Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Method and device for obtaining input of secure multi-party computing protocol

A technology for secure multi-party computation and protocol, applied in the field of cryptography, which can solve the problem of too many computing and storage resources

Active Publication Date: 2020-01-07
ADVANCED NEW TECH CO LTD
View PDF5 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This process requires powerful zero-knowledge proof technology, which requires more computing and storage resources

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for obtaining input of secure multi-party computing protocol
  • Method and device for obtaining input of secure multi-party computing protocol
  • Method and device for obtaining input of secure multi-party computing protocol

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0118] Embodiments of this specification will be described below with reference to the accompanying drawings.

[0119] figure 1 A schematic diagram of a scenario of secure multi-party computing according to an embodiment of this specification is shown. Such as figure 1 As shown, the participants in the secure multi-party computing include a first server end 11 and a third server end 13, the first server end 11 is the prover server end, and the prover is, for example, an individual, an enterprise, an organization, etc., and the third server end 13 is On the verifier server side, the verifier can be an individual, enterprise, organization, etc. that provide services to the prover. This scenario also includes a second server end 12, which is, for example, a server end of an authoritative organization such as a bank or a tax bureau, in which the data of the certifying party is stored. Before the first server end 11 and the third server end 13 execute the secure multi-party comp...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The embodiment of the invention provides a method and device for obtaining input of a secure multi-party computing protocol. A participant of the secure multi-party computing protocol comprises a first server side. The first server side is a server side of a first object; the secure multi-party computing protocol performs computing based on first data of a first object, the first data is stored ina second server side, the second server side is a server side of an authority, and the method is executed at the second server side and comprises the steps that a data request about the first data isreceived from the first server side; based on the data request, homomorphic encryption is carried out on first data through a public key received from a first server in advance to generate a first ciphertext, and the public key is a homomorphic encryption public key of the first object; verification data is acquired based on the first ciphertext, wherein the verification data is used for verifying whether the to-be-verified ciphertext corresponds to the first data; and sending the verification data to the first server.

Description

technical field [0001] The embodiments of this specification relate to the technical field of cryptography, and more specifically, to a method and an apparatus for obtaining an input of a secure multi-party computing protocol. Background technique [0002] An entity (individual or enterprise, organization) usually needs to provide its own private data (age, deposit, gender, income) to another entity (or multiple entities or even the public) when applying for loans, applying for visas, tax returns, etc. , for calculation / evaluation by another entity (or entities or even the public). The former entity may be called a prover, and the latter entity may be called a verifier. The proving party may lie when providing data, so one or more entities (endorsers) are required to provide proof, such as a deposit certificate provided by a bank endorser, an ID card / business license provided by a government endorser, etc. [0003] When the prover submits its private data to the verifier f...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): H04L9/00H04L29/06
CPCH04L63/0428H04L9/008H04L2209/46H04L2209/16H04L9/3247H04L9/3239H04L9/50G06F21/602H04L9/0643
Inventor 李漓春殷山刘正
Owner ADVANCED NEW TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products