. 3 is a block diagram of an embodiment of a task processing device of the present invention;
FIG. 4 is a block diagram of an apparatus 800 for task processing in accordance with the present invention;
fig. 5 is a schematic diagram of a server in some embodiments of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
A multi-party computing system may include a plurality of ciphertext computing engines, one ciphertext computing engine operable to perform a particular ciphertext computing task, one ciphertext computing engine comprising at least two ciphertext computing nodes. In general, one ciphertext computing engine can only execute one ciphertext computing task at a time, and the computing functions that can be supported by one ciphertext computing engine are limited, if the computing functions of the computing nodes need to be expanded, professionals are required to program complex codes under the framework of the existing computing nodes, so that the process of expanding the computing functions of the computing nodes is complicated, the expansion difficulty is high, and the realization efficiency is low. To solve the above problems, the present application provides the following solutions.
Method embodiment
Referring to fig. 1, there is shown a step flow diagram of an embodiment of a task processing method of the present invention, where the method is applied to a multi-party security computing system, where the multi-party security computing system includes a task scheduling server and ciphertext computing engines, each ciphertext computing engine includes at least two ciphertext computing nodes, and the method specifically may include the steps of:
step 101, the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
Step 102, the at least one ciphertext computing engine participating in the ciphertext computing task registers the corresponding plug-in service according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in service is monitored.
The task processing method provided by the embodiment of the invention can be applied to a multiparty security computing system, wherein the multiparty security computing system comprises a task scheduling server and ciphertext computing engines, and each ciphertext computing engine comprises at least two ciphertext computing nodes. A DS (Data Server) may also be included in the multiparty secure computing system. The data party may provide services such as data storage, data provision, calculation result storage, etc.
The task scheduling server is used for generating a ciphertext computing task and scheduling a ciphertext computing engine to execute the ciphertext computing task. And the ciphertext computing engine participating in the ciphertext computing task performs cooperative computing by utilizing at least two ciphertext computing nodes contained in the ciphertext computing engine to complete the ciphertext computing task generated by the task scheduling server.
It should be noted that, in the embodiment of the present invention, the number of ciphertext computing engines participating in one ciphertext computing task is not limited, and the number of ciphertext computing nodes in one ciphertext computing engine is also not limited. In a preferred embodiment, four ciphertext computing nodes may be included in one ciphertext computing engine.
The ciphertext calculation tasks include, but are not limited to: and realizing data related operations such as calculation, cleaning, analysis, model training, storage, database query and the like of the data based on the ciphertext. It will be appreciated that embodiments of the present invention are not limited to a particular type of ciphertext calculation task.
The task scheduling server may issue configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to a computing function in the ciphertext computing task, where different plug-in services are used to implement different computing functions.
In the embodiment of the invention, one ciphertext computing task can be decomposed into a plurality of computing functions, and one or more computing functions can be realized by using different ciphertext computing engines. Therefore, one ciphertext computing task can be completed by a plurality of ciphertext computing engines, and compared with the case that one ciphertext computing engine completes one ciphertext computing task, the computing pressure of the ciphertext computing engine can be reduced, and further the execution efficiency of the ciphertext computing task can be improved.
In example 1, assuming that one ciphertext computing task includes three computing functions, namely a store, a fetch, and a del, the task scheduling server may send configuration information of a plug-in service corresponding to the store computing function to a ciphertext computing engine, such as computing engine 1, through which computing engine 1 may register a plug-in service for implementing the store computing function, so that computing engine 1 has the store computing function; the task scheduling server sends configuration information of plug-in services corresponding to the implementing fetch computing function to a ciphertext computing engine such as the computing engine 2, and the computing engine 2 can register plug-in services for implementing the store computing function through the configuration information, so that the computing engine 2 has the fetch computing function; the task scheduling server sends configuration information of the plug-in service corresponding to the del calculation function to a ciphertext calculation engine such as the calculation engine 3, and the calculation engine 3 can register the plug-in service for realizing the del calculation function through the configuration information, so that the calculation engine 3 has the del calculation function.
In the embodiment of the invention, the ciphertext computing engine registers plug-in services according to the configuration file, which means that each ciphertext computing node in the ciphertext computing engine registers plug-in services according to the configuration file, that is, each ciphertext computing node in the same ciphertext computing engine registers the same plug-in service.
In an alternative embodiment of the present invention, the ciphertext computing nodes in one ciphertext computing engine may include a first ciphertext computing node and a second ciphertext computing node, where the first ciphertext computing node may be any ciphertext computing node in the ciphertext computing engine, and the second ciphertext computing node may be other ciphertext computing nodes in the ciphertext computing engine than the first ciphertext computing node. The task scheduling server may issue the configuration information to a first ciphertext computing node in the ciphertext computing engine, which synchronizes the configuration information to a second ciphertext computing node in the ciphertext computing engine. Therefore, interaction between the task scheduling server and each ciphertext computing node can be reduced, the burden of the task scheduling server is lightened, and processing resources are saved.
In an optional embodiment of the present invention, the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task include a first ciphertext computing engine and at least one second ciphertext computing engine, and the task scheduling server issues configuration information for registering a plug-in service to the ciphertext computing engines participating in the ciphertext computing task according to a computing function in the ciphertext computing task, including:
The task scheduling server sends configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine, and sends configuration information corresponding to a subtask in the ciphertext computing task to the second ciphertext computing engine, wherein different subtasks correspond to different computing functions.
In the embodiment of the invention, a ciphertext calculation task may be jointly completed by a first ciphertext calculation engine and at least one second ciphertext calculation engine. The task scheduling server sends configuration information corresponding to the ciphertext computing task (referred to as a master task in the embodiment of the present invention) to the first ciphertext computing engine, where the configuration information of the master task may include an identifier of the ciphertext computing task to be executed, an identifier of the ciphertext computing engine participating in the ciphertext computing task, an identifier of a data party participating in the ciphertext computing task, and the like. The first ciphertext computing engine executes the main task according to the configuration information of the main task, and calls the second ciphertext computing engine to realize the subtasks according to the configuration information of the main task in the process of executing the main task, so that the main task is completed. And the task scheduling server sends configuration information corresponding to the subtasks in the ciphertext computing task to the second ciphertext computing engine, wherein the configuration information of the subtasks can comprise description information of the subtasks, registration information of plug-in services and the like. Different subtasks may correspond to different computing functions such that the second ciphertext computing engine registers plug-in services of the corresponding computing functions via the received configuration information of the subtasks.
In an optional embodiment of the present invention, the number of subtasks may be greater than 1, and the sending the configuration information corresponding to the subtasks in the ciphertext computing task to the second ciphertext computing engine includes:
respectively sending configuration information corresponding to different subtasks to different second ciphertext computing engines so that one second ciphertext computing engine registers one plug-in service; or alternatively
And sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine so that one second ciphertext computing engine registers a plurality of plug-in services.
In an embodiment of the present invention, a ciphertext computing engine may register a plug-in service or a plurality of plug-in services. The task scheduling server can respectively send configuration information corresponding to different subtasks to different second ciphertext computing engines so that one second ciphertext computing engine registers one plug-in service to complete one subtask; or, the task scheduling server may send configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine, so that one second ciphertext computing engine registers a plurality of plug-in services to complete the plurality of subtasks.
In example 2, assume that the ciphertext calculation task is: the data d1 is added with 1 and then stored in d2, and d1 is deleted. Wherein d1, d2, and value 1 are ciphertext.
The ciphertext calculation task comprises the following 3 subtasks: subtask 1, call fetch function takes a key (key value) of k1 data d1. Subtask 2, call store function, store data d2 into key k2, where d2=d1+1. Subtask 3, call del function delete k1 correspondent data d1.
Assume that the ciphertext computing engine participating in the ciphertext computing task includes a computing engine 1, a computing engine 2, and a computing engine 3, and that the data side participating in the ciphertext computing task includes a DS1, the DS1 being configured to provide ciphertext data d1. Wherein, the computing engine 3 is a first ciphertext computing engine, the computing engine 1 and the computing engine 2 are a second ciphertext computing engine, and the subtask 1 is executed by the computing engine 1, and the subtask 2 and the subtask 3 are executed by the computing engine 2. The task scheduling server sends the configuration file of the cryptograph computing task (main task) to the computing engine 3, and the computing engine 3 executes the subtasks by calling the computing engine 1 and the computing engine 2 in the process of executing the main task so as to jointly complete the main task. The task scheduling server sends the configuration file of the subtask 1 of the cryptograph calculation task to the calculation engine 1, and the calculation engine 1 registers the plug-in service of the corresponding calculation function of the subtask 1 so as to realize the calculation function of the subtask 1. The task scheduling server sends the configuration file of the subtask 2 and the configuration file of the subtask 3 of the cryptograph calculation task to the calculation engine 2, and the calculation engine 2 respectively annotates the plug-in service of the calculation function corresponding to the subtask 2 and the plug-in service of the calculation function corresponding to the subtask 3 so as to realize the calculation functions of the subtask 2 and the subtask 3.
In an optional embodiment of the present invention, the ciphertext computing engine participating in the ciphertext computing task registers a corresponding plug-in service according to the received configuration information, including: the second ciphertext computing engine participates in the ciphertext computing task and registers corresponding plug-in services according to the received configuration information;
the method may further comprise: and after registering the corresponding plug-in service, the second ciphertext computing engine starts the registered plug-in service and monitors a call request aiming at the registered plug-in service.
In the embodiment of the invention, the first ciphertext computing engine is used for executing a main task, and the second ciphertext computing engine is used for registering corresponding plug-in services so as to realize one or more sub-tasks in the main task.
The second ciphertext computing engine may be stateless when initially started, and after receiving the configuration file sent by the task scheduling server, a corresponding plug-in service may be registered through the configuration file. After registering the plug-in service, the second ciphertext computing engine has a computing function corresponding to the plug-in service, and the second ciphertext computing engine may start a service to monitor a call request for the plug-in service, and when the call request is monitored, the second ciphertext computing engine starts a thread to execute the computing function corresponding to the plug-in service. Further, after the execution of the computing function is completed, the second ciphertext computing engine may continue to monitor for a call request for the plug-in service to wait for a response to a next call request.
Optionally, after the ciphertext computing task is performed, the second ciphertext computing engine may be reinitialized to a stateless state to register plug-in services of other functions.
In an alternative embodiment of the invention, the computing function may comprise a single computing function or a combined computing function. The single computing function may be a simple computing function such as reading, storing, deleting, etc. of data. The combined computing function may be a complex computing function consisting of multiple single computing functions, such as addition, subtraction, multiplication, division, comparison, ordering, model training, etc. of data.
Further, in practical applications, different computing functions may require different types of computing resources, and the embodiments of the present invention may divide types of plug-in services according to the types of computing resources required by the computing functions. For example, the types of plug-in services include, but are not limited to, compute-intensive and storage-intensive types. The compute intensive type of plug-in service may be implemented by a compute cluster of multiple ciphertext compute engines. The storage-intensive type of plug-in service may be implemented by a storage system consisting of multiple ciphertext computing engines. In particular implementations, ciphertext computing engines of respective plug-in service types may be selected according to different computing functions.
In an optional embodiment of the present invention, the ciphertext computing engine is configured with an interface for triggering remote invocation, and the ciphertext computing engine participating in the ciphertext computing task performs information interaction through the interface for triggering remote invocation, where the interaction information includes at least one of ciphertext data participating in computation, an intermediate result of computation, a invocation request, and an execution state.
According to the embodiment of the invention, the interface triggering remote call is added in the ciphertext computing engine, so that the ciphertext computing engines participating in the ciphertext computing task can directly perform information interaction through the interface, and the transfer of information is not required to be completed through DS or cache every time, so that the processing efficiency of the ciphertext computing task can be improved. Wherein the interactive information includes, but is not limited to, at least one of ciphertext data participating in the calculation, intermediate results of the calculation, call requests, and execution states.
In the embodiment of the invention, the final calculation result of the ciphertext calculation task and the intermediate result are ciphertext, and the plaintext of the data is not exposed in the process of executing the ciphertext calculation task.
It will be appreciated that the embodiments of the present invention do not limit the type of interface that triggers remote invocation. In one example, the data transmission manner of the interface triggering the remote call may be based on a grpc (Google Remote Procedure Call ) protocol, and the interface may be a protobuf (Google Protocol Buffer ) interface.
It should be noted that, the plug-in service may be a user-defined function, and specific content in the plug-in service and a return value of the plug-in service may be defined according to actual requirements. For example, a certain plug-in service may be defined to send data to only one ciphertext computing engine at a time, or a certain plug-in service may be defined to send data to multiple ciphertext computing engines at a time, or a certain plug-in service may be defined not to send data. In addition, whether a certain plug-in service has a return value can be defined, and if the certain plug-in service has the return value, the ciphertext calculation engine where the plug-in service is located can return the return value to the calling party through an interface triggering remote calling.
In an optional embodiment of the present invention, after the task scheduling server sends the configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine and sends the configuration information corresponding to the subtask in the ciphertext computing task to the second ciphertext computing engine, the method may further include:
step S11, the task scheduling server starts the first ciphertext computing engine to execute the ciphertext computing task;
Step S12, when the first ciphertext computing engine executes the subtask in the process of executing the ciphertext computing task, requesting the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask;
and step S13, the first ciphertext computing engine sends a call request to a second ciphertext computing engine corresponding to the address information through an interface triggering remote call, wherein the call request comprises a plug-in service name and a computing parameter.
In the embodiment of the invention, the first ciphertext computing engine is used for executing the ciphertext computing task (main task), and in the process of executing the ciphertext computing task, each subtask in the ciphertext computing task is executed by calling the corresponding second ciphertext computing engine so as to jointly complete the ciphertext computing task.
Different second ciphertext computing engines register different plug-in services, which can be user-defined functions, each plug-in service corresponds to a plug-in service name, and the plug-in service names can be used when other ciphertext computing engines call the plug-in service.
When the first ciphertext computing engine executes the subtasks, the task scheduling server requests to acquire the address information of a second ciphertext computing engine of the subtasks to be executed, after the address information returned by the task scheduling server is received, the first ciphertext computing engine sends a calling request to the second ciphertext computing engine corresponding to the address information through triggering a remote calling interface so as to call plug-in services registered in the second ciphertext computing engine and execute the corresponding subtasks.
The call request may carry a plug-in service name and a calculation parameter. The name of the plug-in service is the name of the plug-in service needing to be called. The computing parameters are the incoming parameters of the plug-in service that needs to be invoked, and the plug-in service can execute corresponding computing functions according to the incoming computing parameters. The call request may include, in addition to the plug-in service name and the calculation parameter, other parameters, such as the name of the second ciphertext calculation engine to be called, and the like.
In the embodiment of the invention, in the process of executing a ciphertext computing task (a main task), the first ciphertext computing engine can acquire the identifier of a second ciphertext computing engine of a subtask to be executed from configuration information of the main task, further can request a task scheduling server to acquire address information of the second ciphertext computing engine corresponding to the identifier, and after receiving the address information returned by the task scheduling server, the first ciphertext computing engine sends a call request to the second ciphertext computing engine corresponding to the address information by triggering a remote call interface. The address information of the second ciphertext computing engine to perform the subtask may include an IP (Internet Protocol ) address and a port number of each ciphertext computing node in the second ciphertext computing engine.
Taking example 2 as an example, the ciphertext calculation task (master task) is: the data d1 is added with 1 and then stored in d2, and d1 is deleted. Wherein d1, d2, and value 1 are ciphertext. The ciphertext computing task comprises 3 subtasks, the task scheduling server distributes a main task to the computing engine 3, distributes the subtask 1 to the computing engine 1, and distributes the subtask 2 and the subtask 3 to the computing engine 2. The task scheduling server sends the configuration file of subtask 1 to compute engine 1 and the configuration file of subtask 2 and the configuration file of subtask 3 to compute engine 2.
The calculation engine 1 and the calculation engine 2 register corresponding plug-in services according to the respective received configuration files, and monitor call requests for the registered plug-in services, respectively. Let the plug-in service of the computing function corresponding to the subtask 1 be denoted as handler1, the plug-in service of the computing function corresponding to the subtask 2 be denoted as handler2, and the plug-in service of the computing function corresponding to the subtask 3 be denoted as handler3. In example 2, compute engine 1 registers handler1, compute engine 2 registers handler2 and handler3. The corresponding calculation function of the handler1 is as follows: data d1 with a key k1 is taken. The corresponding calculation function of the handler2 is as follows: d2 is stored in k2. The corresponding calculation function of the handler3 is as follows: deleting the data d1 corresponding to k 1.
After the computing engine 3 starts the main task, the computing engine 1 needs to be called to execute the subtask 1 first, specifically, the computing engine 3 sends the identification of the computing engine 1 to the task scheduling server, and requests to acquire the address information of the computing engine 1. After the computing engine 3 receives the address information of the computing engine 1 returned by the task scheduling server, a call request for handler1 is sent to the computing engine 1 by triggering an interface of remote call, and the call request includes a plug-in service name fetch and a computing parameter k1. After the computing engine 1 monitors the call request for the handler1, the thread is started to execute the computing function of the handler1 in response to the call request, for example, data d1 with key k1 is obtained from the DS1, and the data d1 is returned to the computing engine 3 through an interface triggering remote call.
In an optional embodiment of the present invention, when the call request for the registered plug-in service is monitored, executing a computing function of the plug-in service corresponding to the call request includes: when the second ciphertext computing engine corresponding to the address information monitors a calling request, calling the plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
The method further comprises the steps of: and the second ciphertext computing engine corresponding to the address information returns an execution state to the first ciphertext computing engine after executing the corresponding computing function.
After the first ciphertext computing engine (such as computing engine 3) obtains the address information of the second ciphertext computing engine (such as computing engine 1) of the subtask (such as subtask 1) to be executed, a call request is sent to the second ciphertext computing engine (computing engine 1) corresponding to the address information, and the call request comprises a plug-in service name (such as fetch) and a computing parameter (k 1). When the calculation engine 1 monitors the call request, the plug-in service (handler 1) corresponding to the plug-in service name (fetch) is called to execute a corresponding calculation function on the calculation parameter (k 1), namely, the value of (fetch) k1 is read.
In the embodiment of the invention, after the second ciphertext computing engine responds to the call request to execute the corresponding computing function, the second ciphertext computing engine can return the execution state to the first ciphertext computing engine in the process of executing the computing function and after the execution is completed. For example, the execution state may be returned to the first ciphertext computing engine periodically, which may include executing, completed, incomplete, exception, and the like. The first ciphertext computing engine may determine whether to perform a next computation based on an execution state returned by the invoked second ciphertext computing engine.
Further, the first ciphertext computing engine may also periodically feed back an execution state of the first ciphertext computing engine to the task scheduling server, so that the task scheduling server may determine whether to execute the task scheduling of the next step according to the execution state fed back by the first ciphertext computing engine.
In order to describe the task processing method of the embodiment of the present invention more clearly, still taking example 2 as an example, the steps of invoking the second ciphertext computing engine to execute each subtask by the first ciphertext computing engine are as follows:
step 1, the computing engine 3 first needs to call the computing engine 1 to execute the subtask 1, specifically, the computing engine 3 sends the identification of the computing engine 1 to the task scheduling server, and requests to acquire the address information of the computing engine 1. After the computing engine 3 receives the address information of the computing engine 1 returned by the task scheduling server, a call request for handler1 is sent to the computing engine 1 by triggering an interface of remote call, and the call request includes a plug-in service name fetch and a computing parameter k1. After the computing engine 1 monitors the call request for the handler1, the thread is started to execute the computing function of the handler1 in response to the call request, for example, data d1 with key k1 is obtained from the DS1, and the data d1 is returned to the computing engine 3 through an interface triggering remote call.
Step 2, after the computing engine 3 receives the data d1 through the interface triggering the remote call, the computing engine performs the operation of computing d2=d1+1, and generates a key value k2.
Step 3, the computing engine 3 needs to call the computing engine 2 to execute the subtask 2 next, specifically, the computing engine 3 sends the identification of the computing engine 2 to the task scheduling server, and requests to acquire the address information of the computing engine 2. After the computing engine 3 receives the address information of the computing engine 2 returned by the task scheduling server, a call request for handler2 is sent to the computing engine 2 by triggering an interface of remote call, and the call request includes a plug-in service name store and computing parameters k2 and d2. After the calculation engine 2 monitors the call request for the handler2, in response to the call request, the thread is started to execute the calculation function of the handler2, d2 is stored in the key value k2, and the completed execution state is returned to the calculation engine 3.
Step 4, after the computing engine 3 receives the completed execution state returned by the computing engine 2, the computing engine 2 needs to be called to execute the subtask 3, specifically, the computing engine 3 sends the identification of the computing engine 2 to the task scheduling server, and requests to acquire the address information of the computing engine 2. After the computing engine 3 receives the address information of the computing engine 2 returned by the task scheduling server, a call request for handler3 is sent to the computing engine 2 by triggering an interface of remote call, and the call request includes a plug-in service name del and a computing parameter k1. After the computing engine 2 monitors the call request for the handler3, the thread is started to execute the computing function of the handler3 in response to the call request, the data d1 corresponding to k1 is deleted, and the completed execution state is returned to the computing engine 3.
And step 5, the calculation engine 3 returns the completed execution state to the task scheduling server, and the ciphertext calculation task is completed.
Optionally, after the first ciphertext computing engine obtains the address information of the second ciphertext computing engine returned by the task scheduling server, the first ciphertext computing engine may store a mapping relationship between the address information of the second ciphertext computing engine and the identifier of the second ciphertext computing engine. In this way, before the first ciphertext computing engine sends the identifier of the second ciphertext computing engine to be executed for the subtask to the task scheduling server and requests to acquire the address information of the second ciphertext computing engine corresponding to the subtask, whether the address information of the second ciphertext computing engine corresponding to the subtask exists or not can be queried in the stored mapping relation, and if so, the task scheduling server does not need to request to acquire the address information of the second ciphertext computing engine corresponding to the subtask.
For example, in the above step 3, after the computing engine 3 receives the address information of the computing engine 2 returned by the task scheduling server, the mapping relationship between the address information of the computing engine 2 and the identity of the computing engine 2 may be recorded. In step 4, the computing engine 3 can directly obtain the address information of the computing engine 2 according to the mapping relation, so that the interaction between the second ciphertext computing engine and the task scheduling server can be reduced, the data transmission pressure is reduced, and the computing efficiency is improved.
It should be noted that, in the above example 2, taking the execution of the subtasks by the two second ciphertext computing engines of the computing engine 1 and the computing engine 2 as an example, in practical application, the number of subtasks decomposed by one ciphertext computing task and the number of the second ciphertext computing engines are not limited. Referring to fig. 2, a flow chart of task processing by using n second ciphertext computing engines according to an embodiment of the invention is shown, where n is a positive integer. As shown in fig. 2, the second ciphertext computing engine includes computing engine 1, computing engines 2, …, and computing engine n, wherein computing engine 1 registers plug-in service handler1 according to configuration information 1, computing engine 2 registers plug-in service handler2 according to configuration information 2, and so on, computing engine n registers plug-in service handler according to configuration information n. Wherein each second ciphertext computing engine may be controlled by a task controller. It will be appreciated that the first ciphertext computing engine (not shown in fig. 2) may also be controlled by a task controller.
As shown in fig. 2, the embodiment of the present invention can implement different computing functions through a custom plug-in service (handler 1-handler), so that in a ciphertext computing system, one ciphertext computing task can be decomposed into a plurality of subtasks, and the plurality of subtasks are distributed to at least one (e.g., n) second ciphertext computing engines, so that the subtasks in one ciphertext computing task can be connected in series in a plug-in manner according to the custom requirement, thereby implementing the streaming processing of the ciphertext computing task, reducing the computing pressure of each ciphertext computing engine (including the first ciphertext computing engine and the second ciphertext computing engine) participating in the ciphertext computing task, and improving the execution efficiency of the ciphertext computing task.
In summary, in the multiparty secure computing system, the embodiment of the invention transmits the configuration information for registering the plug-in service to at least one ciphertext computing engine participating in the ciphertext computing task, so that the ciphertext computing engine registering the plug-in service can realize the corresponding computing function, and does not need professional personnel to carry out complex code programming under the framework of the existing computing node, thereby reducing the difficulty of expanding the computing function of the ciphertext computing node and reducing the development cost. Further, the ciphertext computing engine that registers the plug-in service may monitor a call request for the registered plug-in service and, upon monitoring the call request for the registered plug-in service, perform a computing function of the plug-in service to which the call request corresponds. That is, the ciphertext computing engine registered with the plug-in service may respond to the call of other ciphertext computing engines to implement the streaming processing of the task, thereby improving the execution efficiency of the task.
It should be noted that, for simplicity of description, the method embodiments are shown as a series of acts, but it should be understood by those skilled in the art that the embodiments are not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred embodiments, and that the acts are not necessarily required by the embodiments of the invention.
Device embodiment
Referring to fig. 3, there is shown a block diagram of an embodiment of a task processing device of the present invention, where the device is applied to a multi-party security computing system, where the multi-party security computing system includes a task scheduling server and ciphertext computing engines, each ciphertext computing engine includes at least two ciphertext computing nodes, and the device may specifically include:
the configuration issuing module 301 is configured to issue configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task through the task scheduling server, where different plug-in services are used to implement different computing functions;
the function execution module 302 is configured to register, by using the at least one ciphertext computing engine that participates in the ciphertext computing task, a corresponding plug-in service according to the received configuration information, and execute, when a call request for the registered plug-in service is monitored, a computing function of the plug-in service corresponding to the call request.
Optionally, the ciphertext computing engine is configured with an interface for triggering remote call, and the ciphertext computing engine participating in the ciphertext computing task performs information interaction through the interface for triggering remote call, where the interaction information includes at least one of ciphertext data participating in computation, an intermediate result of computation, a call request, and an execution state.
Optionally, the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task include a first ciphertext computing engine and at least one second ciphertext computing engine, and the configuration issuing module is specifically configured to send configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine through the task scheduling server, and send configuration information corresponding to sub-tasks in the ciphertext computing task to the second ciphertext computing engine, where different sub-tasks correspond to different computing functions.
Optionally, the number of the subtasks is greater than 1, and the configuration issuing module is specifically configured to send configuration information corresponding to different subtasks to different second ciphertext computing engines respectively, so that one second ciphertext computing engine registers one plug-in service; or, sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine, so that one second ciphertext computing engine registers a plurality of plug-in services.
Optionally, the function execution module includes:
the service booklet annotating module is used for registering corresponding plug-in services according to the received configuration information through a second ciphertext computing engine participating in the ciphertext computing task;
The apparatus further comprises:
and the service monitoring module is used for starting the registered plug-in service after registering the corresponding plug-in service through the second ciphertext computing engine and monitoring a call request aiming at the registered plug-in service.
Optionally, the apparatus further comprises:
the task starting module is used for starting the first ciphertext computing engine to execute the ciphertext computing task through the task scheduling server;
the address acquisition module is used for requesting the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task through the first ciphertext computing engine;
and the function calling module is used for sending a calling request to a second ciphertext computing engine corresponding to the address information through the interface for triggering remote calling by the first ciphertext computing engine, wherein the calling request comprises a plug-in service name and a computing parameter.
Optionally, the function execution module is specifically configured to invoke, when the second ciphertext computing engine corresponding to the address information monitors a invoking request, a plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
The apparatus further comprises:
and the state return module is used for returning the execution state to the first ciphertext computing engine after executing the corresponding computing function through the second ciphertext computing engine corresponding to the address information.
Optionally, the computing function comprises a single computing function or a combined computing function.
In the multiparty secure computing system, the embodiment of the invention transmits the configuration information for registering the plug-in service to at least one ciphertext computing engine participating in the ciphertext computing task, so that the ciphertext computing engine registering the plug-in service can realize the corresponding computing function, does not need professional personnel to carry out complex code programming under the framework of the existing computing node, and can reduce the difficulty of expanding the computing function of the ciphertext computing node and reduce the development cost. Further, the ciphertext computing engine that registers the plug-in service may monitor a call request for the registered plug-in service and, upon monitoring the call request for the registered plug-in service, perform a computing function of the plug-in service to which the call request corresponds. That is, the ciphertext computing engine registered with the plug-in service may respond to the call of other ciphertext computing engines to implement the streaming processing of the task, thereby improving the execution efficiency of the task.
For the device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments for relevant points.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described by differences from other embodiments, and identical and similar parts between the embodiments are all enough to be referred to each other.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
The embodiment of the invention provides a device for task processing, which is applied to a multiparty safety computing system, wherein the multiparty safety computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, the device comprises a memory and one or more programs, wherein the one or more programs are stored in the memory and are configured to be executed by one or more processors, and the one or more programs comprise instructions for: the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions; and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
Fig. 4 is a block diagram illustrating an apparatus 800 for task processing, according to an example embodiment. For example, apparatus 800 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, exercise device, personal digital assistant, or the like.
Referring to fig. 4, apparatus 800 may include one or more of the following components: a processing component 802, a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and a communication component 816.
The processing component 802 generally controls overall operation of the apparatus 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. Processing element 802 may include one or more processors 820 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interactions between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the device 800. Examples of such data include instructions for any application or method operating on the device 800, contact data, phonebook data, messages, pictures, videos, and the like. The memory 804 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
The power supply component 806 provides power to the various components of the device 800. The power components 806 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the device 800.
The multimedia component 808 includes a screen between the device 800 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or slide action, but also the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front camera and/or a rear camera. The front camera and/or the rear camera may receive external multimedia data when the device 800 is in an operational mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the device 800 is in an operational mode, such as a call mode, a recording mode, and a voice information processing mode. The received audio signals may be further stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 further includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be a keyboard, click wheel, buttons, etc. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
The sensor assembly 814 includes one or more sensors for providing status assessment of various aspects of the apparatus 800. For example, the sensor assembly 814 may detect an on/off state of the device 800, a relative positioning of the components, such as a display and keypad of the apparatus 800, the sensor assembly 814 may also detect a change in position of the apparatus 800 or one component of the apparatus 800, the presence or absence of user contact with the apparatus 800, an orientation or acceleration/deceleration of the apparatus 800, and a change in temperature of the apparatus 800. The sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate communication between the apparatus 800 and other devices, either in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as WiFi,2G or 3G, or a combination thereof. In one exemplary embodiment, the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on radio frequency information processing (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as memory 804 including instructions executable by processor 820 of apparatus 800 to perform the above-described method. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
Fig. 5 is a schematic diagram of a server in some embodiments of the invention. The server 1900 may vary considerably in configuration or performance and may include one or more central processing units (central processing units, CPU) 1922 (e.g., one or more processors) and memory 1932, one or more storage media 1930 (e.g., one or more mass storage devices) that store applications 1942 or data 1944. Wherein the memory 1932 and storage medium 1930 may be transitory or persistent. The program stored in the storage medium 1930 may include one or more modules (not shown), each of which may include a series of instruction operations on a server. Still further, a central processor 1922 may be provided in communication with a storage medium 1930 to execute a series of instruction operations in the storage medium 1930 on the server 1900.
The server 1900 may also include one or more power supplies 1926, one or more wired or wireless network interfaces 1950, one or more input/output interfaces 1958, one or more keyboards 1956, and/or one or more operating systems 1941, such as Windows Server, mac OS XTM, unixTM, linuxTM, freeBSDTM, and the like.
A non-transitory computer readable storage medium, which when executed by a processor of an apparatus (server or terminal), enables the apparatus to perform the task processing method shown in fig. 1.
A non-transitory computer readable storage medium, which when executed by a processor of an apparatus (server or terminal) enables the apparatus to perform a method of task processing, the method being applied to a multi-party secure computing system including a task scheduling server and ciphertext computing engines each including at least two ciphertext computing nodes, the method comprising: the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions; and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
The embodiment of the invention discloses A1, a task processing method, which is applied to a multiparty security computing system, wherein the multiparty security computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, and the method comprises the following steps:
the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
A2, according to the method of A1, the ciphertext computing engine is configured with an interface for triggering remote call, and the ciphertext computing engine participating in the ciphertext computing task performs information interaction through the interface for triggering remote call, wherein the interaction information comprises at least one of ciphertext data participating in computation, a computation intermediate result, a call request and an execution state.
A3, according to the method of A1, the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task comprise a first ciphertext computing engine and at least one second ciphertext computing engine, and the task scheduling server issues configuration information for registering plug-in services to the ciphertext computing engines participating in the ciphertext computing task according to the computing function in the ciphertext computing task, and the method comprises the following steps:
the task scheduling server sends configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine, and sends configuration information corresponding to a subtask in the ciphertext computing task to the second ciphertext computing engine, wherein different subtasks correspond to different computing functions.
A4, according to the method of A3, the number of subtasks is greater than 1, and the sending the configuration information corresponding to the subtasks in the ciphertext computing task to the second ciphertext computing engine includes:
respectively sending configuration information corresponding to different subtasks to different second ciphertext computing engines so that one second ciphertext computing engine registers one plug-in service; or alternatively
And sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine so that one second ciphertext computing engine registers a plurality of plug-in services.
A5, according to the method of A3, the ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and comprises:
the second ciphertext computing engine participates in the ciphertext computing task and registers corresponding plug-in services according to the received configuration information;
the method further comprises the steps of:
and after registering the corresponding plug-in service, the second ciphertext computing engine starts the registered plug-in service and monitors a call request aiming at the registered plug-in service.
A6, after the task scheduling server sends the configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine and sends the configuration information corresponding to the subtask in the ciphertext computing task to the second ciphertext computing engine, the method further includes:
the task scheduling server starts the first ciphertext computing engine to execute the ciphertext computing task;
the first ciphertext computing engine requests the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task;
And the first ciphertext computing engine sends a call request to a second ciphertext computing engine corresponding to the address information through an interface triggering remote call, wherein the call request comprises a plug-in service name and a computing parameter.
A7, according to the method of A6, when the call request for the registered plug-in service is monitored, executing the computing function of the plug-in service corresponding to the call request, including:
when the second ciphertext computing engine corresponding to the address information monitors a calling request, calling the plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
the method further comprises the steps of:
and the second ciphertext computing engine corresponding to the address information returns an execution state to the first ciphertext computing engine after executing the corresponding computing function.
A8, the method according to any of A1 to A7, the computing function comprising a single computing function or a combined computing function.
The embodiment of the invention discloses a B9 and a task processing device, which are applied to a multiparty security computing system, wherein the multiparty security computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, and the device comprises:
The configuration issuing module is used for issuing configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to the computing functions in the ciphertext computing task through the task scheduling server, wherein different plug-in services are used for realizing different computing functions;
and the function execution module is used for registering the corresponding plug-in service according to the received configuration information through the at least one ciphertext calculation engine participating in the ciphertext calculation task, and executing the calculation function of the plug-in service corresponding to the call request when the call request for the registered plug-in service is monitored.
B10, the device according to B9, the ciphertext computing engine is configured with an interface for triggering remote call, the ciphertext computing engine participating in the ciphertext computing task performs information interaction through the interface for triggering remote call, and the interaction information comprises at least one of ciphertext data participating in computation, intermediate result of computation, call request and execution state.
B11, the device according to B9, wherein the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task comprise a first ciphertext computing engine and at least one second ciphertext computing engine, and the configuration issuing module is specifically configured to send configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine through the task scheduling server, and send configuration information corresponding to sub-tasks in the ciphertext computing task to the second ciphertext computing engine, where different sub-tasks correspond to different computing functions.
B12, the device according to B11, the number of subtasks is greater than 1, the configuration issuing module is specifically configured to send configuration information corresponding to different subtasks to different second ciphertext computing engines, so that one second ciphertext computing engine registers one plug-in service; or, sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine, so that one second ciphertext computing engine registers a plurality of plug-in services.
B13, the apparatus of B11, the function execution module comprising:
the service booklet annotating module is used for registering corresponding plug-in services according to the received configuration information through a second ciphertext computing engine participating in the ciphertext computing task;
the apparatus further comprises:
and the service monitoring module is used for starting the registered plug-in service after registering the corresponding plug-in service through the second ciphertext computing engine and monitoring a call request aiming at the registered plug-in service.
B14, the apparatus of B11, the apparatus further comprising:
the task starting module is used for starting the first ciphertext computing engine to execute the ciphertext computing task through the task scheduling server;
The address acquisition module is used for requesting the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task through the first ciphertext computing engine;
and the function calling module is used for sending a calling request to a second ciphertext computing engine corresponding to the address information through the interface for triggering remote calling by the first ciphertext computing engine, wherein the calling request comprises a plug-in service name and a computing parameter.
B15, the device according to B14, the said function execution module, is used for specifically calling the said plug-in service corresponding to the service name of the said plug-in to carry out the corresponding computational function to the said computational parameter through the second ciphertext computing engine corresponding to the said address information when monitoring and calling the request;
the apparatus further comprises:
and the state return module is used for returning the execution state to the first ciphertext computing engine after executing the corresponding computing function through the second ciphertext computing engine corresponding to the address information.
B16, the apparatus of any one of B9 to B15, the computing function comprising a single computing function or a combined computing function.
The embodiment of the invention discloses C17, a device for task processing, which is applied to a multiparty security computing system, wherein the multiparty security computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, the device comprises a memory, and one or more programs, wherein the one or more programs are stored in the memory and are configured to be executed by one or more processors, and the one or more programs comprise instructions for:
the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
And C18, the device according to C17, wherein the ciphertext computing engine is configured with an interface for triggering remote call, and the ciphertext computing engine participating in the ciphertext computing task performs information interaction through the interface for triggering remote call, and the interacted information comprises at least one of ciphertext data participating in computation, a computation intermediate result, a call request and an execution state.
C19, according to the device of C17, the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task include a first ciphertext computing engine and at least one second ciphertext computing engine, and the task scheduling server issues configuration information for registering plug-in services to the ciphertext computing engines participating in the ciphertext computing task according to a computing function in the ciphertext computing task, including:
the task scheduling server sends configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine, and sends configuration information corresponding to a subtask in the ciphertext computing task to the second ciphertext computing engine, wherein different subtasks correspond to different computing functions.
C20, according to the apparatus of C19, the number of subtasks is greater than 1, and the sending the configuration information corresponding to the subtasks in the ciphertext computing task to the second ciphertext computing engine includes:
respectively sending configuration information corresponding to different subtasks to different second ciphertext computing engines so that one second ciphertext computing engine registers one plug-in service; or alternatively
And sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine so that one second ciphertext computing engine registers a plurality of plug-in services.
C21, according to the device of C19, the ciphertext computing engine participating in the ciphertext computing task registers a corresponding plug-in service according to the received configuration information, and includes:
the second ciphertext computing engine participates in the ciphertext computing task and registers corresponding plug-in services according to the received configuration information;
the device is also configured to be executed by one or more processors the one or more programs including instructions for:
and after registering the corresponding plug-in service, the second ciphertext computing engine starts the registered plug-in service and monitors a call request aiming at the registered plug-in service.
C22, the device of C19, the device further configured to be executed by one or more processors the one or more programs including instructions for:
the task scheduling server starts the first ciphertext computing engine to execute the ciphertext computing task;
the first ciphertext computing engine requests the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task;
and the first ciphertext computing engine sends a call request to a second ciphertext computing engine corresponding to the address information through an interface triggering remote call, wherein the call request comprises a plug-in service name and a computing parameter.
C23, according to the apparatus of C22, when the call request for the registered plug-in service is monitored, executing a computing function of the plug-in service corresponding to the call request, including:
when the second ciphertext computing engine corresponding to the address information monitors a calling request, calling the plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
The device is also configured to be executed by one or more processors the one or more programs including instructions for:
and the second ciphertext computing engine corresponding to the address information returns an execution state to the first ciphertext computing engine after executing the corresponding computing function.
C24, the apparatus according to any one of C17 to C23, the computing function comprising a single computing function or a combined computing function.
The embodiment of the invention discloses D25, a machine-readable medium, having instructions stored thereon, which when executed by one or more processors, cause an apparatus to perform the task processing method as described in one or more of A1 to A8.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This invention is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It is to be understood that the invention is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the invention is limited only by the appended claims.
The foregoing description of the preferred embodiments of the invention is not intended to limit the invention to the precise form disclosed, and any such modifications, equivalents, and alternatives falling within the spirit and scope of the invention are intended to be included within the scope of the invention.
The task processing method, the task processing device and the task processing device provided by the invention are described in detail, and specific examples are applied to illustrate the principle and the implementation of the invention, and the description of the examples is only used for helping to understand the method and the core idea of the invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (25)

1. The task processing method is characterized by being applied to a multiparty security computing system, wherein the multiparty security computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, and the method comprises the following steps:
The task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
2. The method of claim 1, wherein the ciphertext computing engine is configured with an interface that triggers a remote call, and wherein the ciphertext computing engine that participates in the ciphertext computing task performs information interaction through the interface that triggers the remote call, and the interacted information includes at least one of ciphertext data that participates in the calculation, an intermediate result of the calculation, a call request, and an execution state.
3. The method according to claim 1, wherein the ciphertext computing task includes one or more sub-tasks, the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task include a first ciphertext computing engine for executing a main task corresponding to the ciphertext computing task and at least one second ciphertext computing engine for executing one or more sub-tasks in the main task, and the task scheduling server issues configuration information for registering a plug-in service to the ciphertext computing engines participating in the ciphertext computing task according to a computing function in the ciphertext computing task, including:
The task scheduling server sends configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine, and sends configuration information corresponding to a subtask in the ciphertext computing task to the second ciphertext computing engine, wherein different subtasks correspond to different computing functions.
4. The method of claim 3, wherein the number of subtasks is greater than 1, and wherein the sending configuration information corresponding to the subtasks in the ciphertext computing task to the second ciphertext computing engine comprises:
respectively sending configuration information corresponding to different subtasks to different second ciphertext computing engines so that one second ciphertext computing engine registers one plug-in service; or alternatively
And sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine so that one second ciphertext computing engine registers a plurality of plug-in services.
5. The method of claim 3, wherein the ciphertext computing engine participating in the ciphertext computing task registering a corresponding plug-in service based on the received configuration information comprises:
the second ciphertext computing engine participates in the ciphertext computing task and registers corresponding plug-in services according to the received configuration information;
The method further comprises the steps of:
and after registering the corresponding plug-in service, the second ciphertext computing engine starts the registered plug-in service and monitors a call request aiming at the registered plug-in service.
6. The method of claim 3, wherein after the task scheduling server sends the configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine and sends the configuration information corresponding to a subtask in the ciphertext computing task to the second ciphertext computing engine, the method further comprises:
the task scheduling server starts the first ciphertext computing engine to execute the ciphertext computing task;
the first ciphertext computing engine requests the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task;
and the first ciphertext computing engine sends a call request to a second ciphertext computing engine corresponding to the address information through an interface triggering remote call, wherein the call request comprises a plug-in service name and a computing parameter.
7. The method of claim 6, wherein the executing the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in service is monitored comprises:
When the second ciphertext computing engine corresponding to the address information monitors a calling request, calling the plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
the method further comprises the steps of:
and the second ciphertext computing engine corresponding to the address information returns an execution state to the first ciphertext computing engine after executing the corresponding computing function.
8. The method of any of claims 1 to 7, wherein the computing function comprises a single computing function or a combined computing function.
9. A task processing device, characterized by being applied to a multiparty secure computing system, wherein the multiparty secure computing system comprises a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprises at least two ciphertext computing nodes, and the device comprises:
the configuration issuing module is used for issuing configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to the computing functions in the ciphertext computing task through the task scheduling server, wherein different plug-in services are used for realizing different computing functions;
And the function execution module is used for registering the corresponding plug-in service according to the received configuration information through the at least one ciphertext calculation engine participating in the ciphertext calculation task, and executing the calculation function of the plug-in service corresponding to the call request when the call request for the registered plug-in service is monitored.
10. The apparatus of claim 9, wherein the ciphertext computing engine is configured with an interface that triggers a remote call, and wherein the ciphertext computing engine that participates in the ciphertext computing task performs information interaction through the interface that triggers the remote call, the interacted information including at least one of ciphertext data that participates in the calculation, intermediate results of the calculation, a call request, and an execution state.
11. The apparatus of claim 9, wherein the ciphertext computing task includes one or more sub-tasks, the number of ciphertext computing engines involved in the ciphertext computing task is greater than 1, the ciphertext computing engines involved in the ciphertext computing task include a first ciphertext computing engine for executing a main task corresponding to the ciphertext computing task and at least one second ciphertext computing engine for executing one or more sub-tasks in the main task, the configuration issuing module is specifically configured to send configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine through the task scheduling server, and send configuration information corresponding to sub-tasks in the ciphertext computing task to the second ciphertext computing engine, wherein different sub-tasks correspond to different computing functions.
12. The apparatus of claim 11, wherein the number of subtasks is greater than 1, and the configuration issuing module is specifically configured to send configuration information corresponding to different subtasks to different second ciphertext computing engines, respectively, so that one second ciphertext computing engine registers one plug-in service; or, sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine, so that one second ciphertext computing engine registers a plurality of plug-in services.
13. The apparatus of claim 12, wherein the function execution module comprises:
the service booklet annotating module is used for registering corresponding plug-in services according to the received configuration information through a second ciphertext computing engine participating in the ciphertext computing task;
the apparatus further comprises:
and the service monitoring module is used for starting the registered plug-in service after registering the corresponding plug-in service through the second ciphertext computing engine and monitoring a call request aiming at the registered plug-in service.
14. The apparatus of claim 12, wherein the apparatus further comprises:
the task starting module is used for starting the first ciphertext computing engine to execute the ciphertext computing task through the task scheduling server;
The address acquisition module is used for requesting the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task through the first ciphertext computing engine;
and the function calling module is used for sending a calling request to a second ciphertext computing engine corresponding to the address information through the interface for triggering remote calling by the first ciphertext computing engine, wherein the calling request comprises a plug-in service name and a computing parameter.
15. The apparatus according to claim 14, wherein the function execution module is specifically configured to invoke, when a call request is monitored by the second ciphertext computing engine corresponding to the address information, a plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
the apparatus further comprises:
and the state return module is used for returning the execution state to the first ciphertext computing engine after executing the corresponding computing function through the second ciphertext computing engine corresponding to the address information.
16. The apparatus of any of claims 9 to 15, wherein the computing function comprises a single computing function or a combined computing function.
17. An apparatus for task processing, characterized by being applied to a multi-party secure computing system comprising a task scheduling server and ciphertext computing engines, each ciphertext computing engine comprising at least two ciphertext computing nodes therein, the apparatus comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs comprising instructions for:
the task scheduling server issues configuration information for registering plug-in services to at least one ciphertext computing engine participating in the ciphertext computing task according to computing functions in the ciphertext computing task, wherein different plug-in services are used for realizing different computing functions;
and the at least one ciphertext computing engine participating in the ciphertext computing task registers corresponding plug-in services according to the received configuration information, and executes the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in services is monitored.
18. The apparatus of claim 17, wherein the ciphertext computing engine is configured with an interface that triggers a remote call, and wherein the ciphertext computing engine that participates in the ciphertext computing task performs information interaction through the interface that triggers the remote call, the interacted information including at least one of ciphertext data that participates in the calculation, intermediate results of the calculation, a call request, and an execution state.
19. The apparatus of claim 17, wherein the ciphertext computing task comprises one or more sub-tasks, the number of ciphertext computing engines participating in the ciphertext computing task is greater than 1, the ciphertext computing engines participating in the ciphertext computing task comprise a first ciphertext computing engine for executing a master task corresponding to the ciphertext computing task and at least one second ciphertext computing engine for executing one or more sub-tasks in the master task, the task scheduling server issuing configuration information for registering a plug-in service to the ciphertext computing engines participating in the ciphertext computing task according to computing functions in the ciphertext computing task, comprising:
the task scheduling server sends configuration information corresponding to the ciphertext computing task to the first ciphertext computing engine, and sends configuration information corresponding to a subtask in the ciphertext computing task to the second ciphertext computing engine, wherein different subtasks correspond to different computing functions.
20. The apparatus of claim 19, wherein the number of subtasks is greater than 1, and wherein the sending configuration information corresponding to the subtasks in the ciphertext computing task to the second ciphertext computing engine comprises:
Respectively sending configuration information corresponding to different subtasks to different second ciphertext computing engines so that one second ciphertext computing engine registers one plug-in service; or alternatively
And sending the configuration information corresponding to the plurality of subtasks to the same second ciphertext computing engine so that one second ciphertext computing engine registers a plurality of plug-in services.
21. The apparatus of claim 19, wherein the ciphertext computing engine participating in the ciphertext computing task registering a corresponding plug-in service based on the received configuration information comprises:
the second ciphertext computing engine participates in the ciphertext computing task and registers corresponding plug-in services according to the received configuration information;
the device is also configured to be executed by one or more processors the one or more programs including instructions for:
and after registering the corresponding plug-in service, the second ciphertext computing engine starts the registered plug-in service and monitors a call request aiming at the registered plug-in service.
22. The device of claim 19, wherein the device is further configured to be executed by one or more processors the one or more programs include instructions for:
The task scheduling server starts the first ciphertext computing engine to execute the ciphertext computing task;
the first ciphertext computing engine requests the task scheduling server to acquire address information of a second ciphertext computing engine corresponding to the subtask when the subtask is executed in the process of executing the ciphertext computing task;
and the first ciphertext computing engine sends a call request to a second ciphertext computing engine corresponding to the address information through an interface triggering remote call, wherein the call request comprises a plug-in service name and a computing parameter.
23. The apparatus of claim 22, wherein the performing the computing function of the plug-in service corresponding to the call request when the call request for the registered plug-in service is monitored comprises:
when the second ciphertext computing engine corresponding to the address information monitors a calling request, calling the plug-in service corresponding to the plug-in service name to execute a corresponding computing function on the computing parameter;
the device is also configured to be executed by one or more processors the one or more programs including instructions for:
And the second ciphertext computing engine corresponding to the address information returns an execution state to the first ciphertext computing engine after executing the corresponding computing function.
24. The apparatus of any of claims 17 to 23, wherein the computing function comprises a single computing function or a combined computing function.
25. A machine readable medium having instructions stored thereon which, when executed by one or more processors, cause an apparatus to perform the task processing method of any of claims 1 to 8.
CN202010899593.5A 2020-08-31 2020-08-31 Task processing method and device for task processing Active CN112187862B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010899593.5A CN112187862B (en) 2020-08-31 2020-08-31 Task processing method and device for task processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010899593.5A CN112187862B (en) 2020-08-31 2020-08-31 Task processing method and device for task processing

Publications (2)

Publication Number Publication Date
CN112187862A CN112187862A (en) 2021-01-05
CN112187862B true CN112187862B (en) 2023-08-08

Family

ID=73924654

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010899593.5A Active CN112187862B (en) 2020-08-31 2020-08-31 Task processing method and device for task processing

Country Status (1)

Country Link
CN (1) CN112187862B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468564B (en) * 2021-06-30 2024-07-12 华控清交信息科技(北京)有限公司 Data processing method and device, electronic equipment and storage medium
CN113486332A (en) * 2021-07-22 2021-10-08 华控清交信息科技(北京)有限公司 Computing node, privacy computing system and loading method of algorithm engine
CN113517977B (en) * 2021-09-09 2021-11-30 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN114422637B (en) * 2021-12-20 2023-12-29 阿里巴巴(中国)有限公司 Media request processing method and cross-platform engine system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101237474A (en) * 2007-01-30 2008-08-06 马克波特有限公司 A communications system
CN108282334A (en) * 2018-04-13 2018-07-13 济南浪潮高新科技投资发展有限公司 It is a kind of based on the multi-party key agreement device of block chain, method and system
CN110166446A (en) * 2019-05-13 2019-08-23 矩阵元技术(深圳)有限公司 A kind of implementation method at the geographical weighted average center based on multi-party computations
CN110752924A (en) * 2019-10-30 2020-02-04 四川长虹电器股份有限公司 Key safety management method based on safety multi-party calculation
CN110880972A (en) * 2019-11-26 2020-03-13 复旦大学 Block chain key management system based on safe multiparty calculation
CN111045797A (en) * 2019-10-31 2020-04-21 华控清交信息科技(北京)有限公司 Task scheduling execution method, related device and medium
CN111045688A (en) * 2019-12-06 2020-04-21 支付宝(杭州)信息技术有限公司 Method and system for model safe deployment and prediction

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101237474A (en) * 2007-01-30 2008-08-06 马克波特有限公司 A communications system
CN108282334A (en) * 2018-04-13 2018-07-13 济南浪潮高新科技投资发展有限公司 It is a kind of based on the multi-party key agreement device of block chain, method and system
CN110166446A (en) * 2019-05-13 2019-08-23 矩阵元技术(深圳)有限公司 A kind of implementation method at the geographical weighted average center based on multi-party computations
CN110752924A (en) * 2019-10-30 2020-02-04 四川长虹电器股份有限公司 Key safety management method based on safety multi-party calculation
CN111045797A (en) * 2019-10-31 2020-04-21 华控清交信息科技(北京)有限公司 Task scheduling execution method, related device and medium
CN110880972A (en) * 2019-11-26 2020-03-13 复旦大学 Block chain key management system based on safe multiparty calculation
CN111045688A (en) * 2019-12-06 2020-04-21 支付宝(杭州)信息技术有限公司 Method and system for model safe deployment and prediction

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于ASP技术的资产管理***的设计与实现;安小君等;《武汉理工大学学报》(第03期);全文 *

Also Published As

Publication number Publication date
CN112187862A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
CN112187862B (en) Task processing method and device for task processing
WO2018072741A1 (en) Task management based on instant communication message
CN113420338B (en) Data processing method and device for data processing
CN113254956B (en) Data processing method and device for data processing
RU2642843C2 (en) Method and device for processing recording contacts
CN113014625B (en) Task processing method and device for task processing
WO2020020048A1 (en) Method and apparatus for updating group member data, and terminal, system and storage medium
CN113094744A (en) Information processing method, service platform, device for information processing and multi-party secure computing system
CN112131135B (en) Ciphertext operation debugging method and system and device for ciphertext operation debugging
CN110704030A (en) Interface configuration information generation method and device, electronic equipment and storage medium
CN112839065B (en) Information processing method, information processing device, first equipment and storage medium
CN114885038B (en) Encryption protocol conversion method, result acquisition node and privacy calculation node
CN110908814A (en) Message processing method and device, electronic equipment and storage medium
CN114915455B (en) Ciphertext data transmission method and device for ciphertext data transmission
CN114430410B (en) System access method, device and equipment based on virtual domain name
CN116048757A (en) Task processing method, device, electronic equipment and storage medium
CN112929271B (en) Route configuration method and device for configuring route
CN113206832B (en) Data processing method and device and data processing device
CN112711744B (en) Processing method and device for computing task and processing device for computing task
CN112468290A (en) Data processing method and device and data processing device
CN107257384B (en) Service state monitoring method and device
CN116233135B (en) Data transmission method, system, device and readable storage medium
CN110995767B (en) Request processing method and device
CN110311968B (en) Method and device for loading file in streaming mode and intelligent equipment
CN112187854B (en) Task processing method and device for task processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant