ZA202110379B - Data sharing method and system based on multi-party fully homomorphic encryption - Google Patents

Data sharing method and system based on multi-party fully homomorphic encryption

Info

Publication number
ZA202110379B
ZA202110379B ZA2021/10379A ZA202110379A ZA202110379B ZA 202110379 B ZA202110379 B ZA 202110379B ZA 2021/10379 A ZA2021/10379 A ZA 2021/10379A ZA 202110379 A ZA202110379 A ZA 202110379A ZA 202110379 B ZA202110379 B ZA 202110379B
Authority
ZA
South Africa
Prior art keywords
system based
data sharing
sharing method
homomorphic encryption
fully homomorphic
Prior art date
Application number
ZA2021/10379A
Inventor
Chen Zhigang
Song Xinxia
Original Assignee
Univ Zhejiang Wanli
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Zhejiang Wanli filed Critical Univ Zhejiang Wanli
Publication of ZA202110379B publication Critical patent/ZA202110379B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
ZA2021/10379A 2021-03-09 2021-12-14 Data sharing method and system based on multi-party fully homomorphic encryption ZA202110379B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110254124.2A CN112906030B (en) 2021-03-09 2021-03-09 Data sharing method and system based on multi-party homomorphic encryption

Publications (1)

Publication Number Publication Date
ZA202110379B true ZA202110379B (en) 2022-02-23

Family

ID=76108053

Family Applications (1)

Application Number Title Priority Date Filing Date
ZA2021/10379A ZA202110379B (en) 2021-03-09 2021-12-14 Data sharing method and system based on multi-party fully homomorphic encryption

Country Status (2)

Country Link
CN (1) CN112906030B (en)
ZA (1) ZA202110379B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113434888B (en) * 2021-07-06 2022-08-26 建信金融科技有限责任公司 Data sharing method, device, equipment and system
CN113438078B (en) * 2021-08-26 2021-11-23 山东师范大学 Privacy protection method and system in multi-client intersection data calculation process
CN114020842A (en) * 2021-11-04 2022-02-08 长春理工大学 Data sharing method and device based on homomorphic encryption technology
CN113987559B (en) * 2021-12-24 2022-04-08 支付宝(杭州)信息技术有限公司 Method and device for jointly processing data by two parties for protecting data privacy
CN114499844B (en) * 2022-01-11 2024-02-13 蚂蚁区块链科技(上海)有限公司 Method, device, equipment and medium for executing multiparty secure multiplication
CN114885038B (en) * 2022-04-24 2023-12-29 华控清交信息科技(北京)有限公司 Encryption protocol conversion method, result acquisition node and privacy calculation node
CN115694778A (en) * 2022-09-14 2023-02-03 广州芳禾数据有限公司 Tobacco data cross-domain secure circulation method and system
CN115587897B (en) * 2022-11-25 2023-06-30 杭州煋辰数智科技有限公司 Police tax joint analysis method based on privacy calculation
CN117910024B (en) * 2024-03-19 2024-05-24 深圳市纽创信安科技开发有限公司 Key generation method and device, electronic equipment and storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200151356A1 (en) * 2017-08-11 2020-05-14 Duality Technologies, Inc. System and method for fast and efficient searching of encrypted ciphertexts
CN108200066A (en) * 2018-01-04 2018-06-22 南京邮电大学 A kind of logistics big data access control system and method based on encryption attribute
EP3660765A1 (en) * 2018-11-29 2020-06-03 Ikerlan, S. Coop Computer-implemented method for processing a data set under non-disclosure conditions
CN109936435B (en) * 2019-01-24 2022-08-30 中国人民武装警察部队工程大学 NTRU type multi-key fully homomorphic encryption method with fast homomorphic operation process
CN110266721B (en) * 2019-07-05 2020-04-28 西南交通大学 Homomorphic-based cloud-assisted dynamic universal secure multi-party computing method
CN111478765B (en) * 2020-04-03 2023-06-09 广西大学 Homomorphic ciphertext range indexing method in cloud environment
CN112182649B (en) * 2020-09-22 2024-02-02 上海海洋大学 Data privacy protection system based on safe two-party calculation linear regression algorithm
CN112383388B (en) * 2020-11-06 2023-04-25 华南师范大学 Double-key encryption system and method based on cloud computing big data

Also Published As

Publication number Publication date
CN112906030B (en) 2023-05-16
CN112906030A (en) 2021-06-04

Similar Documents

Publication Publication Date Title
ZA202110379B (en) Data sharing method and system based on multi-party fully homomorphic encryption
MX2019013495A (en) System and method for biometric identification.
SG11202008633TA (en) Method and system for data security within independent computer systems and digital networks
EP3803703A4 (en) System for and method of data encoding and/or decoding using neural networks
SG11202008621QA (en) Method and system for data security, validation, verification and provenance within independent computer systems and digital networks
GB201905348D0 (en) Computer implemented method and system for encrypting data
EP3637674A4 (en) Computer system, secret information verification method, and computer
SG11202006493XA (en) System architecture and method of processing data therein
SG10202009763UA (en) Off-chain data sharing system and method thereof
EP3813001A4 (en) Data reading method based on a plurality of block chain networks and system
EP3698265A4 (en) Biometric data security system and method
KR102399667B9 (en) Security system for data trading and data storage based on block chain and method therefor
IL283125A (en) Systems and methods for managing data based on secret sharing
EP3905587C0 (en) Conference data sharing method and conference data sharing system capable of communicating with remote conference members
SG11202000807YA (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
EP4248611A4 (en) System and method of multi-party computation based multi-factor authentication
GB201912415D0 (en) Audio data processing method and system
IL273628A (en) System and method for providing secure data access
TWI800826B (en) Live brocasting recording equipment, live brocasting recording system, and live brocasting recording method
GB202013783D0 (en) Computer security system and method
GB202101551D0 (en) Multi-factor authentication system and method
SG10202002095PA (en) Big data processing system and processing method based on block chain
GB202205989D0 (en) Cryptographic system and method for evaluating financial information
GB201906869D0 (en) Data processing system and method
EP4162642A4 (en) Shapeshift data encryption methods and systems