Data query method, device and system based on exchangeable encrypted data confusion

A data query and encrypted data technology, applied in the field of privacy data processing, can solve problems such as data leakage

Active Publication Date: 2022-08-02
北京融数联智科技有限公司
View PDF6 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] In the process of data circulation, when the query direction directly queries data from the queried party, data leakage will occur

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data query method, device and system based on exchangeable encrypted data confusion
  • Data query method, device and system based on exchangeable encrypted data confusion
  • Data query method, device and system based on exchangeable encrypted data confusion

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0093] figure 1 This is a flow chart of a data query method based on exchangeable encrypted data obfuscation executed by a query party according to an embodiment of the present invention. like figure 1 shown, it includes the following steps:

[0094] S101: Generate a first hash value according to the identity of the target user;

[0095] Specifically, the identity identifier of the target user may include any one or a combination of any number of identity certification identifiers such as the user's mobile communication terminal number, identity card number, and passport number. In this step, the first hash value may be generated based on an information digest algorithm. Information digest algorithms include, but are not limited to, the md5 algorithm.

[0096] S102: Generate a first exchangeable encryption key, and encrypt the first hash value by using the first exchangeable encryption key to obtain a first identity encryption value;

[0097] S103: Intercept the first n b...

Embodiment 2

[0120] figure 2 This is a flow chart of the data query method based on exchangeable encrypted data obfuscation executed by the queried party according to the embodiment of the present invention. like figure 2 shown, it includes the following steps:

[0121] S201: Receive a query request sent by a query party, where the query request carries a first identity encryption value, a second hash value, and a session identifier;

[0122] S202: query the first user list data whose key prefix is ​​the second hash value from the database;

[0123] S203: Generate a second exchangeable encryption key;

[0124] S204: Get the key list of the first user list data, use the second exchangeable encryption key to encrypt all keys in the key list, and obtain the second user list data;

[0125] S205: Sign the encrypted value of the first identity to obtain the encrypted value of the second identity;

[0126] S206: Return the encrypted value of the second identity and the data of the second u...

Embodiment 3

[0138] image 3 This is an overall flow chart of a data query method based on exchangeable encrypted data obfuscation executed by the system according to an embodiment of the present invention. like image 3 shown, it includes the following steps:

[0139] S1: The query party generates a target user key according to the user identity, which is a hash value M indicating the user identity.

[0140] The hash value M is a hash value of a unique identifier for identifying the user identity; the user identity identifier may be a mobile phone number or an ID number. The relevant calculation formula is as follows: key=md5 hash(mobile|IdNo).

[0141] In the embodiment of the present invention, md5 can be used to hash the query key to perform hashing and desensitization of the original key value; the advantage of the md5 algorithm is that the final hash value can be output with a uniform length regardless of the length of the input data; Good dispersion, that is, two similar inputs,...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a data query method, device and system based on exchangeable encrypted data confusion, and the method comprises the steps: generating a first hash value according to a user identifier; encrypting the first hash value by using the first exchangeable encryption key to obtain a first encrypted value; intercepting the first n bits of the first hash value to obtain a second hash value; generating a session identifier; sending a query request to a queried party, wherein the query request carries the first encryption value, the second hash value and the session identifier; receiving a second encryption value and a second user list returned by the queried party; the second encrypted value is obtained by performing signature processing on the first encrypted value; the second user list is obtained by encrypting all keys of the first user list by using an exchangeable encryption algorithm; encrypting all keys in the second user list to obtain a fourth user list; and determining whether the target user exists in the queried party or not according to the second encryption value and the fourth user list. The method can be used for hiding traced queries and minimizing information leakage.

Description

technical field [0001] The invention relates to the field of privacy data processing, in particular to a data query method, device and system based on exchangeable encrypted data obfuscation. Background technique [0002] In the process of data circulation, data leakage will occur when the query direction is directly queried by the queried party. [0003] For example, when a bank lends money to an individual (user under investigation), it needs to verify the authenticity of the user's three elements (name, mobile phone number, ID card). The three pieces of information are sent to the operator, and the operator checks whether the three pieces of information actually exist in its own database. During the above process, the operator learned that the user was borrowing money from a bank, that is, the user's information was leaked. SUMMARY OF THE INVENTION [0004] In view of this, the purpose of the embodiments of the present invention is to provide a data query method, devi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60G06F21/64G06F16/22G06F16/245G06F7/58G06Q40/02H04L9/32H04L9/06H04L9/14H04L9/40
CPCG06F21/602G06F21/64G06F16/2282G06F16/245G06F7/588H04L9/3247H04L9/0643H04L9/14H04L63/0407G06Q40/03
Inventor 傅跃兵陈剑薛瑞东袁晔
Owner 北京融数联智科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products