Privacy computing is really a strategy of data compliance?

Author:Zero One Finance Time:2022.09.04

Source | Xiao Yan Lawyer Author | Xiao Yan

Core Tips 1. Data compliance should not be implemented by the privacy computing technology group; 2. Privacy computing cannot solve the problem of data source synthesis; 3. Privacy computing cannot guarantee complete anonymous data processing; 4. Compliance suggestion: In adoption of adoption When privacy computing technology groups, advance data processing should be carried out in the entire process risk assessment; comprehensively reviews the legitimacy of the source of data to minimize the risk of compliance.

1. Privacy computing is the "technical solution" of data compliance with data compliance, "Data Security Law", "Personal Information Protection Law" and "Network Security Law". The basic legal framework of my country's data compliance is implemented. "Protecting data privacy" is one of the core propositions of data compliance.

We must admit that this proposition has the relationship between the two rhythms with the concept of turning on data barriers, supporting data sharing and circulation. In April this year, the "Opinions of the Central Committee of the Communist Party of China and the State Council on Accelerating the Construction of the National Unified Market" (hereinafter referred to as "Opinions") clearly stated that it is necessary to accelerate the cultivation of unified technology and data markets. Data privacy can also realize the mechanism of data sharing and circulation. Privacy computing is in this context to enter the public vision. The so -called privacy calculation is to achieve multi -party data collaboration on the premise of ensuring data "available". This technology can effectively tap the value in data without infringing the security and privacy of the data itself, and support the credible sharing and circulation of data. At present, privacy computing mainly implements the above functions through three major technologies. These three technologies are Security Multi-Party Computation (MPC), trusted executing environment (TEE), and Federated Learning, Federated Learning, FL). The goal of security multi -party calculations is to make a set of independent and unbelver data owners calculated based on their own private data, and each party only obtains its own calculation results. Input and output data. The credible execution environment is a technology that solves data security issues from the perspective of hardware. Intel's SGX is its typical representative. Taking SGX as an example, it is a set of expanded X86 instruction sets to achieve data security protection by using "ENCLAVES". The so -called flying land is a built -in isolation storage area of ​​the CPU. This area can protect data from the influence of privileges (such as operating systems, BIOS) processes or modules. In other words, even if an attacker can control the entire software execution environment, SGX can still be able Effectively protect the data processed in the flying land. In a sense, SGX did not use the malicious parts in the system as a traditional safety sandbox, but instead walking around, sealing the really protected data into the "sandbox". Federal learning is a distributed machine learning technology, which can be roughly divided into horizontal federal and vertical federal learning according to the participants' data distribution mode. When different data sources have different characteristics of the same sample, each participant processes their own characteristic data, and the final summary intermediate results obtain the final model. Federal learning can take into account the dual targets of data sharing and privacy protection, which can ensure that they do not directly expose user data, but lack the protection of intermediate statistical information, model evaluation and final output results. The above three technologies themselves are not the alternative relationship between that is, but can be used in combination with each other. In practice, in addition to the above three technologies, technologies such as differential privacy, zero -knowledge proof, and homogenic encryption are also used in the field of privacy computing, which makes privacy computing a feasible "technical solution" in the field of data compliance.

2. Privacy Calculation 规 Data compliance is as described above. Privacy computing is a combination of a series of technical solutions. These technical groups can become a feasible "technical solution" in the field of data compliance. The misunderstanding is that the calculation of privacy is equivalent to doing data compliance. But this is not the case.

The privacy computing technology group itself cannot solve the legitimacy of data sources.

The privacy computing technology group pays attention to the anonymity and effective use of the original data after collecting the original data, but whether the source of the original data is not the problem of the privacy computing technology group, not only that, but because of the privacy computing technology group, In the process of pulling multiple different subjects into the data processing process, it cannot solve the legitimacy of the source of the data, but it will increase the whole due to the illegal source of a certain data. The risk of common infringement of data processors. Taking personal information as an example, Article 13 of my country's "Personal Information Protection Law" clearly states that personal information processors should handle personal information under the premise of obtaining personal consent. (If you collect personal information without consent), how to perform privacy computing is not supplemented. In practice, due to the characteristics of the technical group of privacy computing, there are usually multiple subjects to participate in the privacy calculation of personal information and data to become personal information processors. When one of the subjects get the personal information Being "pollution" has become a common infringer. Therefore, if the legitimacy of the data source cannot be guaranteed, privacy computing will not only play a purpose of compliance, but also increase the risk of infringement. 02 The data after privacy computing and processing may not fully meet the "anonymous" requirements

The degree of data anonymity of privacy computing technology groups is very different. The data processed by the privacy computing technology group can be largely carried out in reverse projects. Therefore, in terms of data compliance perspective, privacy computing is not a "or no" or not. "The problem, but a" small degree "problem. Even if a certain subject has legal data, there is a privacy computing mechanism, which still cannot draw the conclusion that the data compliance is effective. Taking federal learning technology as an example, when the terminal uses federal learning to model user behavior, the participants need to travel, consumption and other data of the terminal mobile phone users, and exchange the gradient information of the model. Because the difficulty of reverse engineering for gradient data is small, it is easy to be restored to original data, so gradient data still belongs to the personal information stipulated in Article 4 of the Personal Information Protection Law, not "information after anonymous processing". Essence If these gradient information is leaked without the user's consent, it will constitute infringement. In summary, privacy computing technology group represented by technologies represented by security computing, federal learning, differential privacy, and same -state encryption cannot guarantee the legitimacy of the source of the data. For the anonymousization of data, it is necessary to according to the actual situation according to the actual situation. to evaluate. In short, the privacy computing technology group cannot absolutely exempt the data compliance requirements. Privacy computing does not equal data compliance. Whether the data processing subject is effective in data compliance. It should be based on comprehensive judgment of specific application scenarios, technical solutions, and data authorization content. Compliance risk points.

3. Data compliance points based on the privacy computing technology group 01 should conduct advance data processing full -process risk assessment

Taking the scenario of personal information processing as an example, Article 55 of my country's "Personal Information Protection Law" stipulates that when personal information processing has sensitive personal information, personal information is used for automated decisions, personal information is entrusted When dealing with the situation of providing personal information and disclosure of personal information, the personal information protection impact assessment shall be performed beforehand, and the processing situation shall be recorded. Therefore, before the application of privacy computing technology, data processors should carry out compliant self -examination. Whether the specific scenarios of privacy computing involve personal sensitive information and whether they will have significant impact on personal rights and interests. However, it is not limited to whether the purpose and method of data processing are legal, legitimate and necessary; the impact on personal rights and security risks, whether the protection measures are legal, effective and adaptive to the degree of risk. Data from the department.

The legitimacy of the source of the data should be clarified

Take the scene of personal information processing as an example. First of all, the general principles of personal information processing require data processors to obtain effective authorization consent before collecting and using user data, and clarify the purpose, method, scope, and rules of data use. Even though the process of privacy calculation may not involve the circulation of original data, because the processing of privacy computing data can only achieve anonymous effect under specific conditions (such as the "federal learning technical examples mentioned earlier), the rules of data processing are still the rules of data processing. It should be strictly observed. Among them, special attention should be paid to the integrity of the user's authorization chain, that is, the user's authorization should cover all the operational behavior of all privacy computing participants and privacy computing. Secondly, personal information processors should dynamically evaluate the use of data to use the user's authorization and the agreement of the participants. Article 6 of my country's "Personal Information Protection Law" stipulates that the handling of personal information should have a clear and reasonable purpose and directly related to the purpose of handling. For example, even if the personal information data that personal information processors contact are data models, slicing data, encrypted data and other derivative data, the behavior of modeling or processing of derivative data on the local server should also be It is covered within the scope of user authorization. Personal information processors shall indicate the scope of the above authorization in the authorization agreement to avoid compliance issues.

Concluding data compliance is not only technical issues, but also legal issues. Privacy computing technology groups based on security computing, federal learning, differential privacy, and same -state encryption technologies to a certain extent resolve "protecting data privacy and data security" and data security and data security. The contradictions between the two propositions of "promoting data sharing and circulation", but it cannot solve the problem of completely anonymity of data and legalization of data sources. The main body of data processing must be remembered. As far as data compliance is concerned, privacy computing is icing on the cake, but it is not not Send charcoal in the snow. Some references: 1. Privacy Computing Alliance China Information and Communication Research Institute Cloud Computing and Big Data Research Institute. Protective computing application, "Information and Communication Technology and Policy", No. 5, 2022 3. Tang Huayun, Zhang Yikun, etc. The privacy computing research review based on blockchain smart contracts, contains the tenth China Smart Control Conference Paper Collection 4. Zhong Jiakin , Wu Yahui et al.. Based on the improvement of NSGAGIII, multi -target federal learning and evolution algorithms were contained in "Computer Science", No. 4, 2022 5. Dai Yuxuan, Zhang Yongjie, etc. Edition) ", No. 5, 2022 6. Jiang Han, Xu Qiuliang. Safe multi -party computing based on cloud computing services," Computer Research and Development ", No. 10, 2016 7. Li Shundong, Wang Daoshun. Based on the same -state encryption. Effective multi -party confidentiality calculation, containing the "Electrical Journal" 2013 No. 4

End.

- END -

Scientists find a world of 100 light years, will there be human beings?

A group of scientists have recently discovered a new outer planet (planets outside...

Liu Yongchun, deputy secretary of the Municipal Party Committee of Anhui Province, went to China Goat Milk Science and Technology City to investigate

On June 27, Liu Yongchun, Deputy Secretary of the Municipal Party Committee and Ex...