WO2021212611A1 - Procédé et appareil d'inspection de paramètre de relation pair à pair de données chiffrées, et dispositif et support de stockage - Google Patents

Procédé et appareil d'inspection de paramètre de relation pair à pair de données chiffrées, et dispositif et support de stockage Download PDF

Info

Publication number
WO2021212611A1
WO2021212611A1 PCT/CN2020/093525 CN2020093525W WO2021212611A1 WO 2021212611 A1 WO2021212611 A1 WO 2021212611A1 CN 2020093525 W CN2020093525 W CN 2020093525W WO 2021212611 A1 WO2021212611 A1 WO 2021212611A1
Authority
WO
WIPO (PCT)
Prior art keywords
parameter
verification
encrypted data
participant
data
Prior art date
Application number
PCT/CN2020/093525
Other languages
English (en)
Chinese (zh)
Inventor
陆陈一帆
来学嘉
贾牧
张鹏程
谢丹力
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2021212611A1 publication Critical patent/WO2021212611A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • This application relates to the field of blockchain technology, and in particular to a method, device, electronic equipment, and computer-readable storage medium for verifying encrypted data peer-to-peer relationship parameters.
  • Zero-Knowledge Proof (Zero-Knowledge Proof) was proposed by S. Gold wasser, S. Micali and C. Rackoff in the early 1980s. It refers to the ability of the prover to convince the verifier that a certain assertion is correct without providing any useful information to the verifier.
  • Zero-knowledge proof is essentially an agreement involving two or more parties, that is, a series of steps that two or more parties need to take to complete a task. The prover proves to the verifier and makes it believe that he knows or possesses a certain message, but the certification process cannot disclose any information about the certified message to the verifier.
  • the comparison participant is required to check whether the second encrypted data is equal to the first encrypted data encrypted by the providing comparison participant, it is necessary to provide the comparison participant direction and request the comparison participant to provide Some calibration parameters.
  • the inventor realizes that the current solution cannot guarantee whether these verification parameters are correct. Even if the second encrypted data is equal to the first encrypted data, the comparison participant can still maliciously create some false verification parameters to make the requesting participant believe that the second encrypted data is not equal to the first encrypted data.
  • this application provides a method, device, electronic device, and computer-readable storage medium for verifying encrypted data peer relationship parameters, the main purpose of which is to solve the above technical problems.
  • this application provides a method for verifying encrypted data peer relationship parameters, which includes:
  • the first participant After receiving the encrypted data comparison request initiated by the second participant, the first participant provides verification parameters and certification parameters to the second participant.
  • a key x encrypts the first original data a to obtain the first encrypted data [a]; the second participant is a participant that requires comparison, and the second original data b is encrypted with the second key y to obtain the first encrypted data [a]; Second encrypted data [b]; the verification parameter is generated by the first participant according to the first encrypted data [a], the second encrypted data [b] and the secret data, and is used to make the first encrypted data [b]
  • the two participants compare whether the first original data a and the second original data b are equal; and
  • the second participant checks whether the verification parameter is generated according to the secret data according to the certification parameter.
  • the present application also provides a device for verifying encrypted data peer-to-peer relationship parameters, which includes:
  • the receiving module is used for the first participant to provide verification parameters and certification parameters to the second participant after receiving the encrypted data comparison request initiated by the second participant, wherein the first participant provides the comparison
  • the participant uses the first key x to encrypt the first original data a to obtain the first encrypted data [a];
  • the second participant is the participant who requires the comparison, and uses the second key y to perform b is encrypted to obtain the second encrypted data [b];
  • the verification parameter is generated by the first participant according to the first encrypted data [a], the second encrypted data [b], and the secret data, using To enable the second participant to compare whether the first original data a and the second original data b are equal;
  • the verification module is used for the second participant to verify, according to the certification parameter, whether the verification parameter is generated according to the secret data.
  • the present application also provides an electronic device, which includes a memory and a processor, and an encrypted data peer relationship parameter verification system that can run on the processor is stored in the memory.
  • an encrypted data peer relationship parameter verification system that can run on the processor is stored in the memory.
  • the first participant After receiving the encrypted data comparison request initiated by the second participant, the first participant provides verification parameters and certification parameters to the second participant.
  • a key x encrypts the first original data a to obtain the first encrypted data [a]; the second participant is a participant that requires comparison, and the second original data b is encrypted with the second key y to obtain the first encrypted data [a]; Second encrypted data [b]; the verification parameter is generated by the first participant according to the first encrypted data [a], the second encrypted data [b] and the secret data, and is used to make the first encrypted data [b]
  • the two participants compare whether the first original data a and the second original data b are equal; and
  • the second participant checks whether the verification parameter is generated according to the secret data according to the certification parameter.
  • the present application also provides a computer-readable storage medium that stores an encrypted data peer-to-peer relationship parameter verification system, and the encrypted data peer-to-peer relationship parameter verification system can be At least one processor executes, so that the at least one processor executes the following steps:
  • the first participant After receiving the encrypted data comparison request initiated by the second participant, the first participant provides verification parameters and certification parameters to the second participant.
  • a key x encrypts the first original data a to obtain the first encrypted data [a]; the second participant is a participant that requires comparison, and the second original data b is encrypted with the second key y to obtain the first encrypted data [a]; Second encrypted data [b]; the verification parameter is generated by the first participant according to the first encrypted data [a], the second encrypted data [b] and the secret data, and is used to make the first encrypted data [b]
  • the two participants compare whether the first original data a and the second original data b are equal; and
  • the second participant checks whether the verification parameter is generated according to the secret data according to the certification parameter.
  • the first participant provides verification parameters to encourage the second participant to compare the first original data a with the first participant.
  • another set of proof parameters is also provided to prove the correctness of the verification parameters. If the verification parameter is not generated in accordance with the regulations, the first participant cannot create the certification parameter.
  • This application can prevent the first participant from providing false verification parameters, so as to ensure the smooth comparison of the encrypted data by the second participant, and improve the accuracy of the comparison result.
  • FIG. 1 is a flowchart of a preferred embodiment of a method for verifying peer-to-peer relationship parameters of encrypted data according to this application;
  • Fig. 2 is a detailed flowchart of step S2 in Fig. 1;
  • FIG. 3 is a detailed flowchart of step S22 in FIG. 2;
  • FIG. 4 is a detailed flowchart of step S24 in FIG. 2;
  • FIG. 5 is a schematic diagram of a preferred embodiment of the electronic device of this application.
  • FIG. 6 is a schematic diagram of modules of a preferred embodiment of an apparatus for verifying a peer relationship parameter of encrypted data according to this application;
  • Independent data storage system refers to third-party platforms such as blockchain networks, distributed databases, cloud servers, and distributed systems.
  • Public data storage system it can be cloud storage or blockchain network.
  • the public data storage system is mainly used to store public parameters (basis points), and can also store parameters related to the zero-knowledge proof protocol.
  • one or more trusted third parties must first create base points g, h, and i and upload them to the public data storage system.
  • the base point g is a public parameter
  • the base point h and the base point i are set by a trusted third party or by multiple trusted third parties' own platforms through the network (such as the Internet, blockchain network) collaboratively set and uploaded to the public In the data storage system.
  • G1 and G2 are primitive groups. In the bilinear mapping algorithm, G1 and G2 can be the same group or different groups. This application does not distinguish between the original groups G1 and G2.
  • gt is the base point of the mapping group, which corresponds to the base point g of the original group.
  • Primitive group and mapping group Any point on the original group can be mapped to the point of the corresponding mapping group through bilinear mapping.
  • the three points g, h, and i are the base points of the original group and are generated on the original group.
  • gt is the mapping from the original group base point g to the mapping group
  • ht is the mapping from the original group base point h to the mapping group
  • it is the mapping from the original group base point i to the mapping group.
  • Parameter label definition The traditional label is used in this application, and the parameter created by the base point g and the secret data ⁇ is expressed with the label g ⁇ x.
  • the corresponding elliptic curve label is ⁇ G, where G represents the base point on the elliptic curve.
  • , in the discrete logarithm problem There is h g ⁇ n in the operation of, where g is the basis. Due to the complexity of the discrete logarithm problem, it is difficult to calculate the value of the integer n when h and g are known. Therefore, the calculation environment involved in this application is based on calculations on an elliptic curve. In an elliptic curve, the basis is a point, not a number.
  • the first encrypted data [a] and the second encrypted data [b] can be on a public data storage system, such as a public cloud or a blockchain network, and participants can also transfer the first encrypted data to each other in a peer-to-peer manner [a ] And the second encrypted data [b].
  • a public data storage system such as a public cloud or a blockchain network
  • Secret parameter, randomly generated by the first participant, only the first participant knows.
  • the result of multiplying a number ⁇ by the inverse value ⁇ -1 of the number ⁇ is equal to the result of dividing the number ⁇ by the number ⁇ .
  • ht_sig the second certification parameter, which is the digital signature corresponding to the key x ⁇ corresponding to the public key ht ⁇ x ⁇ at the base point ht of the mapping group.
  • the third certification parameter which is a digital signature corresponding to the key a ⁇ corresponding to the public key gt ⁇ a ⁇ at the base point gt of the mapping group.
  • This application provides a method for checking the peer relationship parameters of encrypted data.
  • FIG. 1 it is a flowchart of a preferred embodiment of a method for verifying peer-to-peer relationship parameters of encrypted data according to this application.
  • the execution order of the steps in the flowchart shown in FIG. 1 can be changed, and some steps can be omitted.
  • the method includes the steps:
  • the first participant provides a comparison participant, and uses the first key x to encrypt the first original data a to obtain the first encrypted data [a]; the second participant requires the comparison participant Side, use the second key y to encrypt the second original data b to obtain the second encrypted data [b].
  • the comparison participant is required to know whether the first original data a corresponding to the first encrypted data [a] of the other party (providing the comparison participant) and the second original data b corresponding to the second encrypted data [b] of the other party are equal, An encrypted data comparison request will be initiated to the participant who provides the comparison.
  • the verification parameter is generated by the participant who provides the comparison based on the first encrypted data [a], the second encrypted data [b], the first key x and the secret parameter ⁇ (randomly generated by the participant who provides the comparison) , Used to enable the required comparison participant to compare whether the first original data a and the second original data b are equal according to the verification parameter.
  • the comparison participants in order to prevent the comparison participants from providing false verification parameters, it is also necessary to provide the first certification parameter p_ ⁇ , the second certification parameter ht_sig, and the third certification parameter gt_sig to the comparison participants.
  • S2 The second participant checks, according to the certification parameter, whether the verification parameter is generated according to the secret data.
  • the verification If the verification is passed, that is, the verification parameter is generated by the same secret data (the first key x, the secret parameter ⁇ ), it means that the comparison participant has not provided a false verification parameter. If the verification fails, it means that the verification parameter provided by the comparison participant is false or incorrect.
  • step S2 specifically includes the following steps:
  • the second participant checks whether the first verification parameter [a'] and the second verification parameter [b'] are changed by the same secret data according to the certification parameter. ] And the second encrypted data [b] are generated.
  • step S22 it is a detailed flowchart of step S22.
  • the comparison participants After the comparison participants are required to receive the verification parameters and the certification parameters, they can verify the first verification parameter [a'] and the second verification parameter [b'] through the following steps:
  • step S23 the second participant checks whether the fourth verification parameter v12 is also generated on the base point ht of the mapping group through the same secret data according to the certification parameter.
  • the comparison participant can verify whether the fourth verification parameter v12 is also generated by the secret parameter ⁇ corresponding to the first certification parameter p_ ⁇ through the bilinear mapping and the first certification parameter p_ ⁇ ( It is the same as generating the secret data of the first verification parameter [a'] and the second verification parameter [b']).
  • the mapping is performed according to the following formula:
  • the verification is passed (that is, the fourth verification parameter v12 is also generated by the secret parameter ⁇ corresponding to the first proof parameter p_ ⁇ ).
  • S24 The second participant checks whether the third verification parameter v11 is also generated on the base point ht of the mapping group through the same secret data according to the certification parameter.
  • step S24 is a detailed flowchart of step S24.
  • the participants in the comparison are required to check whether the third verification parameter v11 is the product of the first key x and the secret parameter ⁇ on the base point ht of the mapping group by the following steps Generated:
  • represents the additional value of tampering with the key x ⁇ .
  • the participant providing the comparison in addition to providing verification parameters to prompt the comparison participants to compare whether the first original data a and the second original data b are equal, they also provide another set of proof parameters. Prove the binding relationship between the verification parameter and the encrypted data and prove the binding relationship between several verification parameters to prove the correctness of the verification parameters. If the verification parameter is not generated in accordance with the regulations, the participant providing the comparison (or any participant providing the verification parameter) cannot create the certification parameter.
  • This embodiment of the application can avoid providing comparison participants (or any participant providing verification parameters) to provide false verification parameters, so as to ensure that the comparison participants are required to perform encrypted data peer-to-peer relationship comparisons and improve the comparison results Accuracy.
  • FIG. 5 is a schematic diagram of a preferred embodiment of the electronic device of this application.
  • the electronic device 1 is applicable to the above-mentioned encryption data peer relationship parameter verification method.
  • the electronic device 1 includes a memory 11, a processor 12, and a network interface 13.
  • the memory 11 includes at least one type of readable storage medium, and the readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, and the like.
  • the memory 11 may be an internal storage unit of the electronic device 1 in some embodiments, such as a hard disk of the electronic device 1.
  • the memory 11 may also be an external storage device of the electronic device 1, such as a plug-in hard disk, a smart media card (SMC), and a secure digital (Secure Digital) equipped on the electronic device 1. , SD) card, flash card (Flash Card), etc.
  • the memory 11 may also include both an internal storage unit of the electronic device 1 and an external storage device.
  • the memory 11 can not only be used to store application software and various data installed in the electronic device 1, for example, the program code of the encrypted data peer relationship parameter verification system 10 corresponding to the encrypted data peer relationship parameter verification method, etc., It can also be used to temporarily store data that has been output or will be output.
  • the processor 12 may be a central processing unit (CPU), controller, microcontroller, microprocessor, or other data processing chip, for running program codes or processing stored in the memory 11 Data, for example, the program code of the encrypted data peer relationship parameter verification system 10 corresponding to the encrypted data peer relationship parameter verification method.
  • CPU central processing unit
  • controller microcontroller
  • microprocessor or other data processing chip
  • the network interface 13 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface), and is generally used to establish a communication connection between the electronic device 1 and other electronic devices.
  • the components 11-13 of the electronic device 1 communicate with each other via a communication bus.
  • FIG. 5 only shows the electronic device 1 with components 11-13. Those skilled in the art can understand that the structure shown in FIG. 5 does not constitute a limitation on the electronic device 1, and may include less or more Multiple components, or a combination of certain components, or different component arrangements.
  • the specific implementation of the electronic device of the present application is substantially the same as the specific implementation of the above-mentioned encryption data peer relationship parameter verification method, and will not be repeated here.
  • the embodiment of the present application also proposes a device for verifying the peer relationship parameter of encrypted data.
  • FIG. 6 it is a schematic diagram of modules of a preferred embodiment of an apparatus for verifying a peer relationship parameter of encrypted data according to this application.
  • the device 2 for verifying the encrypted data peer relationship parameter in this embodiment may include: a module 210-module 220 according to the realized function.
  • the module can also be called a unit, which refers to a series of computer program segments that can be executed by the processor of the electronic device and can complete fixed functions, and are stored in the memory of the electronic device.
  • each module/unit is as follows:
  • the receiving module 210 is used for the first participant to provide verification parameters and certification parameters to the second participant after receiving the encrypted data comparison request initiated by the second participant, wherein the first participant provides the comparison For the participant, use the first key x to encrypt the first original data a and obtain the first encrypted data [a]; The data b is encrypted to obtain the second encrypted data [b]; the verification parameter is generated by the first participant according to the first encrypted data [a], the second encrypted data [b] and the secret data, Used to enable the second participant to compare whether the first original data a and the second original data b are equal; and
  • the verification module 220 is used for the second participant to verify, according to the certification parameter, whether the verification parameter is generated according to the secret data.
  • modules 210-220 The functions or operation steps implemented by the modules 210-220 are similar to the above, and will not be described in detail here.
  • the embodiment of the present application also proposes a computer-readable storage medium, and the computer scale storage medium may be non-volatile or volatile.
  • the computer-readable storage medium includes the program code of the encrypted data peer relationship parameter verification system 10 corresponding to the encrypted data peer relationship parameter verification method, and the program code corresponding to the encrypted data peer relationship parameter verification method When the program code of the encrypted data peer relationship parameter verification system 10 is executed by the processor, the steps of the encrypted data peer relationship parameter verification method are implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne la technologie des chaînes de blocs. L'invention concerne un procédé d'inspection de paramètre de relation pair à pair de données chiffrées. Le procédé comprend les étapes suivantes : après réception d'une requête de comparaison de données chiffrées initiée par un second participant, un premier participant fournit des paramètres de vérification et des paramètres de preuve destinés au second participant, les paramètres de vérification étant générés par le premier participant selon des premières données chiffrées [a], des secondes données chiffrées [b] et des données secrètes, et utilisés pour permettre au second participant d'effectuer une comparaison afin de déterminer si des premières données d'origine a et des secondes données d'origine b sont égales ; et le second participant inspecte, en fonction des paramètres de preuve, si les paramètres de vérification sont générés selon les données secrètes. L'invention concerne en outre un appareil d'inspection de paramètre de relation pair à pair de données chiffrées, un dispositif électronique et un support de stockage lisible par ordinateur. Au moyen de la présente invention, un premier participant peut être empêché de fournir de faux paramètres de vérification, ce qui garantit qu'un second participant effectue sans à-coups une comparaison de pair à pair de données chiffrées.
PCT/CN2020/093525 2020-04-23 2020-05-29 Procédé et appareil d'inspection de paramètre de relation pair à pair de données chiffrées, et dispositif et support de stockage WO2021212611A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010326385.6 2020-04-23
CN202010326385.6A CN111628865B (zh) 2020-04-23 2020-04-23 加密数据对等关系参数检验方法、装置及存储介质

Publications (1)

Publication Number Publication Date
WO2021212611A1 true WO2021212611A1 (fr) 2021-10-28

Family

ID=72271643

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/093525 WO2021212611A1 (fr) 2020-04-23 2020-05-29 Procédé et appareil d'inspection de paramètre de relation pair à pair de données chiffrées, et dispositif et support de stockage

Country Status (2)

Country Link
CN (1) CN111628865B (fr)
WO (1) WO2021212611A1 (fr)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399735A (zh) * 2019-06-21 2019-11-01 深圳壹账通智能科技有限公司 加密数据大小关系证明方法、装置、设备及存储介质
CN110912713A (zh) * 2019-12-20 2020-03-24 支付宝(杭州)信息技术有限公司 多方联合进行模型数据处理的方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104967516B (zh) * 2015-07-24 2018-04-24 四川理工学院 多用户加密数据可比较加密方法及加密数据比较方法
US11533300B2 (en) * 2017-03-30 2022-12-20 Arizona Board Of Regents On Behalf Of Northern Arizona University Encryption schemes with addressable elements
CN110224985B (zh) * 2019-05-07 2022-07-08 平安科技(深圳)有限公司 数据处理的方法及相关装置
CN110505046B (zh) * 2019-07-29 2020-11-24 深圳壹账通智能科技有限公司 多数据提供方加密数据跨平台零知识校验方法、装置及介质

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399735A (zh) * 2019-06-21 2019-11-01 深圳壹账通智能科技有限公司 加密数据大小关系证明方法、装置、设备及存储介质
CN110912713A (zh) * 2019-12-20 2020-03-24 支付宝(杭州)信息技术有限公司 多方联合进行模型数据处理的方法及装置

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LIU, WEN ET AL.: "Solution to SMP Based on Sliding Window and Commutation Encryption Function", COMPUTER ENGINEERING, vol. 33, no. 22, 20 November 2007 (2007-11-20), pages 163 - 165,171, XP55860930 *
SAHA TUSHAR KANTI, KOSHIBA TAKESHI: "Outsourcing private equality tests to the cloud", JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, vol. 43, 1 December 2018 (2018-12-01), AMSTERDAM, NL , pages 83 - 98, XP055860935, ISSN: 2214-2126, DOI: 10.1016/j.jisa.2018.09.002 *

Also Published As

Publication number Publication date
CN111628865B (zh) 2021-06-29
CN111628865A (zh) 2020-09-04

Similar Documents

Publication Publication Date Title
WO2021238527A1 (fr) Procédé et appareil de génération de signature numérique, dispositif informatique, et support de stockage
WO2021017338A1 (fr) Procédé de vérification à connaissance nulle multi-plateforme pour des données cryptées de fournisseurs de données multiples, et dispositif associé
US10382965B2 (en) Identity verification using computer-implemented decentralized ledger
CN110517147B (zh) 交易数据处理方法、装置、***及计算机可读存储介质
US9973491B2 (en) Determining an identity of a third-party user in an SAML implementation of a web-service
WO2021204273A1 (fr) Vérification d'enregistrement de type d'actif et d'enregistrement de transaction
CN111835526B (zh) 一种生成匿名凭证的方法及***
EP2608477A1 (fr) Autorité de certificat sécurisée pour créer des certificats d'après des capacités de procédés
JP6644195B1 (ja) 認証されたデータ上のピノキオ/トリノキオ
CN113435121B (zh) 基于联邦学习的模型训练验证方法、装置、设备及介质
CN111245626B (zh) 零知识证明方法、装置及存储介质
CN112311779B (zh) 应用于区块链***的数据访问控制方法及装置
CN104012036A (zh) 组合式数字证书
WO2023206869A1 (fr) Procédé, appareil et dispositif de signature de mandataire à base de réseau, procédé, appareil et dispositif de vérification de signature de mandataire à base de réseau, et support de stockage
CN114760071B (zh) 基于零知识证明的跨域数字证书管理方法、***和介质
Martinez Jurado et al. Applying assurance levels when issuing and verifying credentials using Trust Frameworks
US20170207914A1 (en) Computer-readable recording medium, shared key generation method, and information processing terminal
CN112600677A (zh) 一种证照验证方法及***
WO2021196478A1 (fr) Procédé de comparaison de relation d'égalité de données de chiffrement, dispositif, appareil informatique et support de stockage
WO2021212611A1 (fr) Procédé et appareil d'inspection de paramètre de relation pair à pair de données chiffrées, et dispositif et support de stockage
CN113326527A (zh) 一种基于区块链的可信数字签名***及方法
CN116488816A (zh) 一种基于区块链网络的数据处理方法、装置及存储介质
Yang et al. A minimal disclosure signature authentication scheme based on consortium blockchain
CN112385181B (zh) 用于证明公钥的可靠性的装置、方法及程序
CN114826613B (zh) 基于区块链的身份信息查询方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20932694

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14/12/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20932694

Country of ref document: EP

Kind code of ref document: A1