CN113541944B - Privacy computing method, system and computer equipment based on noise source synchronization - Google Patents

Privacy computing method, system and computer equipment based on noise source synchronization Download PDF

Info

Publication number
CN113541944B
CN113541944B CN202110805512.5A CN202110805512A CN113541944B CN 113541944 B CN113541944 B CN 113541944B CN 202110805512 A CN202110805512 A CN 202110805512A CN 113541944 B CN113541944 B CN 113541944B
Authority
CN
China
Prior art keywords
privacy
random number
noise source
user
user module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110805512.5A
Other languages
Chinese (zh)
Other versions
CN113541944A (en
Inventor
蔡超超
单进勇
王昊昱
牛子儒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shudu Technology Co ltd
Original Assignee
Beijing Shudu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shudu Technology Co ltd filed Critical Beijing Shudu Technology Co ltd
Priority to CN202110805512.5A priority Critical patent/CN113541944B/en
Publication of CN113541944A publication Critical patent/CN113541944A/en
Application granted granted Critical
Publication of CN113541944B publication Critical patent/CN113541944B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The present application relates to the field of privacy computing, and in particular, to a privacy computing method, system and computer device based on noise source synchronization, where the method includes determining a noise source generation method and a noise source seed; the user generates the same random number sequence according to the noise source seeds and performs bit division; the user uses the random number and the data held by the user to carry out privacy calculation to obtain a local result value; summarizing the local result values of all the users participating in calculating the task as target calculation results; different participators in the method can only acquire the random numbers belonging to the participators from hardware, and cannot acquire the random numbers of other participators, so that the process of generating (or generating by interaction and cooperation of all participators) the random numbers by a third party in the traditional scheme is omitted, and the interaction times and resource consumption of participators are reduced.

Description

Privacy computing method, system and computer equipment based on noise source synchronization
Technical Field
The present disclosure relates to the field of privacy computing, and in particular, to a privacy computing method, system and computer device based on noise source synchronization.
Background
In recent years, privacy-compromised events are endless, and the demands of people for privacy protection of data are increasing. In order to solve the problem of cooperative computing for protecting privacy among a group of mutually-untrusted participants, students put forward the concept of private computing. The privacy calculation is a multiparty calculation method for protecting the security and privacy of data, a plurality of participators holding private data execute a calculation logic together, a calculation result is obtained, and each participator cannot reveal the private data. During execution of the privacy computing protocol, private data information held by each party cannot be deduced from messages disclosed by the parties, and only information which can be deduced by the private data can be obtained from output results. At present, a large amount of random numbers are needed in the privacy calculation process supporting multiparty participation, and the random numbers among all the participants often need to have a certain mathematical relationship, so that the problems of high communication overhead, large occupied resources, low efficiency and the like in the privacy calculation process are caused.
Disclosure of Invention
Aiming at the problem that resources are excessively occupied in a random number generation process in a privacy calculation process, the invention provides a privacy calculation method, a system and computer equipment based on noise source synchronization, wherein the method comprises the steps that a data owner divides data participating in privacy calculation into a plurality of parts, and respectively sends the plurality of parts to user modules for calculation according to one data corresponding to one user module, each user module feeds back calculation results to a server after calculation is completed, and the server calculates calculation results fed back by all the user modules participating in privacy calculation to obtain a final calculation result of the data participating in privacy calculation, and specifically comprises the following steps:
determining a noise source generation method and a noise source seed;
the data owner distributes the data which needs to participate in privacy calculation to each participant;
the participants generate the same random number sequence according to the noise source seeds and divide bits;
the participators use the random number and the data held by the participators to carry out privacy calculation to obtain local result values;
and the server gathers all local result values of the users participating in calculating the task as target calculation results.
Further, the process of distributing data to each party, which needs to participate in privacy calculation, by the data owner includes the following steps:
the data owner X divides the data X participating in the privacy calculation into n parts according to the number of participants, where x=x 1 +x 2 +...+x n
The data owner distributes the data to the parties, the ith party obtaining a sub-secret x of the original secret x i The method comprises the steps of carrying out a first treatment on the surface of the Other data owners are equally divided and distributed in the same way. Further, the user generating the same random number sequence according to the noise source seed and performing bit division includes:
dividing the random number into 3n-1 sections according to the number of the participants and the size of the random number sequence, and dividing a random number in each section;
the 3n-1 random numbers obtained are expressed as: a, a 1 ,a 2 ,...,a n ,b 1 ,b 2 ,...,b n ,c 1 ,...,c n-1
The random number sequence p assigned to any one party i i Expressed as: p is p i (a i ,b i ,c i );
Wherein c n =a×b-c 1 -c 2 -…-c n-1 ,a={a 1 ,a 2 ,...,a n },b={b 1 ,b 2 ,...,b n }。
Further, the user module extracts the random number from the random sequence according to the own sequence number i, encrypts the extracted random number, stores the encrypted random number together with the key, and the rule of the user module for extracting the random number comprises t-bit data after extracting the (i-1) th t positions of the random number sequence and t-bit data read after every interval (n-1) t positions, wherein one t-bit data represents one random number.
Further, the user performs privacy calculation by using the random number and the data held by the user to obtain a local result value, which comprises the following steps:
the user takes the difference value between the sub secret held by the user and the random number held by the user as an intermediate parameter;
and carrying out privacy calculation by utilizing the obtained intermediate parameters and combining the sub-secrets obtained by the user from the data owner, and obtaining a local result value, wherein the local result value is expressed as:
[z] i =[c] i +α[b] i +…+β[a] i +I×α×β;
wherein, is []Representing the state after the secret is shared, [ z ]] i Is the i-th local result value; alpha is the difference of the secret value assigned to the party by the server minus the random number it divided, [ alpha ]]=[x]-[a]X is a sub-secret X assigned to the current participant by the data owner X i B is a random number; beta is the difference value of the secret value of the own sub-secret of the participant minus the divided random number, and is expressed as; [ beta ]]=[y]-[b]Y is a sub-secret Y assigned to the current participant i for data participant Y i The method comprises the steps of carrying out a first treatment on the surface of the When I is 1, the I value is 1, otherwise 0.
The invention also provides a privacy computing system based on noise source synchronization, which comprises a user module and a privacy computing server, wherein the server comprises a seed negotiation module, a reconstruction module and a target task computing module, each user module requests a noise source seed from the seed negotiation module, the reconstruction module reconstructs parameters required by computing local result value computation according to intermediate parameters input by each user module and feeds back the parameters to the user module for computing the local result, and the target task computing module gathers the local result values computed by each user module to obtain a target computing task result.
Further, the user module includes a noise source generating unit that generates a random number sequence according to the noise source seed obtained from the seed negotiation module request, and a bit dividing unit that performs bit division on the generated random number sequence.
The invention also provides privacy computer equipment based on noise source synchronization, which is characterized by comprising a processor and a memory, wherein any privacy calculation based on noise source synchronization is stored in the memory, and the processor executes a method stored in the memory.
The invention realizes the rapid generation of random numbers required by the privacy calculation process based on the noise source synchronization method, and creates preconditions for guaranteeing the safety, the high efficiency and the transparency of the privacy calculation process. In the scheme of the invention, the participants realize the synchronization of the noise sources by generating the same random number sequence, and the generated random number sequence is divided as required by utilizing a noise source generation algorithm and a bit division technology which are embedded in hardware. Different participators can only acquire random numbers belonging to the participators from hardware, and cannot acquire random numbers of other participators, so that a process of generating (or generating by interaction cooperation of all participators) the random numbers by a third party in a traditional scheme is omitted, and interaction times and resource consumption of participators are reduced.
Drawings
FIG. 1 is a block diagram of a privacy computing platform based on noise source synchronization in an embodiment of the present invention;
FIG. 2 is a logic flow diagram of a privacy computing platform implementation based on noise source synchronization in an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention provides a privacy computing method based on noise source synchronization, which is characterized in that a data owner divides data participating in privacy computing into a plurality of parts, and respectively sends the plurality of parts of data to a user module for computing according to a part of data corresponding to one user module, each user module feeds back a computing result to a server after completing computing, and the server counts the computing results fed back by all the user modules participating in privacy computing to obtain a final computing result of the data participating in privacy computing, and the method specifically comprises the following steps:
determining a noise source generation method and a noise source seed;
the data owner distributes the data which needs to participate in privacy calculation to each participant;
the participants generate the same random number sequence according to the noise source seeds and divide bits;
the participators use the random number and the data held by the participators to carry out privacy calculation to obtain local result values;
and the server gathers all local result values of the users participating in calculating the task as target calculation results.
Example 1
FIG. 1 is a block diagram of a privacy computing platform based on noise source synchronization, the structure comprising the following modules: the system comprises a seed negotiation module, a reconstruction module and a target task calculation module. The seed negotiation module is used for determining the noise source seeds among the parties for the first time, and creating conditions for realizing the synchronization of the random number sequences. The reconstruction module is used for reconstructing the intermediate parameters input by the participants into parameters required by local result value calculation and returning the parameters to each participant. The target task calculation module is used for summarizing the local result values input by the participants and obtaining target calculation task result values from the local result values. The use of the modules in the privacy calculation process is to be understood with reference to its implementation.
As depicted in the logic flow diagram of fig. 2, which is a noise source synchronization-based privacy computing platform embodiment, a particular embodiment of the platform includes the steps of:
s1: initializing a system: a noise source generation method and a noise source seed are determined.
S11: determining a noise source generation method SecureRandomGen (x), and embedding an algorithm for generating a random number sequence into hardware, wherein the x is an input parameter of the algorithm; for example, the noise generated by the host radiator may be used as a parameter for generating the random number sequence, and the random number sequence may be generated through SecureRandomGen (x), and the noise source seed adopted in this embodiment is determined through user negotiation.
S12: all parties participating in privacy calculation jointly determine a noise source seed, and the determined seed is used as an input parameter of a random number sequence generation algorithm. The subsequent updating of the seed is synchronously transformed according to rules established by each participant.
S2: noise source synchronization: the participators generate the same random number sequence according to the noise source seeds, and the hardware determines the bit attribution right of the random number sequence to determine the random number for realizing privacy calculation.
S21: the party inputs the noise source to generate the required seeds, and the hardware executes a random number sequence generation algorithm, secureRandomGen, to generate the same random number sequence. The process of generating the same random number sequence is a noise source synchronization process.
S22: determining bit division of a random number sequence and attribution weight thereof by hardware, wherein the attribution weight is as follows: each participant only has a portion of the sequence, which is divided by bits.
Wherein, the determination of the attribution right is realized by three processes: dividing the random number sequence, storing the random number and obtaining the random number. The determination of the ownership is described below in terms of the generation of a Beaver triplet.
1) Dividing a random number sequence: assuming that n participants are present, the generated random number sequence is (3 n-1) x t bits. Dividing t bits into a random number, respectively a by hardware 1 ,a 2 ,...,a n ,b 1 ,b 2 ,...,b n ,c 1 ,...,c n-1 . Let a=a 1 +a 2 +...+a n ,b=b 1 +b 2 +...+b n ,c=c 1 +c 2 +...+c n From the nature of the beaver triplet it is known that: c=a×b, then the hardware can calculate c from the random number divided by itself n =a×b-c 1 -...-c n-1 The method comprises the steps of carrying out a first treatment on the surface of the For example, the present embodiment assumes that there are 3 parties, and if the generated random number sequence is 8×64 bits, the hardware divides each 64 bits into a random number, which is respectively expressed as: a, a 1 、a 2 、a 3 、b 1 、b 2 、b 3 、c 1 、c 2 From the nature of the beaver triplet it is known that: c=a×b, then the hardware can calculate c from the random number divided by itself 3 =a×b-c 1 -c 2
When the number of data owners is only two, generating and distributing random numbers directly according to the method, and when the number of data owners is more than two, carrying out random number generation and distribution operation on the calculation results of the first two data and the secret of the third data owner, and carrying out privacy calculation.
2) A random number storage stage: the processor equipment in the hardware firstly recognizes the equipment identity of the participant, and the equipment identity is the participant serial number i. The processor assigns the required key to the participant device and then encrypts the random number using an encryption algorithm (e.g., AES), the key will be stored in hardware, and the device identity information of its participant will also be stored in hardware. Each random number stored by the random number storage unit is t-bit data after the (i-1) th t positions of the random number sequence and t-bit data read after the (n-1) t positions of each interval.
3) A random number acquisition stage: the processor first identifies the personal device identity, finds the corresponding decryption key from the hardware, and then reads the random number from the storage device and decrypts. Other random numbers will not be compromised because the party cannot obtain keys of other parties.
S3: the local result calculation process comprises the following steps: the participators calculate based on the data held by the participators and the obtained random numbers, and local result values of the target calculation tasks are obtained.
S31, calculating intermediate parameters, and publishing the intermediate parameters on a privacy computing platform for reconstruction to obtain parameters required by the local result value of the target computing task.
Wherein the intermediate parameter is the difference between the partial secret held by the party and the random number held by the party, taking one multiplication calculation as an example, and the intermediate parameter is [ alpha ]]=[x]-[a],[β]=[y]-[b]By []Representing a state after a secret is shared, e.g. [ a ]]Indicating that secret a has been shared to the participants by a secret sharing function, if by n participants [ a ]]={a 1 ,a 2 ,...,a n }. The difference is disclosed to the privacy computing platform by the participants and the required parameters are calculated by the reconstruction module of the privacy computing platform. The result of the reconstruction is: α=x-a, β=y-b.
S32: and the participator performs privacy calculation according to the sub-secret, the parameter and the random number owned by the participator to obtain a local result value.
Wherein the sub-secret is obtained by the data owner distributing its data to the participants through secret sharing. The calculation of the local result value is performed locally at the participant. According to the unilateral local result value, a final result cannot be obtained, and the final result can be obtained only by participation of multiple parties. Meanwhile, the single-side local result value cannot reversely push out the original data.
The local result value is calculated as: [ z ] = [ c ] +α· [ b ] +βa ] +α·β.
S4: the target result calculation process comprises the following steps: each participant uses the local result value held by itself to calculate the target result value on the privacy computing platform.
S41: each participant publishes the local result value on the privacy computing platform for final operation.
S42: based on the local result values of the participants, a target calculation result is determined and returned to each participant.
The target calculation result is: z= [ z ]] 1 +[z] 2 +[z] 3 =xy, where
[z] 1 =[c] 1 +α·[b] 1 +β[a] 1 +α·β,
[z] 2 =[C] 2 +α·[b] 2 +β[a] 2
[z] 3 =[C] 3 +α·[b] 3 +β[a] 3
Compared with the prior art, the implementation scheme provided by the embodiment of the invention has the advantages that each user generates the random number sequence according to the same noise source seed and the noise generation algorithm, and compared with the traditional algorithm, the implementation scheme does not need to additionally set a device for generating the random number sequence and distributes the random number sequence to each participant, so that the interaction process between the participant and the random number sequence generator is omitted, the use of communication resources is reduced, the interaction is reduced, and the calculation safety can be improved to a certain extent.
Example 2
The embodiment provides a privacy computing system based on noise source synchronization, which comprises a user module, a seed negotiation module, a reconstruction module and a target task computing module, wherein each user module requests a noise source seed from the seed negotiation module, the reconstruction module reconstructs parameters required by computing local result values according to intermediate parameters input by each user module and feeds the parameters back to the user module for computing the local result values, and the target task computing module gathers the local result values computed by each user module to obtain target computing task results.
Further, the user module includes a noise source generating unit that generates a random number sequence according to the noise source seed obtained from the seed negotiation module request, and a bit dividing unit that performs bit division on the generated random number sequence.
The present embodiment also provides a privacy computer device based on noise source synchronization, which is characterized by comprising a processor and a memory, wherein the privacy computer based on noise source synchronization described in embodiment 1 is stored in the memory, and the processor executes the method stored in the memory.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. The privacy computing method based on noise source synchronization is characterized in that a data owner divides data participating in privacy computing into a plurality of parts, the plurality of parts of data are respectively sent to user modules for computing according to a data corresponding to one user module, each user module feeds back a computing result to a privacy computing server after computing is completed, and the privacy computing server counts the computing results fed back by all the user modules participating in privacy computing to obtain a final computing result of the data participating in privacy computing, and the method specifically comprises the following steps:
determining a noise source generation method and a noise source seed;
the data owner distributes the data which need to participate in privacy calculation to each user module;
the user module generates the same random sequence according to the noise source seeds and performs bit division; the method specifically comprises the following steps:
dividing the random sequence into 3n-1 sections according to the number of the user modules and the size of the random sequence, dividing a random number in each section, wherein n is the number of divided data which participate in privacy calculation;
the 3n-1 random numbers obtained are expressed as: a, a 1 ,a 2 ,...,a n ,b 1 ,b 2 ,...,b n ,c 1 ,...,c n-1
Random sequence assigned to any one of the user modules iColumn ofp i Expressed as:p i (a i b i c i );
wherein c n =a×b-c 1 - c 2 -…- c n-1 ,a={ a 1 ,a 2 ,...,a n },b={ b 1 ,b 2 ,...,b n };
User module i uses an assigned random sequencep i Carrying out privacy calculation on the data held by the user to obtain a local result value; the method specifically comprises the following steps:
the user module takes the difference value between the sub secret held by the user module and the random number held by the user module as an intermediate parameter;
and carrying out privacy calculation by utilizing the obtained intermediate parameters and combining the sub-secrets obtained from the data owner by the user module, and obtaining a local result value, wherein the local result value is expressed as:
[z] i =[c] i +α[b] i +…+β[a] i +I×α×β;
wherein, is []Representing the state after the secret is shared, [ z ]] i Is the i-th local result value; alpha is the difference of the secret value assigned to the user module by the privacy calculation server minus the random number it divides, [ alpha ]]=[x]-[a]X is a sub-secret X assigned to the current user module by the data owner X i B is a random number; beta is the difference of the secret value of the party's own child minus the random number divided by the secret value, expressed as: [ beta ]]=[y]-[b]Y is a sub-secret Y assigned to the current user module i by the data owner Y i The method comprises the steps of carrying out a first treatment on the surface of the When I is 1, the value of I is 1, otherwise, the value of I is 0;
the privacy computing server gathers all the local result values of the user modules participating in computing as target computing results.
2. The privacy computing method based on noise source synchronization as defined in claim 1, wherein the process of distributing the data to be involved in privacy computing to the user modules by the data owner comprises the steps of:
dividing the data participating in privacy calculation into n parts according to the number of the user modules by each data owner;
each data owner distributes data to the respective user modules, and the ith user module obtains a sub-secret X of the original secret of the data owner X i
3. The privacy computing method based on noise source synchronization according to claim 1, wherein the user module extracts a random sequence from the random sequence according to its own sequence number i and encrypts the extracted random number, stores the encrypted random number together with the key, and the rule for extracting the random number by the user module includes extracting t-bit data after the (i-1) th t positions of the random number sequence and t-bit data read after each interval (n-1) th t positions, wherein one t-bit data represents one random number.
4. The privacy computing system based on noise source synchronization is characterized by comprising a user module and a privacy computing server, wherein the privacy computing server comprises a seed negotiation module, a reconstruction module and a target task computing module, each user module requests a noise source seed from the seed negotiation module, the reconstruction module reconstructs parameters required by local result value computation according to intermediate parameters input by each user module and feeds the parameters back to the user module for local result computation, and the target task computing module gathers the local result values computed by each user module to obtain a target computing task result; the user module performs local result calculation including:
determining a noise source generation method and a noise source seed;
the data owner distributes the data which need to participate in privacy calculation to each user module;
the user module generates the same random sequence according to the noise source seeds and performs bit division; the method specifically comprises the following steps:
dividing the random sequence into 3n-1 segments according to the number of the user modules and the size of the random sequence, and dividing a random number in each segment;
the 3n-1 random numbers obtained are expressed as: a, a 1 ,a 2 ,...,a n ,b 1 ,b 2 ,...,b n ,c 1 ,...,c n-1
Random sequence allocated to any one of the user modules ip i Expressed as:p i (a i b i c i );
wherein c n =a×b-c 1 - c 2 -…- c n-1 ,a={ a 1 ,a 2 ,...,a n },b={ b 1 ,b 2 ,...,b n };
User module i uses an assigned random sequencep i Carrying out privacy calculation on the data held by the user to obtain a local result value; the method specifically comprises the following steps:
the user module takes the difference value between the sub secret held by the user module and the random number held by the user module as an intermediate parameter;
and carrying out privacy calculation by utilizing the obtained intermediate parameters and combining the sub-secrets obtained from the data owner by the user module, and obtaining a local result value, wherein the local result value is expressed as:
[z] i =[c] i +α[b] i +…+β[a] i +I×α×β;
wherein, is []Representing the state after the secret is shared, [ z ]] i Is the i-th local result value; alpha is the difference of the secret value assigned to the party by the privacy calculation server minus the random number it divided, [ alpha ]]=[x]-[a]X is a sub-secret X assigned to the current user module by the data owner X i B is a random number; beta is the difference of the secret value of the party's own child minus the random number divided by the secret value, expressed as: [ beta ]]=[y]-[b]Y is a sub-secret Y assigned to the current user module i by the data owner Y i The method comprises the steps of carrying out a first treatment on the surface of the When I is 1, the I value is 1, otherwise 0.
5. The privacy computing system based on noise source synchronization according to claim 4, wherein the user module comprises a noise source generating unit that generates a random number sequence based on the noise source seed obtained from the seed negotiation module request, and a bit dividing unit that bit-divides the generated random number sequence.
6. A computer device for privacy calculations based on noise source synchronisation, comprising a processor and a memory, the processor performing the steps of the method of any of claims 1 to 3.
CN202110805512.5A 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization Active CN113541944B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110805512.5A CN113541944B (en) 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110805512.5A CN113541944B (en) 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization

Publications (2)

Publication Number Publication Date
CN113541944A CN113541944A (en) 2021-10-22
CN113541944B true CN113541944B (en) 2024-01-30

Family

ID=78128431

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110805512.5A Active CN113541944B (en) 2021-07-16 2021-07-16 Privacy computing method, system and computer equipment based on noise source synchronization

Country Status (1)

Country Link
CN (1) CN113541944B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111543025A (en) * 2017-08-30 2020-08-14 因福尔公司 High precision privacy preserving real valued function evaluation
CN111563261A (en) * 2020-05-15 2020-08-21 支付宝(杭州)信息技术有限公司 Privacy protection multi-party computing method and system based on trusted execution environment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0603523D0 (en) * 2006-02-22 2006-04-05 Qinetiq Ltd Apparatus and method for generating random numbers

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111543025A (en) * 2017-08-30 2020-08-14 因福尔公司 High precision privacy preserving real valued function evaluation
CN111563261A (en) * 2020-05-15 2020-08-21 支付宝(杭州)信息技术有限公司 Privacy protection multi-party computing method and system based on trusted execution environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于安全两方计算的具有隐私性的回归算法;唐春明;魏伟明;;信息网络安全(10);全文 *

Also Published As

Publication number Publication date
CN113541944A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
CN109684855B (en) Joint deep learning training method based on privacy protection technology
CN110557245B (en) Method and system for SPDZ fault tolerant and secure multiparty computing
CN109951443B (en) Set intersection calculation method and system for privacy protection in cloud environment
EP2701337B1 (en) Secret sharing method and system
US20200228325A1 (en) Method for Faster Secure Multiparty Inner Product with SPDZ
Wang et al. Accelerating fully homomorphic encryption using GPU
CN112182649A (en) Data privacy protection system based on safe two-party calculation linear regression algorithm
CN113254410B (en) Publicly verifiable multi-level multi-secret sharing method and system capable of proving safety
Abbas et al. A novel parallelizable chaotic image encryption scheme based on elliptic curves
CN114615282A (en) Multi-party security calculation method, electronic device and readable storage medium
CN112883387A (en) Privacy protection method for machine-learning-oriented whole process
CN115333726A (en) Fixed point number secure multiplication method based on vector space secret sharing
CN117118617A (en) Distributed threshold encryption and decryption method based on mode component homomorphism
EP4184858A1 (en) Secure multi-party computations without online communication
Tentu et al. CRT based multi-secret sharing schemes: revisited
CN113541944B (en) Privacy computing method, system and computer equipment based on noise source synchronization
CN114444069A (en) Efficient threshold safety multi-party calculation method under malicious model
CN115473633B (en) Method and device for generating SM2 digital signature by multiparty cooperation
CN111526000A (en) Parallel partial homomorphic encryption method and system based on confusion mode projection
CN114726514B (en) Data processing method and device
CN116248266A (en) Secure multiparty computing method and system based on secret sharing
CN114358323A (en) Third-party-based efficient Pearson coefficient calculation method in federated learning environment
CN109617674A (en) The cryptographic key distribution method cooperated between multiple key management systems
JP2004341152A (en) Secrecy distribution method, secrecy distribution system, and distribution calculation unit
Salam et al. Efficient data collaboration using multi-party privacy preserving machine learning framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant