CN115567202A - Credible private data comparison method, system, equipment and computer medium - Google Patents

Credible private data comparison method, system, equipment and computer medium Download PDF

Info

Publication number
CN115567202A
CN115567202A CN202211157062.4A CN202211157062A CN115567202A CN 115567202 A CN115567202 A CN 115567202A CN 202211157062 A CN202211157062 A CN 202211157062A CN 115567202 A CN115567202 A CN 115567202A
Authority
CN
China
Prior art keywords
secret
share
data
target
data provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211157062.4A
Other languages
Chinese (zh)
Inventor
王勤
税雪飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DBAPPSecurity Co Ltd
Original Assignee
DBAPPSecurity Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DBAPPSecurity Co Ltd filed Critical DBAPPSecurity Co Ltd
Priority to CN202211157062.4A priority Critical patent/CN115567202A/en
Publication of CN115567202A publication Critical patent/CN115567202A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a trusted private data comparison method, a system, equipment and a computer medium, which are applied to a target data provider, acquire own first data and generate a first random number; generating a first secret share and a second secret share; sending the first secret share and the second secret share to a corresponding data processing party; receiving a third secret share and a fourth secret share sent by another data provider; calculating a difference value between the first secret share and the third secret share of the target data provider and obtaining a fifth secret share; calculating a first product value between a second secret share of the target data provider and a fourth secret share, and obtaining a sixth secret share; calculating a second product value between a fifth secret shared share and a sixth secret shared share of the target data provider to obtain a seventh secret shared share; and winding the seventh secret sharing share to determine the comparison result of the first data and the second data, so that the credibility is high and the data privacy is ensured.

Description

Credible private data comparison method, system, equipment and computer medium
Technical Field
The present application relates to the field of private computing technologies, and in particular, to a method, a system, a device, and a computer medium for comparing privacy data with confidence.
Background
In 1982, professor yao wisdom proposed a famous problem of millionaire, and two millionaire wished to compare who had more money but did not want to reveal how much money he had, so that a first multiparty security computing protocol was proposed. The multi-party security computing is a current research hotspot in the field of cryptography, and a large number of practical applications are generated in the industry, which can enable participants to compute a certain function in a secret manner without a trusted third party, and currently, the mainstream multi-party security computing framework mostly shares secrets in a secret sharing shard manner, wherein the main shard manner includes arithmetic sharing mentioned in Atallih et al in 2004, boolean sharing proposed in Goldreich et al in 1987, yao sharing based on obfuscated circuit design proposed in 1982 by Yao wisdom teaching in Yao, and threshold secret sharing proposed in 1979 by Shamir based on polynomial interpolation. Demmler et al proposed an ABY framework in 2015, realized the conversion between Boolean sharing, arithmetic sharing and Yao sharing, and summarized the basic calculation methods of addition, subtraction, multiplication, comparison and the like of the three sharing modes. The Boolean sharing, the arithmetic sharing and the Yao sharing can recover the secret only by acquiring all fragments, and the threshold secret sharing can recover the secret when the number of the acquired fragments is greater than the threshold, so that the application scene needing access control is better met. Ben-Or et al designs a BGW algorithm based on Shamir threshold secret sharing, supports addition, subtraction, multiplication and multiplication operations, but does not support a comparison algorithm, and because cipher text forms are different, a privacy comparison algorithm designed based on other secret sharing modes cannot be directly applied to threshold secret sharing, and the usability of the BGW algorithm is limited due to the lack of the comparison algorithm.
Meanwhile, after each participant calculates the fragmentation secret, a mode that a certain participant collects the share recovery secret and publishes the share recovery secret or a mode that each participant broadcasts the secret is used for recovering the calculation result. The block chain is an effective technical means for solving the credibility problem, the threshold property of the BGW ensures that the fragment results can be compared with the recovery results of different combinations after being chain-linked, the possibility of malicious participation of the participants is eliminated, the property is not possessed by other sharing modes, but the BGW does not have an effective comparison algorithm, and the usability of the BGW algorithm is limited.
In summary, how to compare trusted and private data between data comparison participants is a problem to be urgently solved by those skilled in the art.
Disclosure of Invention
The application aims to provide a private data credibility comparison method, which can solve the technical problem of how to compare credible and private data among data comparison participants to a certain extent. The application also provides a system, a device and a computer readable storage medium for comparing the privacy data credibility.
In order to achieve the above object, the present application provides the following technical solutions:
a credible private data comparison method is applied to a target data provider and comprises the following steps:
acquiring self first data and generating a first random number;
generating a first secret sharing polynomial of the first data, and calculating a first secret share of each data processor based on the first secret sharing polynomial; wherein the data handler comprises the target data provider, another data provider, and other participants;
generating a second secret sharing polynomial of the first random number and calculating a second secret share of each of the data processors based on the second secret sharing polynomial;
sending the first secret share and the second secret share to the corresponding data processing party;
receiving a third secret share and a fourth secret share of the target data provider sent by the other data provider, the third secret share including a secret share generated by the other data provider for each of the data processors based on a third secret sharing polynomial, the fourth secret share including a secret sharing polynomial generated by the other data provider for each of the data processors based on a fourth secret sharing polynomial, the third secret sharing polynomial including a secret sharing polynomial of a second data generated by the other data provider, the fourth secret sharing polynomial including a secret sharing polynomial of a second random number generated by the other data provider;
calculating a difference between the first secret share and the third secret share of the target data provider, and obtaining a fifth secret share of the target data provider based on the difference of the target data provider;
calculating a first product value between the second secret share of the target data provider and the fourth secret share, and obtaining a sixth secret shared share of the target data provider based on the first product value of the target data provider;
calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target data provider, and obtaining a seventh secret shared share of the target data provider based on the second product value of the target data provider;
chaining the seventh secret share of the target data provider such that a blockchain determines a comparison result of the first data and the second data based on the seventh secret share published by all of the data processors.
Preferably, the generating the first secret sharing polynomial of the first data includes:
generating a first cryptographic sharing polynomial of the first data based on a secret sharing generating formula;
the secret sharing generation formula includes:
f(x)=m+m 1 x+m 2 x 2 +...+m t-1 x t-1
wherein f (x) represents a secret sharing polynomial; m represents target data; t represents a secret decryption threshold, t is less than or equal to n, and n represents the total number of the data processing parties.
Preferably, said calculating a first secret share of each data processor based on said first secret sharing polynomial comprises:
calculating the first secret share of each of the data processors based on the first secret sharing polynomial through a secret share generation formula;
the secret share generation formula includes:
g(i)=f(i);1≤i≤n;
wherein g (i) represents a secret share of the ith said data processing party.
Preferably, the obtaining a fifth secret sharing share of the target data provider based on the difference value includes:
performing order reduction on the difference value based on a Van der Menu matrix and a target matrix to obtain a fifth secret sharing share of the target data provider;
said deriving a sixth secret shared share of the target data provider based on the first product value, comprising:
performing order reduction on the first product value based on the vandermonde matrix and the target matrix to obtain the sixth secret shared share of the target data provider;
said deriving a seventh secret shared share of the target data provider based on the second product value comprises:
performing order reduction on the second product value based on the vandermonde matrix and the target matrix to obtain the seventh secret sharing share of the target data provider;
wherein P (i, j) =1, i = j ≦ t in the target matrix, and values of the rest positions are zero.
Preferably, the chaining the seventh secret share of the target data provider such that the blockchain determines the comparison result of the first data and the second data based on the seventh secret share published by all the data processors comprises:
chaining the seventh secret share of the target data provider such that a blockchain obtains the seventh secret share published by the other data provider and the other participants, reducing all the seventh secret shares based on the vandermonde matrix and the target matrix to obtain a target value, and determining a comparison result of the first data and the second data based on the target value.
Preferably, after the winding up the seventh secret shared share of the target data provider, the method further includes:
and constructing a safe multi-party computing framework based on the comparison result.
A credible private data comparison method is applied to a target participant and comprises the following steps:
receiving a first secret share and a second secret share of the target participant sent by a target data provider, the first secret share including a secret share generated by the target data provider for each data processor based on a first secret sharing polynomial, the second secret share including a secret share generated by the target data provider for each data processor based on a second secret sharing polynomial, the first secret sharing polynomial including a secret sharing polynomial of a first random number generated by the target data provider, the second secret sharing polynomial including a secret sharing polynomial of a first random number generated by the target data provider, the data processors including the target data provider, another data provider, the target participant, and other participants;
receiving a third secret share and a fourth secret share of the target participant transmitted by the other data provider, the third secret share including a secret share generated by the other data provider for each of the data processors based on a third secret sharing polynomial, the fourth secret share including a secret sharing polynomial generated by the other data provider for each of the data processors based on a fourth secret sharing polynomial, the third secret sharing polynomial including a secret sharing polynomial of a second data generated by the other data provider, the fourth secret sharing polynomial including a secret sharing polynomial of a second random number generated by the other data provider;
calculating a difference between the first secret share and the third secret share of the target participant, and deriving a fifth secret share of the target participant based on the difference of the target participant;
calculating a first product value between the second secret share and the fourth secret share of the target participant, and deriving a sixth secret shared share of the target participant based on the first product value of the target participant;
calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target participant, and deriving a seventh secret shared share of the target participant based on the second product value of the target participant;
chaining the seventh secret shared share of the target participant such that a blockchain determines a comparison of the first data and the second data based on the seventh secret shared shares published by all of the data processing parties.
A trusted private data comparison system applied to a target data provider comprises:
the first acquisition module is used for acquiring first data of the first acquisition module and generating a first random number;
a first generation module, configured to generate a first secret sharing polynomial of the first data, and calculate a first secret share of each data processing party based on the first secret sharing polynomial; wherein the data handler comprises the target data provider, another data provider, and other participants;
a second generating module, configured to generate a second secret sharing polynomial of the first random number, and calculate a second secret share of each data processing party based on the second secret sharing polynomial;
a first sending module, configured to send the first secret share and the second secret share to the corresponding data processing party;
a first receiving module, configured to receive a third secret share and a fourth secret share of the target data provider sent by the another data provider, where the third secret share includes a secret share generated by the another data provider for each data processor based on a third secret sharing polynomial, the fourth secret share includes a secret share generated by the another data provider for each data processor based on a fourth secret sharing polynomial, the third secret sharing polynomial includes a secret sharing polynomial of second data generated by the another data provider, and the fourth secret sharing polynomial includes a secret sharing polynomial of a second random number generated by the another data provider;
a first calculating module, configured to calculate a difference between the first secret share and the third secret share of the target data provider, and obtain a fifth secret share of the target data provider based on the difference of the target data provider;
a second calculation module, configured to calculate a first product value between the second secret share of the target data provider and the fourth secret share, and obtain a sixth secret share of the target data provider based on the first product value of the target data provider;
a third calculation module, configured to calculate a second product value between the fifth secret shared share of the target data provider and the sixth secret shared share, and obtain a seventh secret shared share of the target data provider based on the second product value of the target data provider;
a first uplink module for uplink of the seventh secret shared share of the target data provider to determine a comparison result of the first data and the second data based on the seventh secret shared shares published by all the data processors.
A private data trusted comparison device, comprising:
a memory for storing a computer program;
a processor configured to implement the steps of the trusted comparison method for private data as described in any above when the computer program is executed.
A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of a trusted comparison method of private data as described in any one of the above.
The credibility comparison method for the private data is applied to a target data provider, and is used for acquiring first data of the target data provider and generating a first random number; generating a first secret sharing polynomial of the first data, and calculating a first secret share of each data processor based on the first secret sharing polynomial; generating a second secret sharing polynomial of the first random number, and calculating a second secret share of each data processor based on the second secret sharing polynomial; sending the first secret share and the second secret share to a corresponding data processing party; receiving a third secret share and a fourth secret share of a target data provider sent by another data provider; calculating a difference value between the first secret share and the third secret share of the target data provider, and obtaining a fifth secret share of the target data provider based on the difference value of the target data provider; calculating a first product value between the second secret share of the target data provider and the fourth secret share, and obtaining a sixth secret share of the target data provider based on the first product value of the target data provider; calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target data provider, and obtaining a seventh secret shared share of the target data provider based on the second product value of the target data provider; and the seventh secret shared share of the uplink target data provider, so that the blockchain determines the comparison result of the first data and the second data based on the seventh secret shared shares published by all data processors. In the application, the corresponding shares of the difference value of the first data and the second data can be hidden by means of the corresponding secret shares of the first random number and the second random number, and finally the corresponding hiding of the difference value of the first data and the second data based on the first random number and the second random number is realized, so that the comparison result of the first data and the second data can be determined under the condition that the difference value of the first data and the second data is not exposed, the credibility is high, and the privacy of the first data and the second data is ensured. The private data credibility comparison system, the private data credibility comparison equipment and the computer readable storage medium solve the corresponding technical problems.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a private data trust comparison method provided in an embodiment of the present application;
fig. 2 is a schematic structural diagram of a private data trust comparison system according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a private data trusted comparison device according to an embodiment of the present application;
fig. 4 is another schematic structural diagram of a private data trusted comparison device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart of a private data trust comparison method according to an embodiment of the present disclosure.
The private data credibility comparison method provided by the embodiment of the application is applied to a target data provider, and can comprise the following steps:
step S101: acquiring first data of the user and generating a first random number.
In practical applications, the target data provider may first obtain its first data and generate a first random number.
It should be noted that the type of the first data may be determined according to actual needs, for example, the first data may be a financial value of a target data provider, a corresponding numerical value generated by the target data provider in a secure multiparty calculation process, and the like, and the first random number may be a positive integer, and the like, which is not limited herein.
Step S102: generating a first secret sharing polynomial of the first data, and calculating a first secret share of each data processor based on the first secret sharing polynomial; the data processing parties comprise a target data provider, another data provider and other participants.
In practical application, after acquiring first data of a target data provider and generating a first random number, the target data provider can generate a first secret sharing polynomial of the first data, and calculate a first secret share of each data processor based on the first secret sharing polynomial; the data processing parties comprise a target data provider, another data provider and other participants.
In practical applications, when generating the secret sharing polynomial, the secret sharing polynomial may be generated based on a secret sharing generating formula, where the secret sharing generating formula may be constructed based on the Shamir method, and for example, the secret sharing generating formula may include: f (x) = m + m 1 x+m 2 x 2 +...+m t-1 x t-1 (ii) a Wherein f (x) represents a secret sharing polynomial; m represents target data; t represents the secret decryption threshold, t is less than or equal to n, and n represents the total number of the data processing parties. In generating the secret share based on the secret sharing polynomial, the secret share may be generated by a secret share generation formula, which may include: g (i) = f (i); i is more than or equal to 1 and less than or equal to n; where g (i) represents a secret share of the ith data processing side, or the like.
Accordingly, in generating the first secret sharing polynomial of the first data, d (x) = a + a may be generated 1 x+a 2 x 2 +...+a t-1 x t-1 A first cryptographic sharing polynomial as first data, wherein a represents the first data; d (i) may then be used as the first secret share of the ith data processor.
Step S103: a second secret-sharing polynomial of the first random number is generated, and a second secret share of each data processor is calculated based on the second secret-sharing polynomial.
In practical applications, after the target data provider generates the first secret-sharing polynomial of the first data and calculates the first secret share of each data processor based on the first secret-sharing polynomial, the target data provider may generate the second secret-sharing polynomial of the first random number and calculate the second secret share of each data processor based on the second secret-sharing polynomial.
In a specific application scenario, R (x) = R + R can be generated 1 x+r 2 x 2 +...+r t-1 x t-1 A second secret sharing polynomial as the first random number, where R represents the first random number, and then R (i) may be taken as a second secret share of the ith data processor.
Step S104: and sending the first secret share and the second secret share to the corresponding data processing party.
In practical applications, after the target data provider generates the second secret sharing polynomial of the first random number and calculates the second secret share of each data processor based on the second secret sharing polynomial, the target data provider may send the first secret share and the second secret share to the corresponding data processor, so that the data processor processes the first secret share and the second secret share. It should be noted that the target data provider may directly reserve the first secret share and the second secret share transmitted to itself.
Step S105: and receiving a third secret share and a fourth secret share of the target data provider sent by the other data provider, wherein the third secret share comprises a secret share generated by the other data provider for each data processor based on a third secret sharing polynomial, the fourth secret share comprises a secret share generated by the other data provider for each data processor based on a fourth secret sharing polynomial, the third secret sharing polynomial comprises a secret sharing polynomial of second data generated by the other data provider, and the fourth secret sharing polynomial comprises a secret sharing polynomial of a second random number generated by the other data provider.
In practical applications, after the first secret share and the second secret share are transmitted to the corresponding data processing parties, the target data provider can receive a third secret share and a fourth secret share of the target data provider, which are transmitted by another data provider.
Specifically, another data provider may generate y (x) = b + b 1 x+b 2 x 2 +...+b t-1 x t-1 A third secret sharing polynomial as second data, where b represents the second data, and y (i) may then be taken as a third secret share of the ith data processor; k (x) = K + K may be generated 1 x+k 2 x 2 +...+k t-1 x t-1 A fourth secret sharing polynomial which is a second random number, and K represents a positive integer of the second random number, K (i) may then be taken as a fourth secret share of the ith data processing party.
Step S106: and calculating the difference between the first secret share and the third secret share of the target data provider, and obtaining a fifth secret share of the target data provider based on the difference of the target data provider.
In practical applications, after the target data provider receives the third secret share and the fourth secret share of the target data provider sent by another data provider, a difference between the first secret share and the third secret share of the target data provider can be calculated, and a fifth secret share of the target data provider can be obtained based on the difference of the target data provider.
In a specific application scenario, in the process of obtaining the fifth secret sharing share of the target data provider based on the difference, the difference may be reduced based on the vandermonde matrix and the target matrix to obtain the fifth secret sharing share of the target data provider; the vandermonde matrix may refer to the processing manner of the BGW algorithm, where P (i, j) =1, i = j ≦ t in the target matrix, and values of the remaining positions are zero.
Step S107: a first product value between the second secret share of the target data provider and the fourth secret share is calculated, and a sixth secret shared share of the target data provider is obtained based on the first product value of the target data provider.
In practical applications, after the target data provider calculates a difference between the first secret share and the third secret share of the target data provider and obtains the fifth secret share of the target data provider based on the difference of the target data provider, the target data provider may calculate a first product value between the second secret share and the fourth secret share of the target data provider, obtain the sixth secret share of the target data provider based on the first product value of the target data provider, and perform a reduction on the first product value based on a vandermonde matrix and a target matrix to obtain the sixth secret share of the target data provider.
Step S108: a second product value between the fifth secret shared share and the sixth secret shared share of the target data provider is calculated, and a seventh secret shared share of the target data provider is obtained based on the second product value of the target data provider.
In practical applications, after the target data provider calculates a first product value between the second secret share and the fourth secret share of the target data provider and obtains a sixth secret share of the target data provider based on the first product value of the target data provider, the target data provider may calculate a second product value between the fifth secret share and the sixth secret share of the target data provider, obtain a seventh secret share of the target data provider based on the second product value of the target data provider, and reduce the second product value based on the vandermonde matrix and the target matrix to obtain the seventh secret share of the target data provider.
It should be noted that the principle of generating the seventh secret share by each data processing party is the same as the principle of generating the seventh secret share by the target data provider, and the principle is to calculate the difference between the first secret share and the third secret share, obtain the fifth secret share based on the difference, calculate the first product value between the second secret share and the fourth secret share, obtain the sixth secret share based on the first product value, calculate the second product value between the fifth secret share and the sixth secret share, and obtain the seventh secret share based on the second product value, in other words, the data processing party Pi calculates the difference h (i) = d (i) -y (i), and reduces the difference to obtain the fifth secret share (i, h (i)) of a-b; calculating a first product value RK '(i) = R (i) × K (i), and reducing the RK' (i) to obtain a sixth secret shared share (i, RK (i)) of R × K; a second product value M '(i) = RK (i) × h (i) is calculated, and M' (i) is reduced to obtain a seventh secret share (i, M (i)) of r × k (a-b).
Step S109: and the seventh secret shared share of the uplink target data provider, so that the blockchain determines the comparison result of the first data and the second data based on the seventh secret shared shares published by all data processors.
In practical applications, after the target data provider calculates the second product value between the fifth secret shared share and the sixth secret shared share of the target data provider and obtains the seventh secret shared share of the target data provider based on the second product value of the target data provider, the seventh secret shared share of the target data provider may be linked up, so that the blockchain determines the comparison result of the first data and the second data based on the seventh secret shared shares published by all data processors.
In a specific application scenario, when the result of comparing the first data with the second data is obtained by the blockchain, the blockchain may obtain a seventh secret shared share published by the target data provider and another data provider and other participants; reducing all the seventh secret sharing shares based on the vandermonde matrix and the target matrix to obtain a target value r x k (a-b); a comparison result of the first data and the second data is determined based on the target value. Specifically, if the target value is less than zero, it may be determined that the comparison result is that the first data is less than the second data, if the target value is equal to zero, it may be determined that the comparison result is that the first data is equal to the second data, and if the target value is greater than zero, it may be determined that the comparison result is that the first data is greater than the second data. In addition, after the comparison result is obtained, the first data and the second data may be sorted according to the comparison result without exposing the data value, and the like, and the present application is not particularly limited herein.
In a specific application scenario, the target data provider may obtain a comparison result of the first data and the second data from the blockchain, and construct a secure multiparty computation framework based on the comparison result, for example, a nonlinear function, such as an activation function, a pooling function, etc., may be generated based on the first data and the second data according to the comparison result, and then construct the secure multiparty computation framework based on the generated nonlinear function, etc.
In a specific application scenario, in order to ensure reliability of a data processing process, a data processing party may be further used as a node of a block chain, and the data processing method and the like of the present application may be executed through a smart contract, so as to obtain a comparison result of first data and second data by means of the block chain, and in this process, each data processing party may chain up a seventh secret share generated by itself, so as to trace back the comparison result based on the seventh secret share of the chain, specifically, the block chain may recover, based on the smart contract of itself, a seventh secret share published by all data processing parties, and determine a comparison result of the first data and the second data based on a secret recovered by the smart contract, it should be noted that the smart contract may recover a target value using a seventh secret share combination input by a different data processing party that just reaches a threshold value, that is a product value of a first random number, a second random number and a difference value, and the difference value is a difference between the first data and the second data, for example, there are n data processing parties of different types of different data processing parties, the seventh secret share combination is recovered by using a seventh secret share combination that the smart contract recovers the threshold value is t, and t is equal to t, and if t is smaller than t, the target share of the malicious share recovered by any data processing party, the block chain, and otherwise, the comparison result of the secret share corresponding secret share of the block chain should be found out a malicious share corresponding secret share of the first data processing party, and the target share of the block chain, and the malicious share of the malicious data processing party, and otherwise, and the malicious share of the malicious data processing party should be found.
The credibility comparison method for the private data is applied to a target data provider, and is used for acquiring first data of the provider and generating a first random number; generating a first secret sharing polynomial of the first data, and calculating a first secret share of each data processor based on the first secret sharing polynomial; generating a second secret sharing polynomial of the first random number, and calculating a second secret share of each data processor based on the second secret sharing polynomial; sending the first secret share and the second secret share to a corresponding data processing party; receiving a third secret share and a fourth secret share of a target data provider sent by another data provider; calculating a difference value between the first secret share and the third secret share of the target data provider, and obtaining a fifth secret share of the target data provider based on the difference value of the target data provider; calculating a first product value between the second secret share of the target data provider and the fourth secret share, and obtaining a sixth secret share of the target data provider based on the first product value of the target data provider; calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target data provider, and obtaining a seventh secret shared share of the target data provider based on the second product value of the target data provider; and the seventh secret shared share of the uplink target data provider, so that the blockchain determines the comparison result of the first data and the second data based on the seventh secret shared shares published by all data processors. According to the method and the device, the corresponding shares of the difference value of the first data and the second data can be hidden by means of the corresponding secret shares of the first random number and the second random number, and finally the corresponding hiding of the difference value of the first data and the second data based on the first random number and the second random number is achieved, so that the comparison result of the first data and the second data can be determined under the condition that the difference value of the first data and the second data is not exposed, the credibility is high, and the privacy of the first data and the privacy of the second data are guaranteed.
The private data credibility comparison method provided by the embodiment of the application is applied to a target participant, and comprises the following steps:
receiving a first secret share and a second secret share of a target participant, wherein the first secret share and the second secret share are transmitted by a target data provider, the first secret share comprises a secret share generated by the target data provider for each data processor based on a first secret sharing polynomial, the second secret share comprises a secret share generated by the target data provider for each data processor based on a second secret sharing polynomial, the first secret sharing polynomial comprises a secret sharing polynomial of first data generated by the target data provider, the second secret sharing polynomial comprises a secret sharing polynomial of a first random number generated by the target data provider, and the data processors comprise the target data provider, another data provider, the target participant and other participants;
receiving a third secret share and a fourth secret share of the target participant sent by the other data provider, the third secret share including a secret share generated by the other data provider for each data processor based on a third secret sharing polynomial, the fourth secret share including a secret share generated by the other data provider for each data processor based on a fourth secret sharing polynomial, the third secret sharing polynomial including a secret sharing polynomial of second data generated by the other data provider, the fourth secret sharing polynomial including a secret sharing polynomial of a second random number generated by the other data provider;
calculating a difference value between the first secret share and the third secret share of the target participant, and obtaining a fifth secret share of the target participant based on the difference value of the target participant;
calculating a first product value between the second secret share and the fourth secret share of the target participant, and obtaining a sixth secret shared share of the target participant based on the first product value of the target participant;
calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target party, and obtaining a seventh secret shared share of the target party based on the second product value of the target party;
and the seventh secret share of the uplink target participant, so that the blockchain determines the comparison result of the first data and the second data based on the seventh secret share published by all the data processing parties.
The description of the corresponding steps in the private data credibility comparison method applied to the target participant provided in the embodiment of the present application may refer to the above embodiments, and is not described herein again.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a data processing system according to an embodiment of the present disclosure.
The private data credibility comparison system provided by the embodiment of the application is applied to a target data provider and can comprise:
a first obtaining module 101, configured to obtain first data of itself and generate a first random number;
a first generating module 102, configured to generate a first secret sharing polynomial of the first data, and calculate a first secret share of each data processor based on the first secret sharing polynomial; the data processing party comprises a target data provider, another data provider and other participants;
a second generating module 103, configured to generate a second secret sharing polynomial of the first random number, and calculate a second secret share of each data processing party based on the second secret sharing polynomial;
a first sending module 104, configured to send the first secret share and the second secret share to a corresponding data processing party;
a first receiving module 105, configured to receive a third secret share and a fourth secret share of a target data provider sent by another data provider, where the third secret share includes a secret share generated by the another data provider for each data processor based on a third secret sharing polynomial, the fourth secret share includes a secret share generated by the another data provider for each data processor based on a fourth secret sharing polynomial, the third secret sharing polynomial includes a secret sharing polynomial of second data generated by the another data provider, and the fourth secret sharing polynomial includes a secret sharing polynomial of a second random number generated by the another data provider;
a first calculating module 106, configured to calculate a difference between the first secret share and the third secret share of the target data provider, and obtain a fifth secret share of the target data provider based on the difference of the target data provider;
a second calculating module 107, configured to calculate a first product value between the second secret share of the target data provider and the fourth secret share, and obtain a sixth secret share of the target data provider based on the first product value of the target data provider;
a third calculation module 108, configured to calculate a second product value between the fifth secret shared share and the sixth secret shared share of the target data provider, and obtain a seventh secret shared share of the target data provider based on the second product value of the target data provider;
the first uplink module 109 is configured to uplink the seventh secret shared share of the target data provider, so that the blockchain determines a comparison result of the first data and the second data based on the seventh secret shared shares published by all data processing parties.
In an embodiment of the present application, in the private data trusted comparison system, the first generating module may include:
a first generation unit configured to generate a first cryptographic sharing polynomial of first data based on a secret sharing generation formula;
the secret sharing generation formula includes:
f(x)=m+m 1 x+m 2 x 2 +...+m t-1 x t-1
wherein f (x) represents a secret sharing polynomial; m represents target data; t represents the secret decryption threshold, t is less than or equal to n, and n represents the total number of the data processing parties.
In an embodiment of the present application, in the private data trusted comparison system, the first generating module may include:
a first generation unit configured to calculate a first secret share of each data processing party based on a first secret sharing polynomial by a secret share generation formula;
the secret share generation formula includes:
g(i)=f(i);1≤i≤n;
where g (i) represents the secret share of the ith data processing party.
In an embodiment of the present application, in a private data trusted comparison system, a first computing module may include:
the first calculation unit is used for reducing the order of the difference value based on the Van der Menu matrix and the target matrix to obtain a fifth secret sharing share of the target data provider;
the second calculation module may include:
the second calculation unit is used for reducing the order of the first product value based on the vandermonde matrix and the target matrix to obtain a sixth secret sharing share of the target data provider;
the third calculation module may include:
the third calculation unit is used for reducing the second product value based on the vandermonde matrix and the target matrix to obtain a seventh secret sharing share of the target data provider;
wherein P (i, j) =1, i = j ≦ t in the target matrix, and the values of the rest positions are zero.
In an embodiment of the present application, in the private data trusted comparison system, the first uplink module may be configured to: and the seventh secret shared share of the uplink target data provider enables the blockchain to acquire the seventh secret shared shares published by another data provider and other participants, reduces all the seventh secret shared shares based on the vandermonde matrix and the target matrix to obtain a target value, and determines a comparison result of the first data and the second data based on the target value.
The private data credibility comparison system provided by the embodiment of the application can further include:
and the first building module is used for building a secure multi-party computing framework based on the comparison result after the seventh secret share of the uplink target data provider is built by the first uplink module.
The private data credibility comparison system provided by the embodiment of the application is applied to a target participant and can comprise:
the second-stage receiving module is used for receiving a first secret share and a second secret share of a target participant, wherein the first secret share and the second secret share are sent by a target data provider, the first secret share comprises a secret share generated by the target data provider for each data processor based on a first secret sharing polynomial, the second secret share comprises a secret share generated by the target data provider for each data processor based on a second secret sharing polynomial, the first secret sharing polynomial comprises a secret sharing polynomial of first data generated by the target data provider, the second secret sharing polynomial comprises a secret sharing polynomial of a first random number generated by the target data provider, and the data processor comprises the target data provider, another data provider, the target participant and other participants;
a third receiving module, configured to receive a third secret share and a fourth secret share of the target participant, where the third secret share and the fourth secret share are sent by another data provider, the third secret share includes a secret share generated by the another data provider for each data processor based on a third secret sharing polynomial, the fourth secret share includes a secret share generated by the another data provider for each data processor based on a fourth secret sharing polynomial, the third secret sharing polynomial includes a secret sharing polynomial of second data generated by the another data provider, and the fourth secret sharing polynomial includes a secret sharing polynomial of a second random number generated by the another data provider;
the fourth calculation module is used for calculating a difference value between the first secret share and the third secret share of the target participant and obtaining a fifth secret share of the target participant based on the difference value of the target participant;
a fifth calculation module, configured to calculate a first product value between the second secret share and the fourth secret share of the target participant, and obtain a sixth secret share of the target participant based on the first product value of the target participant;
a sixth calculating module, configured to calculate a second product value between the fifth secret shared share of the target participant and the sixth secret shared share, and obtain a seventh secret shared share of the target participant based on the second product value of the target participant;
and the second uplink module is used for uplink transmitting the seventh secret shared share of the target participant so that the block chain determines the comparison result of the first data and the second data based on the seventh secret shared shares published by all the data processing parties.
The application also provides private data credibility comparison equipment and a computer readable storage medium, which have corresponding effects of the private data credibility comparison method provided by the embodiment of the application. Referring to fig. 3, fig. 3 is a schematic structural diagram of a private data trusted comparison device according to an embodiment of the present application.
The private data credibility comparison device provided by the embodiment of the present application includes a memory 201 and a processor 202, where the memory 201 stores a computer program, and the processor 202 implements the steps of the private data credibility comparison method described in any embodiment above when executing the computer program.
Referring to fig. 4, another data processing apparatus provided in the embodiment of the present application may further include: an input port 203 connected to the processor 202, for transmitting externally input commands to the processor 202; a display unit 204 connected to the processor 202, for displaying the processing result of the processor 202 to the outside; and the communication module 205 is connected with the processor 202 and is used for realizing the communication between the data processing device and the outside. The display unit 204 may be a display panel, a laser scanning display, or the like; the communication method adopted by the communication module 205 includes, but is not limited to, mobile high definition link technology (HML), universal Serial Bus (USB), high Definition Multimedia Interface (HDMI), and wireless connection: wireless fidelity technology (WiFi), bluetooth communication technology, bluetooth low energy communication technology, ieee802.11s based communication technology.
A computer-readable storage medium is provided in an embodiment of the present application, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the trusted comparison method for private data described in any of the above embodiments are implemented.
The computer-readable storage media to which this application relates include Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage media known in the art.
For a description of a relevant part in the system, the device, and the computer-readable storage medium for comparing the confidence level of the private data provided in the embodiment of the present application, reference is made to detailed descriptions of a corresponding part in the method for comparing the confidence level of the private data provided in the embodiment of the present application, and details are not repeated here. In addition, parts of the above technical solutions provided in the embodiments of the present application, which are consistent with the implementation principles of corresponding technical solutions in the prior art, are not described in detail so as to avoid redundant description.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A private data credibility comparison method is applied to a target data provider and comprises the following steps:
acquiring self first data and generating a first random number;
generating a first secret sharing polynomial of the first data, and calculating a first secret share of each data processor based on the first secret sharing polynomial; wherein the data handler comprises the target data provider, another data provider, and other participants;
generating a second secret-sharing polynomial of the first random number, and calculating a second secret share of each of the data processors based on the second secret-sharing polynomial;
sending the first secret share and the second secret share to the corresponding data processing party;
receiving a third secret share and a fourth secret share of the target data provider sent by the other data provider, the third secret share including a secret share generated by the other data provider for each of the data processors based on a third secret sharing polynomial, the fourth secret share including a secret sharing polynomial generated by the other data provider for each of the data processors based on a fourth secret sharing polynomial, the third secret sharing polynomial including a secret sharing polynomial of a second data generated by the other data provider, the fourth secret sharing polynomial including a secret sharing polynomial of a second random number generated by the other data provider;
calculating a difference between the first secret share and the third secret share of the target data provider, and obtaining a fifth secret share of the target data provider based on the difference of the target data provider;
calculating a first product value between the second secret share of the target data provider and the fourth secret share, and obtaining a sixth secret shared share of the target data provider based on the first product value of the target data provider;
calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target data provider, and obtaining a seventh secret shared share of the target data provider based on the second product value of the target data provider;
chaining the seventh secret shared share of the target data provider such that a blockchain determines a comparison of the first data and the second data based on the seventh secret shared shares published by all of the data processors.
2. The method of claim 1, wherein generating the first secret sharing polynomial for the first data comprises:
generating a first cryptographic sharing polynomial of the first data based on a secret sharing generating formula;
the secret sharing generation formula includes:
f(x)=m+m 1 x+m 2 x 2 +...+m t-1 x t-1
wherein f (x) represents a secret sharing polynomial; m represents target data; t represents a secret decryption threshold, t is less than or equal to n, and n represents the total number of the data processing parties.
3. The method of claim 2, wherein said computing a first secret share for each data processor based on the first secret sharing polynomial comprises:
calculating the first secret share of each of the data processing parties based on the first secret sharing polynomial through a secret share generating formula;
the secret share generation formula includes:
g(i)=f(i);1≤i≤n;
wherein g (i) represents a secret share of the ith said data processing party.
4. The method of claim 3, wherein obtaining a fifth secret shared share of the target data provider based on the difference comprises:
performing order reduction on the difference value based on a Van der Menu matrix and a target matrix to obtain a fifth secret sharing share of the target data provider;
said deriving a sixth secret shared share of the target data provider based on the first product value, comprising:
performing order reduction on the first product value based on the vandermonde matrix and the target matrix to obtain the sixth secret shared share of the target data provider;
the deriving a seventh secret shared share of the target data provider based on the second product value comprises:
performing order reduction on the second product value based on the vandermonde matrix and the target matrix to obtain the seventh secret sharing share of the target data provider;
wherein P (i, j) =1, i = j ≦ t in the target matrix, and values of the remaining positions are zero.
5. The method of claim 4, wherein said chaining the seventh secret share of the target data provider such that blockchain determines the result of comparing the first data with the second data based on the seventh secret share published by all of the data processors comprises:
chaining the seventh secret share of the target data provider such that a blockchain obtains the seventh secret share published by the other data provider and the other participants, reducing all the seventh secret shares based on the vandermonde matrix and the target matrix to obtain a target value, and determining a comparison result of the first data and the second data based on the target value.
6. The method of claim 5, wherein after said winding up the seventh secret shared share of the target data provider, further comprising:
and constructing a secure multi-party computing framework based on the comparison result.
7. A trusted comparison method of private data is applied to a target participant and comprises the following steps:
receiving a first secret share and a second secret share of the target participant sent by a target data provider, the first secret share including a secret share generated by the target data provider for each data processor based on a first secret sharing polynomial, the second secret share including a secret share generated by the target data provider for each data processor based on a second secret sharing polynomial, the first secret sharing polynomial including a secret sharing polynomial of a first random number generated by the target data provider, the second secret sharing polynomial including a secret sharing polynomial of a first random number generated by the target data provider, the data processors including the target data provider, another data provider, the target participant, and other participants;
receiving a third secret share and a fourth secret share of the target participant sent by the other data provider, the third secret share including a secret share generated by the other data provider for each of the data processors based on a third secret sharing polynomial, the fourth secret share including a secret sharing polynomial of second data generated by the other data provider for each of the data processors based on a fourth secret sharing polynomial, the third secret sharing polynomial including a secret sharing polynomial of a second random number generated by the other data provider;
calculating a difference between the first secret share and the third secret share of the target participant, and deriving a fifth secret share of the target participant based on the difference of the target participant;
calculating a first product value between the second secret share and the fourth secret share of the target participant, and deriving a sixth secret shared share of the target participant based on the first product value of the target participant;
calculating a second product value between the fifth secret shared share and the sixth secret shared share of the target participant, and deriving a seventh secret shared share of the target participant based on the second product value of the target participant;
chaining the seventh secret shared share of the target participant such that a blockchain determines a comparison of the first data and the second data based on the seventh secret shared shares published by all of the data processing parties.
8. A trusted comparison system for private data is applied to a target data provider, and comprises:
the first acquisition module is used for acquiring first data of the first acquisition module and generating a first random number;
a first generation module, configured to generate a first secret sharing polynomial of the first data, and calculate a first secret share of each data processing party based on the first secret sharing polynomial; wherein the data processor comprises the target data provider, another data provider and other participants;
a second generating module, configured to generate a second secret sharing polynomial of the first random number, and calculate a second secret share of each data processing party based on the second secret sharing polynomial;
a first sending module, configured to send the first secret share and the second secret share to the corresponding data processing party;
a first receiving module, configured to receive a third secret share and a fourth secret share of the target data provider sent by the another data provider, where the third secret share includes a secret share generated by the another data provider for each data processor based on a third secret sharing polynomial, the fourth secret share includes a secret share generated by the another data provider for each data processor based on a fourth secret sharing polynomial, the third secret sharing polynomial includes a secret sharing polynomial of second data generated by the another data provider, and the fourth secret sharing polynomial includes a secret sharing polynomial of a second random number generated by the another data provider;
a first calculating module, configured to calculate a difference between the first secret share and the third secret share of the target data provider, and obtain a fifth secret share of the target data provider based on the difference of the target data provider;
a second calculation module, configured to calculate a first product value between the second secret share of the target data provider and the fourth secret share, and obtain a sixth secret share of the target data provider based on the first product value of the target data provider;
a third calculating module, configured to calculate a second product value between the fifth secret shared share of the target data provider and the sixth secret shared share, and obtain a seventh secret shared share of the target data provider based on the second product value of the target data provider;
a first uplink module, configured to uplink the seventh secret shared share of the target data provider, so that the blockchain determines a comparison result of the first data and the second data based on the seventh secret shared shares published by all the data processors.
9. A trusted comparison device of private data, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the trusted comparison method of private data according to any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of the trusted comparison method of private data according to any one of claims 1 to 7.
CN202211157062.4A 2022-09-22 2022-09-22 Credible private data comparison method, system, equipment and computer medium Pending CN115567202A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211157062.4A CN115567202A (en) 2022-09-22 2022-09-22 Credible private data comparison method, system, equipment and computer medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211157062.4A CN115567202A (en) 2022-09-22 2022-09-22 Credible private data comparison method, system, equipment and computer medium

Publications (1)

Publication Number Publication Date
CN115567202A true CN115567202A (en) 2023-01-03

Family

ID=84740980

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211157062.4A Pending CN115567202A (en) 2022-09-22 2022-09-22 Credible private data comparison method, system, equipment and computer medium

Country Status (1)

Country Link
CN (1) CN115567202A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468293A (en) * 2020-11-19 2021-03-09 苏州浪潮智能科技有限公司 Identity authentication method, system, equipment and computer readable storage medium
WO2021083179A1 (en) * 2019-10-30 2021-05-06 阿里巴巴集团控股有限公司 Secure multi-party computing method, apparatus, system, and storage medium
CN113535808A (en) * 2021-06-24 2021-10-22 复旦大学 Key value pair model safety training and reasoning method based on safety multi-party calculation
CN114707169A (en) * 2022-05-06 2022-07-05 上海交通大学宁波人工智能研究院 Input information privacy protection system and method based on safe two-party calculation
CN114866225A (en) * 2022-04-05 2022-08-05 上海海洋大学 Ultra-threshold multi-party privacy set intersection method based on accidental pseudorandom secret sharing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021083179A1 (en) * 2019-10-30 2021-05-06 阿里巴巴集团控股有限公司 Secure multi-party computing method, apparatus, system, and storage medium
CN112468293A (en) * 2020-11-19 2021-03-09 苏州浪潮智能科技有限公司 Identity authentication method, system, equipment and computer readable storage medium
CN113535808A (en) * 2021-06-24 2021-10-22 复旦大学 Key value pair model safety training and reasoning method based on safety multi-party calculation
CN114866225A (en) * 2022-04-05 2022-08-05 上海海洋大学 Ultra-threshold multi-party privacy set intersection method based on accidental pseudorandom secret sharing
CN114707169A (en) * 2022-05-06 2022-07-05 上海交通大学宁波人工智能研究院 Input information privacy protection system and method based on safe two-party calculation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王勤;魏立斐;刘纪海;张蕾: "基于云服务器辅助的多方隐私交集计算协议", 计算机科学, vol. 48, no. 10, 15 October 2021 (2021-10-15) *
魏立斐, 刘纪海, 张蕾, 王勤, 贺崇德: "面向隐私保护的集合交集计算综述", 计算机研究与发展, vol. 59, no. 8, 18 November 2021 (2021-11-18) *

Similar Documents

Publication Publication Date Title
CN112287377A (en) Model training method based on federal learning, computer equipment and storage medium
US8923519B2 (en) Method of efficient secure function evaluation using resettable tamper-resistant hardware tokens
CN112003696A (en) SM9 key generation method, system, electronic equipment, device and storage medium
CN108055128B (en) RSA key generation method, RSA key generation device, storage medium and computer equipment
CN112054896B (en) White box encryption method, white box encryption device, terminal and storage medium
CN112906038B (en) Thresholding processing method, device and equipment based on SM9 key and storage medium
CN111832044B (en) Safe collaborative computing processing method and system
CN107888385B (en) RSA modulus generation method, RSA key generation method, computer device, and medium
CN110417553B (en) Multi-party secret communication method and device and user terminal
Lee et al. Lightweight identity-based group key agreements using extended chaotic maps for wireless sensor networks
CN111901097B (en) White box implementation method and device, electronic equipment and computer storage medium
CN116208345B (en) Group authentication method based on secret sharing and related equipment
CN114337994A (en) Data processing method, device and system
CN115567202A (en) Credible private data comparison method, system, equipment and computer medium
CN114221753B (en) Key data processing method and electronic equipment
Wang et al. Dynamic threshold changeable multi‐policy secret sharing scheme
CN115564447A (en) Credit card transaction risk detection method and device
CN112713992B (en) Certificate-free anti-leakage authentication and key agreement method and system
Mammenp et al. Implementation of Efficient Hybrid Encryption Technique
CN113114470A (en) Group signature method and device, electronic equipment and storage medium
CN113381850B (en) SM9 user key generation method, device, equipment and storage medium
CN116881950B (en) Processing method and device of privacy data, electronic equipment and readable storage medium
CN110380869B (en) Secure multi-party signature method, device, server and medium
CN117556467B (en) Data processing method and related device
CN111989891B (en) Data processing method, related device and block chain system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination