Secure multi-party computing method, device, system and equipment and storage medium

The embodiment of the invention provides a secure multi-party computing method, device, system and equipment, and a storage medium, and the method comprises the steps: a target aggregator carries out the blind processing of each piece of obtained ciphertext data based on a random blind value and a p...

Full description

Saved in:
Bibliographic Details
Main Authors HAO QINGLI, YU ZHUO, HE DONG, SHEN LIANG, ZHANG CHENGXIN, YU HAN, XUAN DONGHAI, MEN JINBAO
Format Patent
LanguageChinese
English
Published 21.03.2023
Subjects
Online AccessGet full text

Cover

Loading…
Abstract The embodiment of the invention provides a secure multi-party computing method, device, system and equipment, and a storage medium, and the method comprises the steps: a target aggregator carries out the blind processing of each piece of obtained ciphertext data based on a random blind value and a public key of each user side, obtains a plurality of pieces of initial blind data, sends each piece of initial blind data to a computing server, and carries out the blind processing of each piece of initial blind data; the public key of the user side is obtained by the user side through calculation based on a public parameter group generated by the calculation server, the calculation server carries out ciphertext conversion on the initial blind data based on the master key and the aggregation public key to obtain multiple pieces of encrypted blind data, the target aggregator carries out blind value removal processing on the encrypted blind data to obtain multiple pieces of encrypted data, and the multiple pieces of
AbstractList The embodiment of the invention provides a secure multi-party computing method, device, system and equipment, and a storage medium, and the method comprises the steps: a target aggregator carries out the blind processing of each piece of obtained ciphertext data based on a random blind value and a public key of each user side, obtains a plurality of pieces of initial blind data, sends each piece of initial blind data to a computing server, and carries out the blind processing of each piece of initial blind data; the public key of the user side is obtained by the user side through calculation based on a public parameter group generated by the calculation server, the calculation server carries out ciphertext conversion on the initial blind data based on the master key and the aggregation public key to obtain multiple pieces of encrypted blind data, the target aggregator carries out blind value removal processing on the encrypted blind data to obtain multiple pieces of encrypted data, and the multiple pieces of
Author MEN JINBAO
HE DONG
HAO QINGLI
SHEN LIANG
ZHANG CHENGXIN
YU HAN
XUAN DONGHAI
YU ZHUO
Author_xml – fullname: HAO QINGLI
– fullname: YU ZHUO
– fullname: HE DONG
– fullname: SHEN LIANG
– fullname: ZHANG CHENGXIN
– fullname: YU HAN
– fullname: XUAN DONGHAI
– fullname: MEN JINBAO
BookMark eNqNjLsKwjAYRjPo4O0dfvcWLK3iKkVxcrF7CcnXGmguNn-Evr0iPoDT4cDhLMXMeYeFaO5QaQTZNLDJgxx5IuVtSGxcTxb88DojjZdRyChOkWFJOk14JhMsHH8tsh9l_9lAm2TXYt7JIWLz40psL-emvuYIvkUMUsGB2_pWFPtjWe0O1an8p3kD3m46oA
ContentType Patent
DBID EVB
DatabaseName esp@cenet
DatabaseTitleList
Database_xml – sequence: 1
  dbid: EVB
  name: esp@cenet
  url: http://worldwide.espacenet.com/singleLineSearch?locale=en_EP
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Medicine
Chemistry
Sciences
DocumentTitleAlternate 一种安全多方计算方法、装置、系统、设备及存储介质
ExternalDocumentID CN115834064A
GroupedDBID EVB
ID FETCH-epo_espacenet_CN115834064A3
IEDL.DBID EVB
IngestDate Fri Jul 19 14:28:51 EDT 2024
IsOpenAccess true
IsPeerReviewed false
IsScholarly false
Language Chinese
English
LinkModel DirectLink
MergedId FETCHMERGED-epo_espacenet_CN115834064A3
Notes Application Number: CN202310157442
OpenAccessLink https://worldwide.espacenet.com/publicationDetails/biblio?FT=D&date=20230321&DB=EPODOC&CC=CN&NR=115834064A
ParticipantIDs epo_espacenet_CN115834064A
PublicationCentury 2000
PublicationDate 20230321
PublicationDateYYYYMMDD 2023-03-21
PublicationDate_xml – month: 03
  year: 2023
  text: 20230321
  day: 21
PublicationDecade 2020
PublicationYear 2023
RelatedCompanies BIG DATA CENTER, STATE GRID CORPORATION
BEIJING CHINA POWER INFORMATION TECHNOLOGY CO., LTD
STATE GRID INFORMATION & TELECOMMUNICATION CO., LTD
INFORMATION AND COMMUNICATION BRANCH, STATE GRID ZHEJIANG ELECTRIC POWER CO., LTD
RelatedCompanies_xml – name: BEIJING CHINA POWER INFORMATION TECHNOLOGY CO., LTD
– name: BIG DATA CENTER, STATE GRID CORPORATION
– name: STATE GRID INFORMATION & TELECOMMUNICATION CO., LTD
– name: INFORMATION AND COMMUNICATION BRANCH, STATE GRID ZHEJIANG ELECTRIC POWER CO., LTD
Score 3.590992
Snippet The embodiment of the invention provides a secure multi-party computing method, device, system and equipment, and a storage medium, and the method comprises...
SourceID epo
SourceType Open Access Repository
SubjectTerms ELECTRIC COMMUNICATION TECHNIQUE
ELECTRICITY
TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHICCOMMUNICATION
Title Secure multi-party computing method, device, system and equipment and storage medium
URI https://worldwide.espacenet.com/publicationDetails/biblio?FT=D&date=20230321&DB=EPODOC&locale=&CC=CN&NR=115834064A
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1bS8MwFD7MKeqbTkXnhQjSpwXX69qHIi7dGILdkCp7G22S4QS76jpEf70n2eZ80bdeICQnfPnOSb6cA3CFnC9kYAnqtrhHHY-bNGhJn_LUzFLXTu1AaLVF7PUenbuhO6zAy-oujM4T-qGTIyKiOOK91Ot1sd7EirS2cnadTfDT9KabhJGxjI7Rn7Yt04jaYWfQj_rMYCxksRE_hOj4-DaSl3O7AZvKjVZ59jtPbXUrpfhNKd092Bpga3m5D5Wv5xrssFXltRps3y8PvPFxib3ZASR6a1wSLQGkBU75J-G6JgOyD1lUgm4QIRX0G2SRoZmkuSDybT7RqiD9ptSQuIYQdag-fz2Ey24nYT2K3Rv92GLE4vVI7COo5tNcHgPBuAXx40t77PuOaMqg6VoZzyzBhY8BBj-B-t_t1P_7eQq7yq5KdmWZZ1At3-fyHHm4zC60Ab8BKYaNrw
link.rule.ids 230,309,786,891,25594,76903
linkProvider European Patent Office
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1dT8IwFL1BNOKbokbxqyZmTyyyL7Y9LEY6lqkwiJmGN7K1NWLiQBkx-uu9KyC-6Ns-kma7zenpaU_vBbhAzufC1blq2aypmk2mqa4tHJUlWppYRmK4XLotomb4YN4OrEEJXpZnYWSe0A-ZHBERxRDvuRyvJ6tFLF96K6eX6Qgfja-C2POVhTrG-bSha4rf8tr9nt-jCqUejZTo3sOJj2MgeZnXa7BuoySUUumxVZxKmfymlGAbNvrYWpbvQOnruQoVuqy8VoXN7mLDGy8X2JvuQiyXxgWRFkB1gl3-SZisyYDsQ-aVoOuEiwL6dTLP0EySjBPxNhtJV5C8K9yQOIaQYlN99roH50E7pqGKnzf8icWQRqs_MfahnI0zcQAEdQvixxHGk-OYvCHchqWnLNU54w4KDHYItb_bqf338gwqYdztDDs30d0RbBUxLixYunYM5fx9Jk6Qk_P0VAbzG-8UkJk
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Apatent&rft.title=Secure+multi-party+computing+method%2C+device%2C+system+and+equipment+and+storage+medium&rft.inventor=HAO+QINGLI&rft.inventor=YU+ZHUO&rft.inventor=HE+DONG&rft.inventor=SHEN+LIANG&rft.inventor=ZHANG+CHENGXIN&rft.inventor=YU+HAN&rft.inventor=XUAN+DONGHAI&rft.inventor=MEN+JINBAO&rft.date=2023-03-21&rft.externalDBID=A&rft.externalDocID=CN115834064A