CN107124276A - A kind of safe data outsourcing machine learning data analysis method - Google Patents

A kind of safe data outsourcing machine learning data analysis method Download PDF

Info

Publication number
CN107124276A
CN107124276A CN201710224720.XA CN201710224720A CN107124276A CN 107124276 A CN107124276 A CN 107124276A CN 201710224720 A CN201710224720 A CN 201710224720A CN 107124276 A CN107124276 A CN 107124276A
Authority
CN
China
Prior art keywords
data
tree
ciphertext
model
decision
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710224720.XA
Other languages
Chinese (zh)
Other versions
CN107124276B (en
Inventor
赵姝畅
骆苑新雨
郭娟娟
马建峰
王祥宇
常益嘉
马莹莹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201710224720.XA priority Critical patent/CN107124276B/en
Publication of CN107124276A publication Critical patent/CN107124276A/en
Application granted granted Critical
Publication of CN107124276B publication Critical patent/CN107124276B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

The invention discloses a kind of safe data outsourcing machine learning data analysis method, the property for being classified as binary tree can be changed by any tree, the decision tree forecast model trained is classified as binary tree, and it is summarized as special multinomial of the shape for infinite multiple multiplier sums, cloud platform is uploaded to rsa encryption to each data in model, it will need also to upload to cloud platform with rsa encryption by the data of decision-making again, multiply homomorphic cryptography property using RSA, the encryption data of model and needs are accordingly calculated by the encryption data of decision-making, obtain the ciphertext result of each multiplier, return the result to data consumer's decryption, it can obtain the result of decision, by the way that binary tree is converted into multinomial, so that needing the decision tree that a variety of calculating could be realized originally, a kind of calculate is converted into can be achieved, and then using multiplying homomorphic algorithm with regard to the machine-learning process of decision tree can be rapidly completed, greatly reduce the complexity that this machine learning algorithm of decision tree is carried out in ciphertext, improve computational efficiency.

Description

A kind of safe data outsourcing machine learning data analysis method
Technical field
The invention belongs to field of information security technology, and in particular to a kind of safe data outsourcing machine learning data analysis Method.
Background technology
With the development of science and technology, the huge, virtual quick of cloud platform (Cloud Platforms), highly versatile, pressing The superiority such as it need to service and be dirt cheap increasingly to highlight, this causes the high-speed computation of big data and efficient storage to become a reality. But all the time, cloud platform all has huge potential safety hazard, easily there is leaking data event.In a few years, it is striking Soul-stirring information leakage event occurs frequently:The second largest health insurance company Anthem in the U.S. loses 80,000,000 personal information, the country and known Name job hunting platform 58 is inexpensively sold etc. with city resume data;The basic reason of leaking data is, the individual privacy number of user It is stored according to concentration in server of cloud platform, these private datas are fully transparent for cloud platform, user can not be to data Flow direction and application supervised, directly result in either cloud platform by external attack or the illegal leak data of internal staff, The event that a large amount of private data leakages will be directly contributed occurs.This not only threatens the individual privacy and life of all users Property safety also serious blow confidence of the public to cloud platform, hinders the popularization and application of cloud platform, limits cloud platform Application scenarios.
It is generally acknowledged maximally effective to being stored in again in cloud platform after data encryption to prevent the generation of leaking data event Method, but this results in one it is new the problem of:Ciphertext after encryption has no feature, and cloud platform can not be effectively treated to it, Its advantage in terms of big data processing is lost, and data deciphering is once easily caused to private data leakage, or even band Carry out serious catastrophic effect.Such issues that in order to solve, the thought of homomorphic cryptography proposed first in 1970s, and In achieving breakthrough in recent years.To reach the purpose of processing plaintext, i.e., homomorphic cryptography can realize the calculating between ciphertext Go out decryption after result to cryptogram computation to be equivalent to first be decrypted into after plaintext again to calculating result in plain text, this characteristic transports ciphertext Important in inhibiting is calculated, wherein full homomorphic cryptography refers to can carry out any calculating to ciphertext, half homomorphism encryption refers to that ciphertext can be entered Row is one or more of to be calculated, and the homomorphic encryption algorithm that ciphertext carries out multiplying can be called and be multiplied homomorphic encryption algorithm.Full homomorphism Encryption function is powerful, but its access is time-consuming long, and processing complexity is too high, has seriously dragged down the operating efficiency of cloud platform, because This large-scale application prospect is not good for people.By contrast, half homomorphism AES can be not only met at basic data Reason demand, processing speed has also reached acceptable degree, it is clear that be a kind of preferably selection.Quickly sent out in current machine learning Under the background of exhibition, effective information from ciphertext data is excavated using machine learning based on half homomorphism encryption, facilitates stronger decision-making Ability, can perform to the advantage of cloud platform ultimate attainment, but the machine learning calculating to be carried out is complex, it is difficult to a kind of Calculate to realize.
The content of the invention
For above-mentioned the deficiencies in the prior art, it is an object of the invention to provide a kind of safe data outsourcing machine learning number According to analysis method, the contradiction between the security and handlability of data in existing cloud platform is solved, i.e., is uploaded after data encryption Cloud platform can not be handled it, but decryption post processing will make the problem of data face disclosure risk again.The present invention is based on certainly Plan tree realizes to be predicted to encryption data, and the encryption data progress scheme that cloud platform can be efficiently uploaded to user is determined Plan, statistical analysis etc. are handled, and the utilization rate of data is added while privacy is protected, can be in some a large amount of private datas of processing Code in Hazardous Special Locations, such as hospital, bank carry out extensive use.
To achieve these goals, the technical solution adopted by the present invention is, a kind of safe data outsourcing machine learning number According to analysis method, comprise the following steps:
Step 1: model provider component is trained to training intensive data constructs a decision tree, then decision tree is turned Binary tree is turned to, and binary tree is classified as multinomial:
Wherein,
F (T) predicts the outcome for final, and i represents from left to right the i-th paths, CiFor the corresponding prediction of the i-th paths As a result,For CiPreceding coefficient,The value of j-th of node in the i-th paths is represented, during k=1TakeRepresent to Walk on a left side;During k=-1TakeExpression is walked to the right, k=0 during only one of which child node,Take 1;
Step 2: model provider component by the coefficient and result of each single item in multinomial respectively using multiplying homomorphic encryption algorithm Cloud platform is uploaded to after encryption;
Step 3: parameter to be predicted is uploaded to cloud after homomorphic encryption algorithm public key encryption and put down using multiplying by model user Platform, parameter to be predicted is constant c, and its result is expressed as into E (c);
Step 4: the ciphertext uploaded in cloud platform receiving step two and step 3, makes in step 3 in ciphertext and step 2 Each single item in ciphertext is multiplied respectively, obtains new ciphertext data;
Step 5: the new ciphertext data obtained in model user download step six, and using multiplying homomorphic encryption algorithm Private key decrypt new ciphertext data and obtain clear data, wherein unique one for 0 is the data that finally predict the outcome;
Step 6: model user asks the corresponding information list L of model to model provider component, and it will be obtained in step 5 The final data that predict the outcome matched with Query Information list L and can draw the corresponding prediction conclusion of the data.
Multiply homomorphic encryption algorithm using RSA public key encryption algorithms, multiply the private key of homomorphic encryption algorithm and calculated for RSA public key encryptions The private key of method.
In step 4 new ciphertext data through multiply after the private key of homomorphic encryption algorithm is decrypted obtained clear data number with The final stage branch number of binary tree is equal.
Decision tree is converted into by binary tree according to graph theory principle in step one.
The present invention can be changed the property for being classified as binary tree by any tree, and the decision tree forecast model trained is classified as into two Fork tree, and special multinomial of the shape for infinite multiple multiplier sums is summarized as, each data in model are added with RSA It is close to upload to cloud platform.It will need also to upload to cloud platform with rsa encryption by the data of decision-making again, added using the RSA homomorphism that multiplies Close property, the encryption data of model and needs are accordingly calculated by the encryption data of decision-making, each multiplier is obtained Ciphertext result, returns the result to data consumer's decryption, you can obtain the result of decision.
Compared with prior art, the present invention at least has the advantages that, by the way that binary tree is converted into multinomial, makes Need the decision tree that a variety of calculating could be realized originally, be converted into it is a kind of calculate i.e. achievable, and then using multiplying homomorphic algorithm Machine-learning process with regard to that can be rapidly completed decision tree, greatly reduces the progress this machine learning algorithm of decision tree in ciphertext Complexity, improve computational efficiency, solve the contradiction of the security of data and handlability in existing cloud platform, that is, count Uploading cloud platform according to encryption can not be handled it, but decryption post processing is again by the contradiction for making data face disclosure risk;This Invention makes cloud platform that operation ciphertext need not be decrypted when carrying out decision tree processing to data, but directly enterprising in ciphertext Row multiplies homomorphism operation, and the safety of privacy of user data is protected while high efficiency processing is ensured.
Brief description of the drawings
Fig. 1 is workflow diagram of the invention;
Fig. 2 is the structural representation of binary tree;
Fig. 3 is the structural representation of three-level binary tree;
Fig. 4 is the Two Binomial Tree Model figure of embodiment 1;
Fig. 5 the solution of the present invention takes comparison diagram with full homomorphism scheme.
Embodiment
The present invention is described in detail with reference to the accompanying drawings and detailed description.
As shown in figure 1, being the workflow diagram of the present invention, comprise the following steps that:
1. training pattern and it is converted into multinomial
11. train decision-tree model
Model provider component is by training substantial amounts of related data to construct a decision tree;
12. decision tree is converted into multinomial
121. decision tree is converted into binary tree
According to graph theory principle, any tree can change the property for being classified as binary tree, and the decision tree trained in step 11 is pre- Survey modelling and be classified as binary tree, as shown in Figure 2.
122. binary treeization is classified as multinomial
Infinite binary treeization as shown in Figure 2 is classified as multinomial (2-1)
Wherein,
F (T) predicts the outcome for final, and i represents from left to right the i-th paths, CiFor the corresponding prediction of the i-th paths As a result,For the coefficient before Ci.The value of j-th of node in the i-th paths is represented, during k=1TakeRepresent Walk to the left;During k=-1TakeExpression is walked to the right, k=0 during only one of which child node,1 is taken, for exampleFor The 3rd node in 1st paths.
Now for example, as shown in figure 3, when binary tree only has three layers, multinomial (2-2) can be obtained by (2-1)
F (T)=(1-b0)[(1-b1)G(T1)+b1G(T2)]+b0[(1-b2)G(T3)+b2G(T4)] (2-2)
By taking leftmost path as an example, when A events occur, b0=0, F (T)=(1-b1)G(T1)+b1G(T2), immediately The generation of C events, b1=0, F (T)=G (T1), remaining path is similarly;
From the example above it can easily be seen that substitute into numerical value after multinomial (2-1) in only unique one be 0, its remainder It is 0, wherein, that item data for 0 is not the final F that predicts the outcome (T) data.
2. multinomial encryption is uploaded
Model provider component is by the coefficient and result of each single item in multinomial respectively using being uploaded to cloud after RSA public key encryptions Platform, for example, for formula (2-2), it is necessary to (1-b0),(1-b1),G(T1),b1,G(T2),b0,(1-b2),G(T3),b2,G (T4) this 10 encrypt respectively, as a result respectively E (1-b0),E(1-b1),E[G(T1)],E(b1),E[G(T2)],E(b0),E(1- b2)E[G(T3)],E(b2)E[G(T4)]。
3. parameter encryption to be predicted is uploaded
Parameter to be predicted is constant c, is as a result E (c) by it using cloud platform is uploaded to after RSA public key encryptions.
4. request list
Model user asks the corresponding information list L of model to model provider component.
5. list is returned
Model provider component returns to the corresponding information list L of model to model user.
6. cloud platform multiplies Homomorphic Processing
Cloud platform receive from two sides (model provider component and model user) ciphertext, and by step 3. middle ciphertext with step Each single item in rapid 2. middle ciphertext is multiplied respectively, obtains new ciphertext data.Still by taking (2-2) as an example, then processing procedure is just Be E (c) respectively with 2. in:
E(1-b0),E(1-b1),E[G(T1)],E(b1),E[G(T2)],E(b0),E(1-b2),E[G(T3)],E(b2),E[G (T4)]
This 10 ciphertexts are multiplied, and obtain 10 new ciphertext data E (c) E (1-b0),E(c)E(1-b1),E(c)E[G (T1)],……,E(c)E[G(T4)]。
7. download decryption obtains result
Model user by cloud platform treat new ciphertext be downloaded to pc ends, using RSA private keys decrypt after obtain with The equal clear data of binary tree final stage number, still by taking (2-2) as an example, step 6. in ciphertext data deciphering result be:
D(c)D(1-b0),D(c)D(1-b1),D(c)D[G(T1)],……,D(c)D[G(T4)] this 10, by step 112 Understand, wherein the data pair can be drawn after unique data that as finally predict the outcome not for 0, Query Information list L The prediction conclusion answered.
Embodiment 1, we are simulated with medical treatment for scene, and under this scene, hospital is model provider component, and patient is model User, it is assumed that model it is as shown in Figure 4.
First, the 4 layers of decision-tree model of oneself are converted into multinomial by hospital, and are encrypted, polynomial computation result For 1-8 corresponding c1-c8, it is before multinomial encryption
b0*b2*b6*8+b0*b2*(1-b6)*7+b0*(1-b2)*b5*6+b0*(1-b2)*(1-b5)*5+(1-b0)* b1*b4*4+(1-b0)*b1*b4*3+(1-b0)*(1-b1)*b3*2+(1-b0)*(1-b1)*(1-b3)*1
It is after multinomial encryption
b0*b2*b6*D522323233434223、b0*b2*(1-b6)*23343923822291EF、
b0*(1-b2)*b5*223DFD838D932BCB、b0*(1-b2)*(1-b5)*3343422323343923、
(1-b0)*b1*b4*838D9333434223D、(1-b0)*b1*b4*34342DFD83933343、
(1-b0)*(1-b1)*b3*32323FD838DD9333、(1-b0)*(1-b1)*(1-b3)* DFD832BCB3232323。
Then, the physiological data of oneself is encoded to binary sequence and encrypted by patient, is distinguished before data encryption for b0-b6 Be after 0,1,0,0,0,1,0, encryption b0-b6 be respectively 39C121233392BE21,23BE2131BAE9392, 131B233A321392BE、D3233DF3211B1893、8D97204B2B31A81F、E211B233392B31BA、 1B29311B9B318312。
The physiological data that the Encryption Model that model provider component is provided and model user provide carries out computing in cloud platform, That is encrypted predicts the outcome, and has 8 return values, and 8 of 4 layers of decision-tree model of correspondence predict the outcome;The prediction knot of encryption Fruit be respectively 334DDB2B318910AE, D109392BE211BAFD, E1AFBC1293931891,318B2912BE9D1211, D3233322B31A892B、BC12333DF8DF2934、3C328D9F8D63EE23、C1A3872041A22B45。
Finally result is decrypted, is 0,0,3,0,0,0,0,0 respectively, it is possible to find result was 3 (generations except a display result Table predicts the outcome as C3), other results are 0, meet our expected design, show that our method can be to the model of encryption Computing is carried out with data, the result of decision-tree model prediction is obtained.
We are by contrasting the consumption of decision tree prediction scheme and our decision tree prediction scheme based on full homomorphic cryptography When illustrate beneficial effect, contrast is as shown in figure 5, wherein the longitudinal axis is the time, transverse axis is the number of plies of binary tree.Our test mould Type is full binary tree, that is, each node has two leaf nodes in setting, and our test equipment is Intel Xeon processing Device, dominant frequency is 4.0GHz.
It can be seen that our time-consuming is substantially reduced compared with full homomorphic cryptography, and with the complexity of model Increase, gap can be increasing.

Claims (4)

1. a kind of safe data outsourcing machine learning data analysis method, it is characterised in that comprise the following steps:
Step 1: model provider component is trained to training intensive data constructs a decision tree, then decision tree is converted into Binary tree, and binary tree is classified as multinomial:
Wherein,
F (T) predicts the outcome for final, and i represents from left to right the i-th paths, CiCorresponding for the i-th paths predicts the outcome,For CiPreceding coefficient,The value of j-th of node in the i-th paths is represented, during k=1TakeRepresent to the left Walk;During k=-1TakeExpression is walked to the right, k=0 during only one of which child node,Take 1;
Step 2: model provider component by the coefficient and result of each single item in multinomial respectively using multiply homomorphic encryption algorithm encrypt After be uploaded to cloud platform;
Step 3: model user by parameter to be predicted using cloud platform is uploaded to after multiplying homomorphic encryption algorithm public key encryption, treat Prediction Parameters are constant c, and its result is expressed as into E (c);
Step 4: the ciphertext uploaded in cloud platform receiving step two and step 3, makes ciphertext and ciphertext in step 2 in step 3 In each single item be multiplied respectively, obtain new ciphertext data;
Step 5: the new ciphertext data obtained in model user download step six, and use the private for multiplying homomorphic encryption algorithm Key decrypts new ciphertext data and obtains clear data, wherein unique data that as finally predict the outcome not for 0;
Step 6: model user asks the corresponding information list L of model to model provider component, and it will be obtained most in step 5 The data that predict the outcome eventually and Query Information list L matching can draw the corresponding prediction conclusion of the data.
2. a kind of safe data outsourcing machine learning data analysis method according to claim 1, it is characterised in that multiply Homomorphic encryption algorithm uses RSA public key encryption algorithms, and the private key for multiplying homomorphic encryption algorithm is the private key of RSA public key encryption algorithms.
3. a kind of safe data outsourcing machine learning data analysis method according to claim 1, it is characterised in that step The end of clear data number and binary tree of the new ciphertext data through being obtained after the private key decryption for multiplying homomorphic encryption algorithm in rapid four Level branch number is equal.
4. a kind of safe data outsourcing machine learning data analysis method according to claim 1, it is characterised in that step Decision tree is converted into by binary tree according to graph theory principle in rapid one.
CN201710224720.XA 2017-04-07 2017-04-07 Safe data outsourcing machine learning data analysis method Active CN107124276B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710224720.XA CN107124276B (en) 2017-04-07 2017-04-07 Safe data outsourcing machine learning data analysis method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710224720.XA CN107124276B (en) 2017-04-07 2017-04-07 Safe data outsourcing machine learning data analysis method

Publications (2)

Publication Number Publication Date
CN107124276A true CN107124276A (en) 2017-09-01
CN107124276B CN107124276B (en) 2020-07-28

Family

ID=59725255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710224720.XA Active CN107124276B (en) 2017-04-07 2017-04-07 Safe data outsourcing machine learning data analysis method

Country Status (1)

Country Link
CN (1) CN107124276B (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108520181A (en) * 2018-03-26 2018-09-11 联想(北京)有限公司 data model training method and device
CN108717514A (en) * 2018-05-21 2018-10-30 中国人民大学 A kind of data-privacy guard method in machine learning and system
CN109033854A (en) * 2018-07-17 2018-12-18 阿里巴巴集团控股有限公司 Prediction technique and device based on model
CN109840591A (en) * 2017-11-29 2019-06-04 华为技术有限公司 Model training systems, method and storage medium
CN109981244A (en) * 2019-03-08 2019-07-05 西安电子科技大学 A kind of method of novel distributed cloud Encryption Algorithm
CN110084063A (en) * 2019-04-23 2019-08-02 中国科学技术大学 A kind of gradient descent algorithm method for protecting private data
WO2019158027A1 (en) * 2018-02-13 2019-08-22 第四范式(北京)技术有限公司 Method, apparatus and system for performing machine learning by using data to be exchanged
CN110163008A (en) * 2019-04-30 2019-08-23 阿里巴巴集团控股有限公司 A kind of method and system of the security audit of the Encryption Model of deployment
CN110222527A (en) * 2019-05-22 2019-09-10 暨南大学 A kind of method for secret protection
CN110414567A (en) * 2019-07-01 2019-11-05 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110427969A (en) * 2019-07-01 2019-11-08 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110457912A (en) * 2019-07-01 2019-11-15 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110569659A (en) * 2019-07-01 2019-12-13 阿里巴巴集团控股有限公司 data processing method and device and electronic equipment
CN110751330A (en) * 2019-10-18 2020-02-04 支付宝(杭州)信息技术有限公司 Prediction method and device based on tree model
CN111064558A (en) * 2020-01-09 2020-04-24 浙江理工大学 Homomorphic encryption matrix continuous multiplication secure outsourcing method based on cloud computing
WO2020087381A1 (en) * 2018-10-31 2020-05-07 北京比特大陆科技有限公司 Model data loading method and device, apparatus, and storage medium
CN111641624A (en) * 2020-05-25 2020-09-08 西安电子科技大学 Network protocol header compression method based on decision tree
CN113141355A (en) * 2021-04-13 2021-07-20 长沙理工大学 Electricity consumption encrypted data anomaly detection method and system based on full homomorphism
CN113472805A (en) * 2021-07-14 2021-10-01 中国银行股份有限公司 Model training method and device, storage medium and electronic equipment
WO2021260451A1 (en) * 2020-06-22 2021-12-30 International Business Machines Corporation Depth-constrained knowledge distillation for inference on encrypted data
CN114900442A (en) * 2022-05-27 2022-08-12 中金金融认证中心有限公司 Method for predicting business data and related product
CN114911851A (en) * 2022-07-12 2022-08-16 北京信安世纪科技股份有限公司 Data query method, device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070005594A1 (en) * 2005-06-30 2007-01-04 Binyamin Pinkas Secure keyword search system and method
CN103618601A (en) * 2013-12-11 2014-03-05 武汉大学 Preselected integer factorization-based RSA (Rivest, Shamir and Adleman) password cracking system and method
CN104601586A (en) * 2015-01-29 2015-05-06 西安电子科技大学 Publicly verifiable outsourcing statistical method
CN104980271A (en) * 2014-04-10 2015-10-14 深圳中电长城信息安全系统有限公司 Multiplication operation method and system in cloud computing and based on Batch RSA
CN106254073A (en) * 2016-08-09 2016-12-21 武汉理工大学 A kind of operation method for ciphertext number and system
CN106341236A (en) * 2016-09-09 2017-01-18 深圳大学 Access control method facing cloud storage service platform and system thereof
CN106357395A (en) * 2016-09-13 2017-01-25 深圳大学 Outsourcing access control method and system aiming at fog computing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070005594A1 (en) * 2005-06-30 2007-01-04 Binyamin Pinkas Secure keyword search system and method
CN103618601A (en) * 2013-12-11 2014-03-05 武汉大学 Preselected integer factorization-based RSA (Rivest, Shamir and Adleman) password cracking system and method
CN104980271A (en) * 2014-04-10 2015-10-14 深圳中电长城信息安全系统有限公司 Multiplication operation method and system in cloud computing and based on Batch RSA
CN104601586A (en) * 2015-01-29 2015-05-06 西安电子科技大学 Publicly verifiable outsourcing statistical method
CN106254073A (en) * 2016-08-09 2016-12-21 武汉理工大学 A kind of operation method for ciphertext number and system
CN106341236A (en) * 2016-09-09 2017-01-18 深圳大学 Access control method facing cloud storage service platform and system thereof
CN106357395A (en) * 2016-09-13 2017-01-25 深圳大学 Outsourcing access control method and system aiming at fog computing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A.M. GARSIA 等: "Explicit formulas for a sequence of binary tree polynomials", 《THEORETICAL COMPUTER SCIENCE》 *
CHAD WILEY 等: "POLYNOMIALS, BINARY TREES, AND POSITIVE BRAIDS", 《MISSOURI JOURNAL OF MATH》 *

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109840591A (en) * 2017-11-29 2019-06-04 华为技术有限公司 Model training systems, method and storage medium
CN109840591B (en) * 2017-11-29 2021-08-03 华为技术有限公司 Model training system, method and storage medium
WO2019158027A1 (en) * 2018-02-13 2019-08-22 第四范式(北京)技术有限公司 Method, apparatus and system for performing machine learning by using data to be exchanged
CN108520181A (en) * 2018-03-26 2018-09-11 联想(北京)有限公司 data model training method and device
CN108717514B (en) * 2018-05-21 2020-06-16 中国人民大学 Data privacy protection method and system in machine learning
CN108717514A (en) * 2018-05-21 2018-10-30 中国人民大学 A kind of data-privacy guard method in machine learning and system
CN109033854A (en) * 2018-07-17 2018-12-18 阿里巴巴集团控股有限公司 Prediction technique and device based on model
CN109033854B (en) * 2018-07-17 2020-06-09 阿里巴巴集团控股有限公司 Model-based prediction method and device
TWI733106B (en) * 2018-07-17 2021-07-11 開曼群島商創新先進技術有限公司 Model-based prediction method and device
WO2020087381A1 (en) * 2018-10-31 2020-05-07 北京比特大陆科技有限公司 Model data loading method and device, apparatus, and storage medium
CN109981244B (en) * 2019-03-08 2021-10-01 西安电子科技大学 Method for realizing distributed cloud encryption algorithm
CN109981244A (en) * 2019-03-08 2019-07-05 西安电子科技大学 A kind of method of novel distributed cloud Encryption Algorithm
CN110084063B (en) * 2019-04-23 2022-07-15 中国科学技术大学 Gradient descent calculation method for protecting private data
CN110084063A (en) * 2019-04-23 2019-08-02 中国科学技术大学 A kind of gradient descent algorithm method for protecting private data
CN110163008B (en) * 2019-04-30 2023-03-07 创新先进技术有限公司 Security audit method and system for deployed encryption model
CN110163008A (en) * 2019-04-30 2019-08-23 阿里巴巴集团控股有限公司 A kind of method and system of the security audit of the Encryption Model of deployment
CN110222527A (en) * 2019-05-22 2019-09-10 暨南大学 A kind of method for secret protection
CN110414567A (en) * 2019-07-01 2019-11-05 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110457912A (en) * 2019-07-01 2019-11-15 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
TWI729697B (en) * 2019-07-01 2021-06-01 開曼群島商創新先進技術有限公司 Data processing method, device and electronic equipment
TWI729698B (en) * 2019-07-01 2021-06-01 開曼群島商創新先進技術有限公司 Data processing method, device and electronic equipment
CN110427969A (en) * 2019-07-01 2019-11-08 阿里巴巴集团控股有限公司 Data processing method, device and electronic equipment
CN110569659A (en) * 2019-07-01 2019-12-13 阿里巴巴集团控股有限公司 data processing method and device and electronic equipment
CN110414567B (en) * 2019-07-01 2020-08-04 阿里巴巴集团控股有限公司 Data processing method and device and electronic equipment
CN110751330A (en) * 2019-10-18 2020-02-04 支付宝(杭州)信息技术有限公司 Prediction method and device based on tree model
CN111064558A (en) * 2020-01-09 2020-04-24 浙江理工大学 Homomorphic encryption matrix continuous multiplication secure outsourcing method based on cloud computing
CN111064558B (en) * 2020-01-09 2023-04-07 浙江理工大学 Homomorphic encryption matrix continuous multiplication secure outsourcing method based on cloud computing
CN111641624A (en) * 2020-05-25 2020-09-08 西安电子科技大学 Network protocol header compression method based on decision tree
CN111641624B (en) * 2020-05-25 2021-05-18 西安电子科技大学 Network protocol header compression method based on decision tree
WO2021260451A1 (en) * 2020-06-22 2021-12-30 International Business Machines Corporation Depth-constrained knowledge distillation for inference on encrypted data
US11599806B2 (en) 2020-06-22 2023-03-07 International Business Machines Corporation Depth-constrained knowledge distillation for inference on encrypted data
GB2611686A (en) * 2020-06-22 2023-04-12 Ibm Depth-constrained knowledge distillation for inference on encrypted data
CN113141355B (en) * 2021-04-13 2022-02-08 长沙理工大学 Electricity consumption encrypted data anomaly detection method and system based on full homomorphism
CN113141355A (en) * 2021-04-13 2021-07-20 长沙理工大学 Electricity consumption encrypted data anomaly detection method and system based on full homomorphism
CN113472805A (en) * 2021-07-14 2021-10-01 中国银行股份有限公司 Model training method and device, storage medium and electronic equipment
CN114900442A (en) * 2022-05-27 2022-08-12 中金金融认证中心有限公司 Method for predicting business data and related product
CN114900442B (en) * 2022-05-27 2024-03-29 中金金融认证中心有限公司 Method for predicting business data and related product thereof
CN114911851A (en) * 2022-07-12 2022-08-16 北京信安世纪科技股份有限公司 Data query method, device and storage medium
CN114911851B (en) * 2022-07-12 2022-10-14 北京信安世纪科技股份有限公司 Data query method, device and storage medium

Also Published As

Publication number Publication date
CN107124276B (en) 2020-07-28

Similar Documents

Publication Publication Date Title
CN107124276A (en) A kind of safe data outsourcing machine learning data analysis method
TWI719635B (en) Safe feature engineering method and device
Liu et al. Privacy-preserving outsourced calculation toolkit in the cloud
CN110084063B (en) Gradient descent calculation method for protecting private data
CN113688999B (en) Training method of transverse federated xgboost decision tree
CN106571905B (en) A kind of numeric type data homomorphism Order Preserving Encryption Method
CN110059501B (en) Safe outsourcing machine learning method based on differential privacy
CN112347495A (en) Trusted privacy intelligent service computing system and method based on block chain
Liang et al. Efficient and privacy-preserving decision tree classification for health monitoring systems
Li et al. Homopai: A secure collaborative machine learning platform based on homomorphic encryption
CN113535808B (en) Key value pair model safety training and reasoning method based on safety multi-party calculation
Fan et al. PPMCK: Privacy-preserving multi-party computing for K-means clustering
Zhang et al. Privacy-preserving deep learning based on multiparty secure computation: A survey
Jiang et al. Secure neural network in federated learning with model aggregation under multiple keys
Nanavati et al. A novel privacy‐preserving scheme for collaborative frequent itemset mining across vertically partitioned data
Hassan et al. Secure content based image retrieval for mobile users with deep neural networks in the cloud
Chen et al. Lightweight privacy-preserving training and evaluation for discretized neural networks
Hu et al. Quantum image encryption scheme based on 2d s ine 2-l ogistic chaotic map
Meng et al. Privacy-preserving xgboost inference
Li et al. Privacy-preserving classification of personal data with fully homomorphic encryption: an application to high-quality ionospheric data prediction
Arshad et al. Improving cloud data encryption using customized genetic algorithm
CN104618098B (en) Cryptography building method and system that a kind of set member's relation judges
Shafran et al. Crypto-oriented neural architecture design
Cheng et al. Private inference for deep neural networks: a secure, adaptive, and efficient realization
Liu et al. ESA-FedGNN: Efficient secure aggregation for federated graph neural networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant