[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN112307504B - Secure multiparty computing method, device, electronic equipment and storage medium - Google Patents

Secure multiparty computing method, device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112307504B
CN112307504B CN202011298222.8A CN202011298222A CN112307504B CN 112307504 B CN112307504 B CN 112307504B CN 202011298222 A CN202011298222 A CN 202011298222A CN 112307504 B CN112307504 B CN 112307504B
Authority
CN
China
Prior art keywords
file
encrypted
computing
secure multiparty
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011298222.8A
Other languages
Chinese (zh)
Other versions
CN112307504A (en
Inventor
刘强
黄志龙
孙春
李玮
廖强
姜海亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Jiahua Chain Cloud Technology Co ltd
Original Assignee
Chengdu Jiahua Chain Cloud Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Jiahua Chain Cloud Technology Co ltd filed Critical Chengdu Jiahua Chain Cloud Technology Co ltd
Priority to CN202011298222.8A priority Critical patent/CN112307504B/en
Publication of CN112307504A publication Critical patent/CN112307504A/en
Application granted granted Critical
Publication of CN112307504B publication Critical patent/CN112307504B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Game Theory and Decision Science (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a secure multiparty computing method, a secure multiparty computing device, electronic equipment and a storage medium, which are used for solving the problem that the conventional distributed file system is difficult to provide secure multiparty computing services. The method comprises the following steps: receiving a calculation request sent by first terminal equipment, wherein the calculation request comprises a plurality of file abstract identifiers; acquiring file abstract information corresponding to each file abstract identifier in a plurality of file abstract identifiers from a block chain, and acquiring a plurality of file abstract information; obtaining an encrypted file corresponding to each piece of file summary information in a plurality of pieces of file summary information from a distributed file system, and obtaining a plurality of encrypted files, wherein the plurality of encrypted files use the same homomorphic encryption algorithm in encryption; and obtaining secure multiparty calculation results corresponding to the plurality of encrypted files.

Description

Secure multiparty computing method, device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the technical field of blockchains, distributed file systems, and homomorphic encryption, and in particular, to a secure multiparty computing method, apparatus, electronic device, and storage medium.
Background
A distributed file system (Distributed File System, DFS), also known as a network file system (Network File System), refers to a file system that allows files to be shared across a network on multiple hosts, where the DFS allows multiple users on multiple machines to share files and storage space. The physical storage resources managed by the file system are not necessarily directly connected to the local node, but are connected to the node through a computer network; or a complete hierarchical file system formed by combining a plurality of different logical disk partitions or labels.
The study of Secure Multi-party computing (SMC) is mainly directed to the problem of how to securely compute a commitment function without a trusted third party.
Current distributed file systems are only able to provide storage services for files, where the distributed file system is for example: google file system (Google File System, GFS) and Hadoop distributed file system (Hadoop Distributed File System, HDFS), and the like; however, it has been found during actual use that current distributed file systems are difficult to provide secure multiparty computing services.
Disclosure of Invention
An objective of the embodiments of the present application is to provide a secure multiparty computing method, apparatus, electronic device and storage medium, which are used for improving the problem that the current distributed file system is difficult to provide secure multiparty computing services.
The embodiment of the application provides a secure multiparty computing method, which comprises the following steps: receiving a calculation request sent by first terminal equipment, wherein the calculation request comprises a plurality of file abstract identifiers; acquiring file abstract information corresponding to each file abstract identifier in a plurality of file abstract identifiers from a block chain, and acquiring a plurality of file abstract information; obtaining an encrypted file corresponding to each piece of file summary information in a plurality of pieces of file summary information from a distributed file system, and obtaining a plurality of encrypted files, wherein the plurality of encrypted files use the same homomorphic encryption algorithm in encryption; and obtaining secure multiparty calculation results corresponding to the plurality of encrypted files. In the implementation process, firstly, file abstract information corresponding to file abstract identifiers in a calculation request is obtained from a blockchain, then an encrypted file corresponding to the file abstract information is obtained from a distributed file system, and finally, an intelligent contract on the blockchain is used for obtaining secure multiparty calculation results corresponding to a plurality of encrypted files; that is, by combining the blockchain managing the file digest information and the distributed file system managing the encrypted file corresponding to the file digest information, a decentralised trusted distributed file system is effectively established, and then the secure multiparty calculation is performed on the encrypted file in the trusted distributed file system, thereby effectively providing the secure multiparty calculation service for the terminal device.
Optionally, in an embodiment of the present application, before receiving the calculation request sent by the first terminal device, the method further includes: receiving an encrypted file sent by a second terminal device, wherein the encrypted file is obtained by encrypting by using a homomorphic encryption algorithm; storing the encrypted file into a distributed file system to obtain a file storage result returned by the distributed file system; generating file abstract information according to the encrypted file and the file storage result, and storing the file abstract information into a blockchain to obtain a file abstract identifier returned by the blockchain; and sending the file abstract identification to the second terminal equipment. In the implementation process, the decentralised file system is built by combining the distributed file system and the blockchain, so that the whole file system can be jointly participated and jointly managed by multiple parties, and as the data is encrypted by the homomorphic encryption algorithm, the encrypted data in the encrypted file can be effectively calculated without worrying about data safety, the obtained calculation result is the same as the plaintext calculation result, and the separability and flexibility of the file system are improved.
Optionally, in an embodiment of the present application, the calculation request further includes a calculation type; the method for obtaining the secure multiparty calculation results corresponding to the plurality of encrypted files comprises the following steps: screening a secure multiparty computing protocol corresponding to the computing type from the protocol set; and carrying out secure multiparty calculation on the plurality of encrypted files according to the secure multiparty calculation protocol to obtain a secure multiparty calculation result. In the implementation process, the secure multiparty computing protocol corresponding to the computing type is screened from the protocol set; performing secure multiparty calculation on the plurality of encrypted files according to the secure multiparty calculation protocol to obtain a secure multiparty calculation result; because the trusted storage is built by combining the distributed file system and the blockchain as a bottom support, the original data source participating in the secure multiparty calculation can be trusted, the situation that the data is tampered at any time in the calculation process is avoided, and therefore the credibility of the data source and the security of the data in the calculation process are effectively improved.
Optionally, in an embodiment of the present application, screening a secure multiparty computing protocol corresponding to a computing type from a protocol set includes: acquiring a protocol set using an intelligent contract on a blockchain; and screening the secure multiparty computing protocol corresponding to the computing type from the protocol set by using the intelligent contract. In the implementation process, acquiring a protocol set by using an intelligent contract on a blockchain; screening a secure multiparty computing protocol corresponding to the computing type from the protocol set by using an intelligent contract; the realization logic of the secure multiparty calculation is effectively prevented from being artificially changed, so that the calculation result of the secure multiparty calculation can be repeatedly verified by anyone, and the verifiability of the calculation result and the security of data in the secure multiparty calculation process are improved.
Optionally, in an embodiment of the present application, performing secure multiparty computation on the plurality of encrypted files according to a secure multiparty computation protocol to obtain a secure multiparty computation result, including: extracting bids from the encrypted files of the plurality of bidding users to obtain a plurality of ciphertext bids, wherein the plurality of ciphertext bids are uploaded for the auction bids of the auction users corresponding to the first terminal equipment; and screening ciphertext bids higher than a preset reserve price from the plurality of ciphertext bids by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext bids higher than the preset reserve price as a secure multiparty computing result. In the implementation process, a plurality of ciphertext bids are extracted from encrypted files of a plurality of bidding users; then screening ciphertext bids higher than a preset reserve price from a plurality of ciphertext bids by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext bids higher than the preset reserve price as a secure multiparty computing result; therefore, the secure multiparty computing method can be applied to more auction scenes, and the application range of the secure multiparty computing method is effectively improved.
Optionally, in an embodiment of the present application, performing secure multiparty computation on the plurality of encrypted files according to a secure multiparty computation protocol to obtain a secure multiparty computation result, including: extracting quotations from the encrypted files of the bidding users to obtain a plurality of ciphertext quotations, wherein the ciphertext quotations are uploaded aiming at bidding file information of bidding users corresponding to the first terminal equipment; and screening ciphertext quotations lower than a preset quotation threshold from the plurality of ciphertext quotations by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext quotations lower than the preset quotation threshold as a secure multiparty computing result. In the implementation process, the bid is extracted from the encrypted files of the bidding users to obtain a plurality of ciphertext bids, and the ciphertext bids are uploaded aiming at bidding file information of bidding users corresponding to the first terminal equipment; screening ciphertext offers below a preset offer threshold from a plurality of ciphertext offers by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext offers below the preset offer threshold as a secure multiparty computing result; therefore, the secure multiparty computing method can be applied to more bidding scenes, and the application range of the secure multiparty computing method is effectively improved.
Optionally, in an embodiment of the present application, the distributed file system includes: an interstellar file system; before the encrypted file corresponding to each piece of file summary information in the plurality of pieces of file summary information is acquired from the distributed file system, the method further comprises: multiple file summary information is stored and managed using the merck directed acyclic graph in the interplanetary file system. In the above implementation, a plurality of file digest information is stored and managed by using the merck directed acyclic graph in the interplanetary file system; using a distributed hash table to realize file index, forming a global file route, and if a specific hash value of a stored file is given, rapidly positioning to which nodes store the file through the distributed hash table; if the source file is modified, the modified content is only a small part, the whole modified file is not required to be backed up again, and only the modified part and the index of the unmodified part are required to be backed up, so that the storage space consumption is greatly reduced, and a distributed file system based on trusted storage and saving the storage space is effectively constructed.
Optionally, in the embodiment of the present application, after obtaining secure multiparty computation results corresponding to the plurality of encrypted files, the method further includes: and sending the secure multiparty calculation result to the first terminal equipment so as to enable the user corresponding to the first terminal equipment to determine the cooperative user. In the implementation process, the safe multiparty calculation result is sent to the first terminal equipment, so that the user corresponding to the first terminal equipment determines the cooperative user; the method and the system effectively acquire the safe multiparty calculation result of the first terminal equipment and rapidly determine the cooperative user, so that the efficiency of completing the auction transaction or bidding transaction is accelerated under the condition that the bidding user or bidding user cannot see the bid or offer of the competitor.
The embodiment of the application also provides a secure multiparty computing device, which comprises: the computing request receiving module is used for receiving a computing request sent by the first terminal equipment, wherein the computing request comprises a plurality of file abstract identifiers; the summary information obtaining module is used for obtaining file summary information corresponding to each file summary identifier in the plurality of file summary identifiers from the blockchain to obtain a plurality of file summary information; the system comprises an encryption file obtaining module, a storage module and a storage module, wherein the encryption file obtaining module is used for obtaining an encryption file corresponding to each piece of file summary information in a plurality of pieces of file summary information from a distributed file system to obtain a plurality of encryption files, and the plurality of encryption files use the same homomorphic encryption algorithm in encryption; and the calculation result obtaining module is used for obtaining the secure multiparty calculation results corresponding to the plurality of encrypted files.
Optionally, in an embodiment of the present application, the secure multiparty computing device further comprises: the encrypted file receiving module is used for receiving an encrypted file sent by the second terminal equipment, wherein the encrypted file is obtained by encrypting by using a homomorphic encryption algorithm; the storage result obtaining module is used for storing the encrypted file into the distributed file system and obtaining a file storage result returned by the distributed file system; the summary information generation module is used for generating file summary information according to the encrypted file and the file storage result, storing the file summary information into the blockchain and obtaining a file summary identifier returned by the blockchain; and the abstract identifier sending module is used for sending the file abstract identifier to the second terminal equipment.
Optionally, in an embodiment of the present application, the calculation request further includes a calculation type; the calculation result obtaining module comprises: the computing protocol screening module is used for screening the secure multiparty computing protocol corresponding to the computing type from the protocol set; and the encrypted file calculation module is used for carrying out secure multiparty calculation on a plurality of encrypted files according to the secure multiparty calculation protocol to obtain a secure multiparty calculation result.
Optionally, in an embodiment of the present application, the computing protocol filtering module includes: the protocol set acquisition module is used for acquiring a protocol set by using an intelligent contract on the blockchain; and the intelligent contract screening module is used for screening the secure multiparty computing protocol corresponding to the computing type from the protocol set by using the intelligent contract.
Optionally, in an embodiment of the present application, the encrypted file computing module includes: the ciphertext bid obtaining module is used for extracting bids from the encrypted files of the plurality of bidding users to obtain a plurality of ciphertext bids, wherein the plurality of ciphertext bids are uploaded for the auction bids of the auctioneers corresponding to the first terminal equipment; and the ciphertext bid screening module is used for screening ciphertext bids higher than a preset reserve price from the plurality of ciphertext bids by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext bids higher than the preset reserve price as a secure multiparty computing result.
Optionally, in an embodiment of the present application, the encrypted file computing module includes: the ciphertext quotation obtaining module is used for extracting quotations from the encrypted files of the bidding users to obtain a plurality of ciphertext quotations, wherein the ciphertext quotations are uploaded aiming at bidding file information of bidding users corresponding to the first terminal equipment; and the ciphertext quotation screening module is used for screening ciphertext quotations lower than a preset quotation threshold from a plurality of ciphertext quotations by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext quotations lower than the preset quotation threshold as a secure multiparty computing result.
Optionally, in an embodiment of the present application, the distributed file system includes: an interstellar file system; the secure multiparty computing device further comprising: a file digest management module for storing and managing a plurality of file digest information using a merck directed acyclic graph in an interstellar file system.
Optionally, in an embodiment of the present application, the secure multiparty computing device further comprises: and the calculation result sending module is used for sending the secure multiparty calculation result to the first terminal equipment so as to ensure that the user corresponding to the first terminal equipment determines the cooperative user.
The embodiment of the application also provides electronic equipment, which comprises: a processor and a memory storing machine-readable instructions executable by the processor to perform the method as described above when executed by the processor.
The present embodiments also provide a storage medium having stored thereon a computer program which, when executed by a processor, performs a method as described above.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic flow chart of a secure multiparty computing method provided in an embodiment of the present application;
FIG. 2 is a schematic diagram of an interplanetary file system managed using a Merck directed acyclic graph, as provided by an embodiment of the present application;
FIG. 3 is a schematic diagram of obtaining secure multiparty computing results according to an embodiment of the present application;
fig. 4 is a schematic diagram illustrating an uploading process of an encrypted file according to an embodiment of the present application;
fig. 5 shows a schematic structural diagram of a secure multiparty computing device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Before describing the secure multiparty computing method provided in the embodiments of the present application, some concepts involved in the embodiments of the present application will be described:
blockchain (or blockchain) is a concatenated literal record that concatenates and protects content by cryptography, where the concatenated literal record is also referred to as a block; wherein each chunk contains a cryptographic hash of the previous chunk, a corresponding time stamp, and transaction data, where the transaction data is typically represented by a hash value calculated using the merck tree (Merkle tree) algorithm, such design making the chunk contents difficult to tamper with; the distributed ledgers concatenated using blockchain technology enable both parties to record transactions efficiently and to permanently verify the transaction.
The interplanetary file system (Inter Planetary File System, IPFS), a network transport protocol intended to create persistent and distributed storage and sharing files, and IPFS is a content-addressable peer-to-peer hypermedia distribution protocol; nodes in the IPFS network will constitute a distributed file system.
Homomorphic encryption (Homomorphic encryption) is a form of encryption that allows one to perform algebraic operations on ciphertext in a particular form to obtain a result that is still encrypted, and to decrypt it to obtain the same result as performing the same operations on plaintext. In other words, the technique allows one to perform operations such as searching, comparing, etc. on the encrypted data to arrive at the correct result without decrypting the data throughout the process.
A server refers to a device that provides computing services over a network, such as: an x86 server and a non-x 86 server, the non-x 86 server comprising: mainframe, minicomputer, and UNIX servers.
It should be noted that, the secure multiparty computing method provided in the embodiment of the present application may be executed by an electronic device, where the electronic device refers to a device terminal or a server having a function of executing a computer program, where the device terminal is for example: smart phones, personal computers (personal computer, PCs), tablet computers, personal digital assistants (personal digital assistant, PDAs), mobile internet appliances (mobile Internet device, MIDs), network switches or network routers, and the like.
Before introducing the secure multiparty computing method provided in the embodiment of the present application, application scenarios to which the secure multiparty computing method is applicable are first introduced, where the application scenarios include, but are not limited to: auction scenes, bidding scenes, etc.; specific auction modes in the auction scenario include, but are not limited to: england Auction (England Auaction), dutch Auaction, england and Dutch combined Auction, american Auction, sealed bid, standard increment, vickers, fast win, reverse Auction and directed Auction, etc. for ease of understanding and explanation, auction bid price of Auction target is increased from low to high and in turn according to bid ladder, when bidding of a bidder reaches (i.e. is greater than or equal to) reserved price, the bidder becomes buyer.
Please refer to fig. 1, which is a schematic flow chart of a secure multiparty computing method provided in an embodiment of the present application; the main idea of the secure multiparty computing method is that a decentralised trusted distributed file system is effectively established by combining a blockchain for managing file abstract information and a distributed file system for managing encrypted files corresponding to the file abstract information, and then secure multiparty computing is carried out on the encrypted files in the trusted distributed file system, so that secure multiparty computing service is effectively provided for terminal equipment; the secure multiparty computing method described above may include:
Step S110: and receiving a calculation request sent by the first terminal equipment, wherein the calculation request comprises a plurality of file abstract identifiers.
Wherein the calculation request may include: the computing request can be sent by the terminal device of the auction user or the terminal device of the bidding user, and is mainly used for requesting the secure multiparty computing of the encrypted files corresponding to the file abstract identifiers so as to determine the buying user of the auction object or the winning user from the bidding users.
The embodiment of step S110 described above is, for example: the first terminal device sends a calculation request to the electronic device through a webpage client interface or a desktop application program interface, the electronic device receives the calculation request sent by the first terminal device through the webpage client interface or the desktop application program interface, analyzes information such as a plurality of file abstract identifiers, calculation types, terminal device identifiers, user identifiers and the like from the calculation request, and then checks the terminal device identifiers and the user identifiers, specifically for example: inquiring whether the terminal equipment identifier is associated with the user identifier or not in a user terminal association table of the database, if not, determining that the first terminal equipment is not checked to pass, and rejecting the calculation request; also for example: judging whether the user type associated with the user identifier is an auction user or a bid-inviting user, if not, determining that the user identifier verification corresponding to the first terminal equipment is not passed, and rejecting the calculation request; if the check is passed, step S120 is continued.
After step S110, step S120 is performed: and acquiring file abstract information corresponding to each file abstract identifier in the plurality of file abstract identifiers from the blockchain to acquire a plurality of file abstract information.
The embodiment of step S120 described above is, for example: firstly, synchronizing the latest blockchain file from at least one node of a blockchain network, and then acquiring file digest information corresponding to each file digest identifier from the synchronized blockchain file, wherein the file digest information is generated by bidding users of auctioned goods or bidding users in the process of uploading encrypted files, and the file digest information specifically can comprise: file identification, file status, file name, file owner, file ciphertext content, and file encryption type (or encryption mode), etc.
After step S120, step S130 is performed: and acquiring the encrypted file corresponding to each piece of file abstract information in the plurality of pieces of file abstract information from the distributed file system to acquire a plurality of encrypted files.
The embodiment of step S130 described above is, for example: the multiple encrypted files are encrypted by bidding users or bidding users by the same homomorphic encryption algorithm in advance, and then the encrypted files after the same homomorphic encryption are stored in a distributed file system; after the encrypted file is stored, the auction user or the bidding user can acquire the encrypted file corresponding to each piece of file summary information in the plurality of pieces of file summary information from the distributed file system to acquire a plurality of encrypted files; among these, the distributed file system described above includes, but is not limited to: interplanetary file system (IPFS), google File System (GFS), hadoop distributed file system (Hadoop Distributed File System, HDFS), lustre, mogileFS, mooseFS, and GridFS, among others.
Referring to fig. 2, a schematic diagram of managing an interstellar file system using a merck directed acyclic graph according to an embodiment of the application is shown; in a specific practical process, the merck directed acyclic graph (Merkle Directed Acyclic Graph, merkle DAG) in the interstellar file system may be used to store and manage a plurality of file summary information, that is, the IPFS uses a distributed hash table to implement file indexing, forming a global file route, and if a specific hash value of a stored file is given, the nodes to which the file is stored can be quickly located by the distributed hash table; if the source file is modified, the modified content may be only a small part, the whole modified file is not required to be backed up again, only the modified part and the index of the unmodified part are required to be backed up, and similarly, when the file is obtained, only the modified part and the index of the unmodified part are required to be obtained, and then the modified file can be obtained by reassembling according to the modified part and the index of the unmodified part. In the above implementation, a plurality of file digest information is stored and managed by using the merck directed acyclic graph in the interplanetary file system; therefore, the storage space consumption can be greatly reduced, and a distributed file system based on trusted storage and saving the storage space is effectively constructed.
After step S130, step S140 is performed: and obtaining secure multiparty calculation results corresponding to the plurality of encrypted files.
The secure multiparty calculation in step S140 may be obtained in a variety of ways, including but not limited to the following:
the first acquisition mode, which uses a node in a blockchain to screen a protocol from a plurality of secure multiparty computing protocols according to a computing type, and uses the screened protocol to perform computation, may include:
step S141: and screening the secure multiparty computing protocol corresponding to the computing type from the protocol set.
The embodiment of step S141 is, for example: and acquiring a protocol set by using a node in the blockchain, and screening a secure multiparty computing protocol corresponding to the computing type from the protocol set by using the node.
Step S142: and carrying out secure multiparty calculation on the plurality of encrypted files according to the secure multiparty calculation protocol to obtain a secure multiparty calculation result.
The embodiment of step S142 includes: a first embodiment, for secure multiparty computing of multiple encrypted files in an auction scenario, may comprise: and extracting bids from the encrypted files of the plurality of bidding users to obtain a plurality of ciphertext bids, wherein the plurality of ciphertext bids are uploaded for the auction bids of the auction users corresponding to the first terminal equipment. Screening ciphertext bids higher than a preset reserve price from a plurality of ciphertext bids by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext bids higher than the preset reserve price as a secure multiparty computing result; the preset reserve price can be set by the auction user, the encrypted file corresponding to the highest ciphertext bid can be determined as a safe multiparty calculation result, and certainly, no one can continue to ciphertext bid within the preset time period and the previous ciphertext bid is higher than the preset reserve price, and the encrypted file corresponding to the previous ciphertext bid is determined as the safe multiparty calculation result. A second embodiment, for performing secure multiparty computation on a plurality of encrypted files in a bidding scenario, may include: and extracting quotes from the encrypted files of the bidding users to obtain a plurality of ciphertext quotes, wherein the ciphertext quotes are uploaded aiming at bidding file information of bidding users corresponding to the first terminal equipment. Screening ciphertext offers below a preset offer threshold from a plurality of ciphertext offers by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext offers below the preset offer threshold as a secure multiparty computing result; the preset quotation threshold can be set by the bidding user, or can be set by the bidding user entrusting system platform user, etc.
In the second acquisition mode, a plurality of secure multiparty computing protocols are integrated into an intelligent contract on a blockchain in advance, and when specific computation is performed, the intelligent contract on the blockchain can be used for acquiring a protocol set, the secure multiparty computing protocols corresponding to the computation types are screened from the protocol set by using the intelligent contract, and the secure multiparty computing is performed on a plurality of encrypted files according to the secure multiparty computing protocols, so that a secure multiparty computing result is obtained. The acquisition is similar to the first acquisition except that the first acquisition is not integrated and uses smart contracts and the second acquisition is calculated using smart contracts that are integrated with multiple secure multiparty computing protocols in advance, and therefore, will not be described in detail herein.
In the implementation process, firstly, file abstract information corresponding to file abstract identifiers in a calculation request is obtained from a blockchain, then an encrypted file corresponding to the file abstract information is obtained from a distributed file system, and finally, an intelligent contract on the blockchain is used for obtaining secure multiparty calculation results corresponding to a plurality of encrypted files; that is, by combining the blockchain managing the file digest information and the distributed file system managing the encrypted file corresponding to the file digest information, a decentralised trusted distributed file system is effectively established, and then the secure multiparty calculation is performed on the encrypted file in the trusted distributed file system, thereby effectively providing the secure multiparty calculation service for the terminal device.
Please refer to fig. 3, which illustrates a schematic diagram of obtaining a secure multiparty calculation result provided in an embodiment of the present application; optionally, in the embodiment of the present application, after the secure multiparty computation results corresponding to the plurality of encrypted files are obtained, the secure multiparty computation results may also be sent to the terminal device of the bidding user or the terminal device of the auction user; after step S140, it may further include:
step S150: and the electronic equipment sends the secure multiparty calculation result to the first terminal equipment.
The embodiment of step S150 described above is, for example: the electronic device sends the secure multiparty calculation result to the first terminal device via hypertext transfer protocol (Hyper Text Transfer Protocol, HTTP) or hypertext transfer security protocol (Hyper Text Transfer Protocol Secure, HTTPs).
Step S160: the first terminal equipment receives a secure multiparty calculation result sent by the electronic equipment, extracts a user identifier from the secure multiparty calculation result, and determines a cooperative user according to the user identifier.
The embodiment of step S160 described above is, for example: the first terminal equipment receives a secure multiparty calculation result sent by the electronic equipment, extracts an encrypted file and a user identifier from the secure multiparty calculation result, determines a cooperative user according to the user identifier by a user corresponding to the first terminal equipment, and decrypts the encrypted file by a key acquired by the cooperative user, so that the cooperative user corresponding to the encrypted file further cooperates.
In the implementation process, the safe multiparty calculation result is sent to the first terminal equipment, so that the user corresponding to the first terminal equipment determines the cooperative user; the method and the system effectively acquire the safe multiparty calculation result of the first terminal equipment and rapidly determine the cooperative user, so that the efficiency of completing the auction transaction or bidding transaction is accelerated under the condition that the bidding user or bidding user cannot see the bid or offer of the competitor.
Please refer to fig. 4, which illustrates a schematic diagram of an uploading process of an encrypted file provided in an embodiment of the present application; it may be appreciated that, before the calculation request sent by the first terminal device is received in step S110, file management may also be performed, where the file management process may include: the uploading process, the deleting process or the inquiring process, etc., which are respectively described below, firstly, the uploading process of the encrypted file may include:
step S210: and the electronic equipment receives the encrypted file sent by the second terminal equipment, and the encrypted file is obtained by encrypting by using a homomorphic encryption algorithm.
The embodiment of step S210 described above is, for example: the bidding user encrypts bidding data by using a homomorphic encryption algorithm to obtain an encrypted file, or the bidding user encrypts bidding data by using the homomorphic encryption algorithm to obtain an encrypted file, and then the encrypted file is sent to the electronic equipment through the second terminal equipment; the electronic equipment receives the encrypted file sent by the second terminal equipment through a transmission control protocol (Transmission Control Protocol, TCP) or a user datagram protocol (User Datagram Protocol, UDP); among the homomorphic encryption algorithms that may be used include, but are not limited to: RSA algorithm for multiplication operation homomorphism, paillier algorithm for addition homomorphism, and Gentry algorithm for full homomorphism.
After step S210, step S220 is performed: and the electronic equipment stores the encrypted file into the distributed file system to obtain a file storage result returned by the distributed file system.
The embodiment of step S220 described above is, for example: the electronic equipment calls a storage interface or a storage function of the distributed file system, and then stores the encrypted file into the distributed file system to obtain a file storage result returned by the distributed file system; among other things, distributed file systems that may be used include, but are not limited to: IPFS, GFS, HDFS, ceph, lustre, mogileFS, mooseFS, fastDFS, TFS and GridFS, etc.
After step S220, step S230 is performed: and the electronic equipment generates file abstract information according to the encrypted file and the file storage result, stores the file abstract information into the blockchain, and obtains a file abstract identifier returned by the blockchain.
The embodiment of step S230 described above is, for example: the electronic equipment generates file abstract information according to the encrypted file and the file storage result, stores the file abstract information into a blockchain file, synchronizes the blockchain file into other nodes of the same blockchain network, and obtains a file abstract identifier returned by the blockchain; the file summary information may specifically include: the file identification, the file hash value, the file state, the file name, the file owner, the file ciphertext content, the file encryption type (or encryption mode) and the like, and the file hash value can be specifically obtained by carrying out hash calculation by adopting algorithms such as MD5, SHA-256/224, SHA-512/384, WHIRRLPOOL and the like.
After step S230, step S240 is performed: and the electronic equipment sends the file abstract identification to the second terminal equipment.
The implementation principle and implementation of this step S240 are similar to those of the step S210, except that the step S210 is that the electronic device receives the data sent by the second terminal device, and the step S240 is that the electronic device sends the data to the second terminal device, so the implementation principle and implementation of this step will not be described herein, and if it is not clear, reference may be made to the description of the step S210.
In the implementation process, the decentralised file system is built by combining the distributed file system and the blockchain, so that the whole file system can be jointly participated and jointly managed by multiple parties, and as the data is encrypted by the homomorphic encryption algorithm, the encrypted data in the encrypted file can be effectively calculated without worrying about data safety, the obtained calculation result is the same as the plaintext calculation result, and the separability and flexibility of the file system are improved.
The uploading process of the encrypted file is described above, and the deleting process is described below, which may include:
step S250: the electronic equipment receives a deletion request sent by the second terminal equipment, wherein the deletion request comprises the following steps: file digest identification and deletion type.
After step S250, step S260 is performed: the electronic equipment acquires the encrypted file corresponding to the file abstract identifier, deletes the encrypted file according to the deletion type, and sends a deletion result to the second terminal equipment.
The embodiments of step S250 to step S260 described above are, for example: the second terminal equipment sends a deleting request to the electronic equipment, wherein the deleting request is used for deleting the previously uploaded encrypted file; the electronic equipment receives a deletion request sent by the second terminal equipment, wherein the deletion request comprises the following steps: file digest identification and deletion type; the electronic equipment acquires an encrypted file corresponding to the file abstract identifier, deletes the encrypted file according to the deletion type, and sends a deletion result to the second terminal equipment; the process of deleting the encrypted file according to the deletion type specifically includes: if the deletion type is quick deletion, deleting file abstract information identified by the file abstract from the blockchain; if the deletion type is complete deletion, notifying a distributed file system to release the storage space occupied by the encrypted file corresponding to the file abstract identifier, and deleting file abstract information corresponding to the file abstract identifier from a blockchain; the specific process of the electronic device obtaining the encrypted file corresponding to the file abstract identifier refers to the explanation from step S110 to step S130, and therefore will not be described herein.
The deletion process of the encrypted file is described above, and the inquiry process may include:
step S270: the electronic equipment receives a query request sent by the second terminal equipment, wherein the query request comprises the following steps: file digest identification and query type.
After step S270, step S280 is performed: the electronic equipment acquires the encrypted file corresponding to the file abstract identifier, acquires the query result of the encrypted file according to the query type, and sends the query result to the second terminal equipment.
The embodiments of the above steps S270 to S280 are, for example: the electronic equipment receives a query request sent by the second terminal equipment, wherein the query request comprises the following steps: file digest identification and query type; the electronic equipment acquires an encrypted file corresponding to the file abstract identifier, acquires a query result of the encrypted file according to the query type, and sends the query result to the second terminal equipment; the process of obtaining the polling result of the encrypted file according to the query type specifically includes: if the query type is brief query, acquiring a plurality of field information of the encrypted file according to a preset brief query field template, and generating a query result according to the plurality of field information; if the query type is a comprehensive query, acquiring all field information of the encrypted file, and generating a query result according to all field information; the specific process of the electronic device obtaining the encrypted file corresponding to the file abstract identifier refers to the explanation from step S110 to step S130, and therefore will not be described herein.
Please refer to fig. 5, which illustrates a schematic structural diagram of a secure multi-party computing device according to an embodiment of the present application; embodiments of the present application provide a secure multiparty computing device 300, comprising:
the calculation request receiving module 310 is configured to receive a calculation request sent by the first terminal device, where the calculation request includes a plurality of file digest identifiers.
The summary information obtaining module 320 is configured to obtain, from the blockchain, file summary information corresponding to each of the plurality of file summary identifiers, and obtain the plurality of file summary information.
The encrypted file obtaining module 330 is configured to obtain, from the distributed file system, an encrypted file corresponding to each piece of file summary information in the plurality of pieces of file summary information, and obtain a plurality of encrypted files, where the plurality of encrypted files use the same homomorphic encryption algorithm in encryption.
The calculation result obtaining module 340 is configured to obtain secure multiparty calculation results corresponding to the plurality of encrypted files.
Optionally, in an embodiment of the present application, the secure multiparty computing device further comprises:
the encrypted file receiving module is used for receiving an encrypted file sent by the second terminal equipment, and the encrypted file is obtained by encrypting by using a homomorphic encryption algorithm.
And the storage result obtaining module is used for storing the encrypted file into the distributed file system and obtaining a file storage result returned by the distributed file system.
And the summary information generation module is used for generating file summary information according to the encrypted file and the file storage result, storing the file summary information into the blockchain and obtaining a file summary identifier returned by the blockchain.
And the abstract identifier sending module is used for sending the file abstract identifier to the second terminal equipment.
Optionally, in an embodiment of the present application, the calculation request further includes a calculation type; the calculation result obtaining module comprises:
and the computing protocol screening module is used for screening the secure multiparty computing protocol corresponding to the computing type from the protocol set.
And the encrypted file calculation module is used for carrying out secure multiparty calculation on a plurality of encrypted files according to the secure multiparty calculation protocol to obtain a secure multiparty calculation result.
Optionally, in an embodiment of the present application, the computing protocol filtering module includes:
and the protocol set acquisition module is used for acquiring the protocol set by using the intelligent contract on the blockchain.
And the intelligent contract screening module is used for screening the secure multiparty computing protocol corresponding to the computing type from the protocol set by using the intelligent contract.
Optionally, in an embodiment of the present application, the encrypted file computing module may include:
and the ciphertext bid obtaining module is used for extracting bids from the encrypted files of the plurality of bidding users to obtain a plurality of ciphertext bids, wherein the plurality of ciphertext bids are uploaded for the auction bids of the auction users corresponding to the first terminal equipment.
And the ciphertext bid screening module is used for screening ciphertext bids higher than a preset reserve price from the plurality of ciphertext bids by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext bids higher than the preset reserve price as a secure multiparty computing result.
Optionally, in an embodiment of the present application, the encrypted file computing module may further include:
and the ciphertext quotation obtaining module is used for extracting quotations from the encrypted files of the bidding users to obtain a plurality of ciphertext quotations, wherein the ciphertext quotations are uploaded aiming at bidding file information of bidding users corresponding to the first terminal equipment.
And the ciphertext quotation screening module is used for screening ciphertext quotations lower than a preset quotation threshold from a plurality of ciphertext quotations by using a secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext quotations lower than the preset quotation threshold as a secure multiparty computing result.
Optionally, in an embodiment of the present application, the distributed file system includes: an interstellar file system; the secure multiparty computing device further comprising:
a file digest management module for storing and managing a plurality of file digest information using a merck directed acyclic graph in an interstellar file system.
Optionally, in an embodiment of the present application, the secure multiparty computing device further comprises:
and the calculation result sending module is used for sending the secure multiparty calculation result to the first terminal equipment so as to ensure that the user corresponding to the first terminal equipment determines the cooperative user.
It should be understood that, corresponding to the above-mentioned secure multi-party computing method embodiment, the apparatus is capable of executing the steps involved in the above-mentioned method embodiment, and specific functions of the apparatus may be referred to the above description, and detailed descriptions thereof are omitted herein as appropriate to avoid redundancy. The device includes at least one software functional module that can be stored in memory in the form of software or firmware (firmware) or cured in an Operating System (OS) of the device.
An electronic device provided in an embodiment of the present application includes: a processor and a memory storing machine-readable instructions executable by the processor, which when executed by the processor perform the method as above.
The present application also provides a storage medium having stored thereon a computer program which, when executed by a processor, performs a method as above.
The storage medium may be implemented by any type of volatile or nonvolatile Memory device or combination thereof, such as static random access Memory (Static Random Access Memory, SRAM), electrically erasable Programmable Read-Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), erasable Programmable Read-Only Memory (Erasable Programmable Read Only Memory, EPROM), programmable Read-Only Memory (PROM), read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk, or optical disk.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The apparatus embodiments described above are merely illustrative, for example, of the flowcharts and block diagrams in the figures that illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules of the embodiments in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The foregoing description is merely an optional implementation of the embodiments of the present application, but the scope of the embodiments of the present application is not limited thereto, and any person skilled in the art may easily think about changes or substitutions within the technical scope of the embodiments of the present application, and the changes or substitutions should be covered in the scope of the embodiments of the present application.

Claims (10)

1. A secure multiparty computing method, comprising:
receiving a calculation request sent by first terminal equipment, wherein the calculation request comprises a plurality of file abstract identifiers;
acquiring file digest information corresponding to each of the plurality of file digest identifications from a blockchain to acquire a plurality of file digest information, wherein the file digest information comprises a file identification, a file state, a file name, a file owner, file ciphertext content, a file encryption type or a file encryption mode;
Obtaining an encrypted file corresponding to each piece of file summary information in the plurality of pieces of file summary information from a distributed file system to obtain a plurality of encrypted files, wherein the plurality of encrypted files use the same homomorphic encryption algorithm in encryption;
obtaining secure multiparty calculation results corresponding to the plurality of encrypted files;
the method further comprises the steps of:
the equipment receives a query request sent by second terminal equipment, wherein the query request comprises the following steps: file digest identification and query type;
acquiring an encrypted file corresponding to the file abstract identifier;
acquiring a query result of the encrypted file according to the query type;
and sending the query result to the second terminal equipment.
2. The method of claim 1, further comprising, prior to said receiving the calculation request sent by the first terminal device:
receiving an encrypted file sent by a second terminal device, wherein the encrypted file is obtained by encrypting by using a homomorphic encryption algorithm;
storing the encrypted file into a distributed file system to obtain a file storage result returned by the distributed file system;
generating file abstract information according to the encrypted file and the file storage result, and storing the file abstract information into the blockchain to obtain a file abstract identifier returned by the blockchain;
And sending the file abstract identification to the second terminal equipment.
3. The method of claim 1, wherein the computation request further comprises a computation type; the obtaining the secure multiparty calculation result corresponding to the plurality of encrypted files comprises the following steps:
screening a secure multiparty computing protocol corresponding to the computing type from a protocol set;
and carrying out secure multiparty calculation on the plurality of encrypted files according to the secure multiparty calculation protocol to obtain the secure multiparty calculation result.
4. The method of claim 3, wherein the screening the secure multiparty computing protocol corresponding to the computing type from the set of protocols comprises:
acquiring the protocol set using an intelligent contract on the blockchain;
and screening the secure multiparty computing protocol corresponding to the computing type from the protocol set by using the intelligent contract.
5. The method of claim 3, wherein the performing secure multi-party computing on the plurality of encrypted files according to the secure multi-party computing protocol to obtain the secure multi-party computing result comprises:
extracting bids from the encrypted files of a plurality of bidding users to obtain a plurality of ciphertext bids, wherein the ciphertext bids are uploaded for auction targets of auction users corresponding to the first terminal equipment;
And screening ciphertext bids higher than a preset reserve price from the plurality of ciphertext bids by using the secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext bids higher than the preset reserve price as the secure multiparty computing result.
6. The method of claim 3, wherein the performing secure multi-party computing on the plurality of encrypted files according to the secure multi-party computing protocol to obtain the secure multi-party computing result comprises:
extracting offers from the encrypted files of a plurality of bidding users to obtain a plurality of ciphertext offers, wherein the plurality of ciphertext offers are uploaded aiming at bidding file information of bidding users corresponding to the first terminal equipment;
and screening ciphertext offers below a preset offer threshold from the plurality of ciphertext offers by using the secure multiparty computing protocol, and determining an encrypted file corresponding to the ciphertext offers below the preset offer threshold as the secure multiparty computing result.
7. The method according to any one of claims 1-6, further comprising, after said obtaining secure multi-party computing results corresponding to said plurality of encrypted files:
and sending the secure multiparty calculation result to the first terminal equipment so as to enable the user corresponding to the first terminal equipment to determine the cooperative user.
8. A secure multiparty computing device, comprising:
the computing request receiving module is used for receiving a computing request sent by the first terminal equipment, wherein the computing request comprises a plurality of file abstract identifiers;
the summary information obtaining module is used for obtaining file summary information corresponding to each file summary identifier in the plurality of file summary identifiers from the blockchain to obtain a plurality of file summary information, wherein the file summary information comprises a file identifier, a file state, a file name, a file owner, file ciphertext content, a file encryption type or a file encryption mode;
the encrypted file obtaining module is used for obtaining encrypted files corresponding to each piece of file abstract information in the plurality of pieces of file abstract information from the distributed file system to obtain a plurality of encrypted files, wherein the plurality of encrypted files use the same homomorphic encryption algorithm in encryption;
the computing result obtaining module is used for obtaining secure multiparty computing results corresponding to the plurality of encrypted files;
the device is also for:
the equipment receives a query request sent by second terminal equipment, wherein the query request comprises the following steps: file digest identification and query type;
Acquiring an encrypted file corresponding to the file abstract identifier;
acquiring a query result of the encrypted file according to the query type;
and sending the query result to the second terminal equipment.
9. An electronic device, comprising: a processor and a memory storing machine-readable instructions executable by the processor to perform the method of any one of claims 1 to 7 when executed by the processor.
10. A storage medium having stored thereon a computer program which, when executed by a processor, performs the method of any of claims 1 to 7.
CN202011298222.8A 2020-11-18 2020-11-18 Secure multiparty computing method, device, electronic equipment and storage medium Active CN112307504B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011298222.8A CN112307504B (en) 2020-11-18 2020-11-18 Secure multiparty computing method, device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011298222.8A CN112307504B (en) 2020-11-18 2020-11-18 Secure multiparty computing method, device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112307504A CN112307504A (en) 2021-02-02
CN112307504B true CN112307504B (en) 2024-02-09

Family

ID=74334925

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011298222.8A Active CN112307504B (en) 2020-11-18 2020-11-18 Secure multiparty computing method, device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112307504B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113206830B (en) * 2021-03-30 2022-07-08 华控清交信息科技(北京)有限公司 Data processing method and device and electronic equipment
CN113612821B (en) * 2021-07-14 2024-08-20 支付宝(杭州)信息技术有限公司 Data interaction method and device in multiparty security calculation
CN115051799B (en) * 2022-06-13 2022-11-25 北京天华星航科技有限公司 Digital information processing system based on block chain

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248478A (en) * 2013-05-08 2013-08-14 天津大学 Multi-party security agreement based sealed electric auction scheme and verification method
CN109522270A (en) * 2018-10-19 2019-03-26 平安科技(深圳)有限公司 File storing and reading method, electronic device and readable storage medium storing program for executing based on block chain
CN109615378A (en) * 2019-01-24 2019-04-12 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and readable storage medium storing program for executing based on block chain
CN109711191A (en) * 2018-12-20 2019-05-03 佛山市建宇工程招标代理有限公司 It invites and submit bids method and system
CN109934691A (en) * 2019-02-28 2019-06-25 矩阵元技术(深圳)有限公司 A kind of data processing method of auction, auction client and system
CN110061829A (en) * 2019-04-26 2019-07-26 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and storage medium based on block chain network
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure
CN110892396A (en) * 2017-07-11 2020-03-17 斯沃尔德斯股份有限公司 Method and apparatus for efficiently implementing distributed databases within a network
CN111064579A (en) * 2019-12-11 2020-04-24 北京金汤科技有限公司 Block chain-based secure multi-party computing method, system and storage medium
CN111143872A (en) * 2018-11-02 2020-05-12 英特尔公司 System and apparatus for data confidentiality in distributed ledgers
CN111191280A (en) * 2019-12-24 2020-05-22 远光软件股份有限公司 Block chain transaction method based on encrypted data, electronic equipment and storage medium
CN111368320A (en) * 2020-03-06 2020-07-03 同盾控股有限公司 Secure multiparty computing method and device based on homomorphic encryption

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3360033B1 (en) * 2015-10-07 2023-03-15 Nec Corporation Method for storing a data file
US20200304293A1 (en) * 2017-08-30 2020-09-24 Inpher, Inc. High-Precision Privacy-Preserving Real-Valued Function Evaluation

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248478A (en) * 2013-05-08 2013-08-14 天津大学 Multi-party security agreement based sealed electric auction scheme and verification method
CN110892396A (en) * 2017-07-11 2020-03-17 斯沃尔德斯股份有限公司 Method and apparatus for efficiently implementing distributed databases within a network
CN109522270A (en) * 2018-10-19 2019-03-26 平安科技(深圳)有限公司 File storing and reading method, electronic device and readable storage medium storing program for executing based on block chain
CN111143872A (en) * 2018-11-02 2020-05-12 英特尔公司 System and apparatus for data confidentiality in distributed ledgers
CN109711191A (en) * 2018-12-20 2019-05-03 佛山市建宇工程招标代理有限公司 It invites and submit bids method and system
CN109615378A (en) * 2019-01-24 2019-04-12 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and readable storage medium storing program for executing based on block chain
CN109934691A (en) * 2019-02-28 2019-06-25 矩阵元技术(深圳)有限公司 A kind of data processing method of auction, auction client and system
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure
CN110061829A (en) * 2019-04-26 2019-07-26 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and storage medium based on block chain network
CN111064579A (en) * 2019-12-11 2020-04-24 北京金汤科技有限公司 Block chain-based secure multi-party computing method, system and storage medium
CN111191280A (en) * 2019-12-24 2020-05-22 远光软件股份有限公司 Block chain transaction method based on encrypted data, electronic equipment and storage medium
CN111368320A (en) * 2020-03-06 2020-07-03 同盾控股有限公司 Secure multiparty computing method and device based on homomorphic encryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李强 等 ; .安全多方计算协议的研究与应用.计算机科学.2003,(08),第52-55页. *

Also Published As

Publication number Publication date
CN112307504A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
CN110400221B (en) Data processing method, system, storage medium and computer equipment
US11050549B2 (en) Blockchain-based transaction method and apparatus, and remitter device
CN111047324B (en) Method and apparatus for updating a set of public keys at a blockchain node
US10749879B2 (en) Secure decentralized file sharing systems and methods
US11082482B2 (en) Block chain encoding with fair delay for distributed network devices
CN111242617B (en) Method and apparatus for performing transaction correctness verification
US20190182047A1 (en) Method and system for securely sharing validation information using blockchain technology
US11394584B2 (en) Asynchronous processing of blockchain blocks
CN111108521A (en) Implementing a blockchain based workflow
CN112307504B (en) Secure multiparty computing method, device, electronic equipment and storage medium
CN111597567B (en) Data processing method, data processing device, node equipment and storage medium
CN111212139A (en) Method and device for updating trust node information
US10749670B2 (en) Block chain decoding with fair delay for distributed network devices
CN116249999A (en) Consensus service for blockchain networks
CN111241593A (en) Data synchronization method and device for block chain nodes
US12034868B2 (en) Systems and methods for generating secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
CN115412568A (en) Distributed data transmission method, device and system
CN111211876B (en) Method and device for sending response message aiming at data request and block chain system
Xiao et al. A collaborative auditing scheme with dynamic data updates based on blockchain
US20230246817A1 (en) Systems and methods for generating secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
CN110276693B (en) Insurance claim settlement method and system
CN117675216A (en) Data processing method and related equipment
CN110827034B (en) Method and apparatus for initiating a blockchain transaction
CN111144894B (en) UTXO processing method and device
CN110852887B (en) Method and device for acquiring transaction processing state in decentralized application cluster

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant