CN113095946A - Insurance customer recommendation method and system based on federal label propagation - Google Patents

Insurance customer recommendation method and system based on federal label propagation Download PDF

Info

Publication number
CN113095946A
CN113095946A CN202110469727.4A CN202110469727A CN113095946A CN 113095946 A CN113095946 A CN 113095946A CN 202110469727 A CN202110469727 A CN 202110469727A CN 113095946 A CN113095946 A CN 113095946A
Authority
CN
China
Prior art keywords
node
client
insurance
overlapping
label
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110469727.4A
Other languages
Chinese (zh)
Other versions
CN113095946B (en
Inventor
郭昆
郑佳晨
郭文忠
吴伶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuzhou University
Original Assignee
Fuzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuzhou University filed Critical Fuzhou University
Priority to CN202110469727.4A priority Critical patent/CN113095946B/en
Publication of CN113095946A publication Critical patent/CN113095946A/en
Application granted granted Critical
Publication of CN113095946B publication Critical patent/CN113095946B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0631Item recommendations

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to an insurance client recommendation method based on federal label propagation, which comprises the steps of taking a plurality of insurance companies as participants, generating a corresponding network graph, carrying out encryption node matching to obtain overlapping node sets of all parties, carrying out homomorphic encryption on an adjacent matrix of a node by the participants and then sending the encrypted adjacent matrix to a coordination end, calculating the adjacent matrix of each participant by the coordination end in a secret state, carrying out node importance on a result sent back by the coordination end in combination with the participants, calculating the node similarity and the adjacent node importance, iteratively updating a label of each node according to the label and the importance of the adjacent node until the updated label is the same as the community found in the previous iteration, and finally finding community distribution, thereby accurately recommending an insurance product to a client. The invention can combine the client data of multiple insurance companies to carry out community discovery on the premise of not losing accuracy, and furthest protects the client information privacy of each insurance company while improving the accuracy.

Description

Insurance customer recommendation method and system based on federal label propagation
Technical Field
The invention relates to the technical field of discovery of associated nodes on a plurality of client networks, in particular to an insurance client recommendation method and system based on federal label propagation.
Background
With the development of social productivity and the improvement of living standard, more and more people choose to buy insurance products to transfer the economic loss brought by unknown risks and the associated problems. In the face of the eight-door insurance product categories, insurance companies can provide targeted high-quality insurance recommendation service for customers more efficiently by analyzing insurance purchase information of the customers, and mine insurance customer groups of the same category, so that services such as accurate insurance recommendation and advertisement putting are performed. However, with the progress of society, the problem of privacy protection becomes a primary issue of great attention in various industries. It is increasingly important how to make insurance client recommendations without revealing the privacy of the client. The related research and technology of the current insurance client recommendation based on privacy protection are not mature, and the following limitations exist: the accuracy is not good, the possibility of identifying personal records is high, the personal records are easy to be attacked or can not be resisted, the time consumption is long, and the like. Therefore, the insurance client recommendation analysis and application performed by the privacy-protecting graph data mining algorithm are less, and the accuracy is difficult to guarantee.
Disclosure of Invention
In view of the above, the present invention provides an insurance client recommendation method and system based on federal label propagation, which can combine client data of multiple insurance companies to perform community discovery without losing accuracy, thereby improving accuracy and protecting client information privacy of each insurance company to the maximum.
In order to achieve the purpose, the invention adopts the following technical scheme:
an insurance customer recommendation method based on federal label propagation comprises the following steps
Step S1, taking a plurality of insurance companies as the party A of the federationiReading each participant insurance company client network GiCarrying out encryption node matching to obtain a client set overlapping node set of each party;
step S2, according to all the local client sets of each party, removing the overlapping client set obtained in step S1 to obtain the non-overlapping node set of each party, traversing the local non-overlapping node sets of each party, and calculating the similarity between the non-overlapping client nodes of each insurance company;
step S3, the participant encrypts the adjacent matrix of the node in a homomorphic way and sends the adjacent matrix to the coordination terminal;
step S4, the coordinating end calculates the adjacent matrix of each participant in a secret state, and the results sent back by the coordinating end of each participant are combined to locally calculate the node importance NI, the node similarity SIM and the neighbor node importance NNI;
and step S5, each node iteratively updates the label of the node according to the label and the importance of the neighbor node until the label is the same as the community discovered in the previous iteration, and finally discovers the community distribution.
Further, the step S1 is specifically:
step S11: reading participant insurance company client network Gi=(V,E);
Step S12: generating an RSA key pair for each participant, and sending the RSA public key to other participants;
step S13: the participator insurance companies and the execution privacy protection node ID matching protocol carry out pairwise intersection to obtain overlapped clients of the participator insurance companies;
step S14: and solving union between the obtained intersection sets to obtain an overlapping client set contained by the insurance company, namely a local overlapping client set of the participants.
Further, the step S2 is specifically:
step S21: according to the obtained overlapped customer set;
step S22: for each party insurance company, obtaining a set of non-overlapping client nodes through all local client node sets and overlapping client node sets;
step S23: each party insurance company traverses the local non-overlapping node client set, and the similarity information of the local non-overlapping client nodes is obtained through calculation by the node similarity formulas (1) and (2);
Figure BDA0003044896490000031
Figure BDA0003044896490000032
where | p | represents the number of paths of length α where node i and node j are directly connected to each other, NbIs the set of all neighbors of a node.
Further, the step S3 is specifically:
step S31: randomly selecting a party insurance company to generate a homomorphic encryption algorithm key pair;
step S32: the insurance company sends the key pair to the other participating insurance companies;
step S33: each participating insurance company performs hash mapping on each client node of the local overlapping client set by using a hash algorithm;
step S34: adjacent matrix A of each party insurance company to overlapping client nodes using homomorphic cryptographic public keysiCarry out encryption
Step S35: overlapping customer nodes that each participating insurance company hashes and adjacency matrix AiSending the data to a coordination end;
step S36: the coordination terminal adds the adjacent matrixes of all parties to obtain an adjacent matrix A of complete information in a secret state, and performs encryption matrix calculation in the secret state to obtain A2A3
Step S37: and the coordination terminal respectively sends the hash overlapping nodes and the updated encryption matrix to each participant insurance company according to the hash overlapping nodes sent by each participant insurance company.
Further, the step S4 is specifically:
step S41: each party insurance company obtains an original client node according to the node hash value;
step S42: each party insurance company decrypts the adjacency matrix using the SEAL private key;
step S43: each party insurance company decrypts the adjacent matrix, updates the local subgraph and calculates the importance NI of the local nodes;
Figure BDA0003044896490000041
wherein k isuIs the degree of the node u in the graph, | N | is the total number of nodes
Each participant locally calculates the similarity of the nodes according to the similarity formula (2) (3) mentioned in step S23.
Calculating the neighbor node importance NNI according to a formula (4) through the node importance NI node similarity SIM,
Figure BDA0003044896490000042
where Sim (u, v) is the similarity between node u and node v, and ni (v) is the importance of the node.
Further, the step S5 is specifically:
step S51: tag propagation iterations by each participating insurance company
Step S52: and sequencing each client node according to the node importance NI calculated in the step S43, and constructing the node sequence for updating the label each time.
Step S53: for each client node, initializing the self label as b (u, 1), and 1 as the belonging coefficient of the belonging community.
Step S54: each node constructs a label set of itself according to the labels of the neighbor nodes
Figure BDA0003044896490000051
According to the node updating sequence determined in the step S52, for each node u, updating the label of each node according to the neighbor node importance NNI calculated in the step S43 and the formula (5);
Figure BDA0003044896490000052
step S55: if it is not
Figure BDA0003044896490000053
And L is the label number of the current node, and the label is deleted from the label set.
Step S56: carrying out normalization operation on the community belonging coefficient of the node;
step S57: and circularly iterating the steps S54 to S56 until the found community is the same as the previous iteration, and obtaining a final community division result according to the labels of all the nodes, namely the node labels in the same community are the same.
An insurance customer recommendation system based on federal label propagation comprises an overlapping customer identification module, a non-overlapping customer similarity calculation module, an overlapping customer information integration module based on privacy protection at a coordination end, a customer information updating module, an insurance customer community division module based on label propagation and an insurance customer recommendation module in the same community;
the overlapping client identification module is used for taking a plurality of insurance companies as each party A of the federationiReading each participant insurance company client network GiFor each participant, an RSA key pair is generated, and the RSA public key is sent to the other participants AiPerforming intersection calculation on the insurance company of the participating parties and a node ID matching protocol for executing privacy protection pairwise to obtain an overlapped client set of each participating party, and calculating a union set between the obtained intersection sets to obtain an overlapped client set contained by the insurance company, namely a local overlapped client set of the participating parties;
the non-overlapping client similarity calculation module is used for removing the obtained overlapping client set from all the client sets locally at each party to obtain the non-overlapping node set of each party, traversing the local non-overlapping node sets of each party, and calculating the similarity between the non-overlapping client nodes of each insurance company through a formula;
the coordination terminal is used for randomly selecting one party insurance company to generate a homomorphic encryption algorithm key pair, the insurance company sends the key pair to other party insurance companies, then each party insurance company uses a hash algorithm to carry out hash mapping on each client node of a local overlapping client set, and uses a homomorphic encryption public key to encrypt an adjacent matrix constructed by a neighbor client which is corresponding to the overlapping client node and has the same interest; the coordinating end is used for the matrix A of each participant in a secret stateiAdding, complementing the complete information of the overlapped nodes to obtain A, and carrying out A in a dense state2A3Obtaining the number of paths between the nodes by the operation of (1); finally, the hash overlapping node and the corresponding neighbor node information are respectively sent to each participating insurance company in a key value pair mode;
the client information updating module is used for obtaining original client nodes according to the node hash values of all the participant insurance companies, decrypting encrypted neighbor node information of the nodes by using a SEAL private key to obtain complete degree information of the nodes and complete path information among the nodes, and calculating node importance NI, node similarity SIM and neighbor client node importance NNI according to a formula;
the insurance client community division module based on label propagation carries out label propagation community discovery locally by each participant insurance company through NI, SIM and NNI calculated locally, each node iteratively updates the label of the node according to the label and the importance of the neighbor node until the label is the same as the community discovered in the previous iteration, and finally obtains the division result of each community according to the label of each node, namely the same community is the same as the affiliated label of the client node;
and the insurance client recommendation module in the same community carries out accurate insurance recommendation service on insurance clients belonging to the same community according to the obtained community division result.
Further, the coordination terminal is acted by a third-party trusted authority.
Compared with the prior art, the invention has the following beneficial effects:
the invention can combine the client data of multiple insurance companies to carry out community discovery on the premise of not losing accuracy, and furthest protects the client information privacy of each insurance company while improving the accuracy.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The invention is further explained below with reference to the drawings and the embodiments.
Referring to fig. 1, the invention provides an insurance customer recommendation method based on federal label propagation, which comprises the following steps
Step S1, taking a plurality of insurance companies as the party A of the federationiReading each participant insurance company client network GiCarrying out encryption node matching to obtain a client set overlapping node set of each party;
step S2, according to all the local client sets of each party, removing the overlapping client set obtained in step S1 to obtain the non-overlapping node set of each party, traversing the local non-overlapping node sets of each party, and calculating the similarity between the non-overlapping client nodes of each insurance company;
step S3, the participant encrypts the adjacent matrix of the node in a homomorphic way and sends the adjacent matrix to the coordination terminal;
step S4, the coordinating end calculates the adjacent matrix of each participant in a secret state, and the results sent back by the coordinating end of each participant are combined to locally calculate the node importance NI, the node similarity SIM and the neighbor node importance NNI;
and step S5, each node iteratively updates the label of the node according to the label and the importance of the neighbor node until the label is the same as the community discovered in the previous iteration, and finally discovers the community distribution.
Preferably, in this embodiment, step S1 specifically includes:
step S11: reading participant insurance company client network Gi=(V,E);
Step S12: generating an RSA key pair for each participant, and sending the RSA public key to other participants;
step S13: the participator insurance companies and the execution privacy protection node ID matching protocol carry out pairwise intersection to obtain overlapped clients of the participator insurance companies;
step S14: and solving union between the obtained intersection sets to obtain an overlapping client set contained by the insurance company, namely a local overlapping client set of the participants.
Preferably, in this embodiment, step S2 specifically includes:
step S21: according to the obtained overlapped customer set;
step S22: for each party insurance company, obtaining a set of non-overlapping client nodes through all local client node sets and overlapping client node sets;
step S23: each party insurance company traverses the local non-overlapping node client set, and the similarity information of the local non-overlapping client nodes is obtained through calculation by the node similarity formulas (1) and (2);
Figure BDA0003044896490000091
Figure BDA0003044896490000092
where | p | represents the number of paths of length α where node i and node j are directly connected to each other, NbIs the set of all neighbors of a node.
Preferably, in this embodiment, step S3 specifically includes:
step S31: randomly selecting a party insurance company to generate a homomorphic encryption algorithm key pair;
step S32: the insurance company sends the key pair to the other participating insurance companies;
step S33: each participating insurance company performs hash mapping on each client node of the local overlapping client set by using a hash algorithm;
step S34: adjacent matrix A of each party insurance company to overlapping client nodes using homomorphic cryptographic public keysiCarry out encryption
Step S35: overlapping customer nodes that each participating insurance company hashes and adjacency matrix AiSending the data to a coordination end;
step S36: the coordination terminal adds the adjacent matrixes of all parties to obtain an adjacent matrix A of complete information in a secret state, and performs encryption matrix calculation in the secret state to obtain A2A3
Step S37: and the coordination terminal respectively sends the hash overlapping nodes and the updated encryption matrix to each participant insurance company according to the hash overlapping nodes sent by each participant insurance company.
Preferably, in this embodiment, step S4 specifically includes:
step S41: each party insurance company obtains an original client node according to the node hash value;
step S42: each party insurance company decrypts the adjacency matrix using the SEAL private key;
step S43: each party insurance company decrypts the adjacent matrix, updates the local subgraph and calculates the importance NI of the local nodes;
Figure BDA0003044896490000101
wherein k isuIs the degree of the node u in the graph, | N | is the total number of nodes
Each participant locally calculates the similarity of the nodes according to the similarity formula (2) (3) mentioned in step S23.
Calculating the neighbor node importance NNI according to a formula (4) through the node importance NI node similarity SIM,
Figure BDA0003044896490000102
where Sim (u, v) is the similarity between node u and node v, and ni (v) is the importance of the node.
Preferably, in this embodiment, step S5 specifically includes:
step S51: tag propagation iterations by each participating insurance company
Step S52: and sequencing each client node according to the node importance NI calculated in the step S43, and constructing the node sequence for updating the label each time.
Step S53: for each client node, initializing the self label as b (u, 1), and 1 as the belonging coefficient of the belonging community.
Step S54: each node constructs a label set of itself according to the labels of the neighbor nodes
Figure BDA0003044896490000111
According to the node updating sequence determined in the step S52, for each node u, updating the label of each node according to the neighbor node importance NNI calculated in the step S43 and the formula (5);
Figure BDA0003044896490000112
step S55: if it is not
Figure BDA0003044896490000113
And L is the label number of the current node, and the label is deleted from the label set.
Step S56: carrying out normalization operation on the community belonging coefficient of the node;
step S57: and circularly iterating the steps S54 to S56 until the found community is the same as the previous iteration, and obtaining a final community division result according to the labels of all the nodes, namely the node labels in the same community are the same.
Preferably, the invention also provides an insurance customer recommendation system based on federal label propagation, which comprises an overlapping customer identification module, a non-overlapping customer similarity calculation module, an overlapping customer information integration module based on privacy protection of a coordination terminal, a customer information updating module, an insurance customer community division module based on label propagation and an insurance customer recommendation module of the same community;
the overlapping client identification module is used for taking a plurality of insurance companies as each party A of the federationiReading each participant insurance company client network GiFor each participant, an RSA key pair is generated, and the RSA public key is sent to the other participants AiPerforming intersection calculation on the insurance company of the participating parties and a node ID matching protocol for executing privacy protection pairwise to obtain an overlapped client set of each participating party, and calculating a union set between the obtained intersection sets to obtain an overlapped client set contained by the insurance company, namely a local overlapped client set of the participating parties;
the non-overlapping client similarity calculation module is used for removing the obtained overlapping client set from all the client sets locally at each party to obtain the non-overlapping node set of each party, traversing the local non-overlapping node sets of each party, and calculating the similarity between the non-overlapping client nodes of each insurance company through a formula;
the coordination terminal is used for randomly selecting one party insurance company to generate a homomorphic encryption algorithm key pair, the insurance company sends the key pair to other party insurance companies, then each party insurance company uses a hash algorithm to carry out hash mapping on each client node of a local overlapping client set, and uses a homomorphic encryption public key to encrypt an adjacent matrix constructed by a neighbor client which is corresponding to the overlapping client node and has the same interest; the coordinating end is used for the matrix A of each participant in a secret stateiAdding, complementing the complete information of the overlapped nodes to obtain A, and carrying out A in a dense state2A3Obtaining the number of paths between the nodes by the operation of (1); finally, the hash overlapping node and the corresponding neighbor node information are respectively sent to each participating insurance company in a key value pair mode;
the client information updating module is used for obtaining original client nodes according to the node hash values of all the participant insurance companies, decrypting encrypted neighbor node information of the nodes by using a SEAL private key to obtain complete degree information of the nodes and complete path information among the nodes, and calculating node importance NI, node similarity SIM and neighbor client node importance NNI according to a formula;
the insurance client community division module based on label propagation carries out label propagation community discovery locally by each participant insurance company through NI, SIM and NNI calculated locally, each node iteratively updates the label of the node according to the label and the importance of the neighbor node until the label is the same as the community discovered in the previous iteration, and finally obtains the division result of each community according to the label of each node, namely the same community is the same as the affiliated label of the client node;
and the insurance client recommendation module in the same community carries out accurate insurance recommendation service on insurance clients belonging to the same community according to the obtained community division result.
The above description is only a preferred embodiment of the present invention, and all equivalent changes and modifications made in accordance with the claims of the present invention should be covered by the present invention.

Claims (8)

1. An insurance customer recommendation method based on federal label propagation is characterized by comprising the following steps
Step S1, taking a plurality of insurance companies as the party A of the federationiReading each participant insurance company client network GiCarrying out encryption node matching to obtain a client set overlapping node set of each party;
step S2, according to all the local client sets of each party, removing the overlapping client set obtained in step S1 to obtain the non-overlapping node set of each party, traversing the local non-overlapping node sets of each party, and calculating the similarity between the non-overlapping client nodes of each insurance company;
step S3, the participant encrypts the adjacent matrix of the node in a homomorphic way and sends the adjacent matrix to the coordination terminal;
step S4, the coordinating end calculates the adjacent matrix of each participant in a secret state, and the results sent back by the coordinating end of each participant are combined to locally calculate the node importance NI, the node similarity SIM and the neighbor node importance NNI;
and step S5, each node iteratively updates the label of the node according to the label and the importance of the neighbor node until the label is the same as the community discovered in the previous iteration, and finally discovers the community distribution.
2. The insurance client recommendation method based on federal label propagation as claimed in claim 1, wherein said step S1 is specifically:
step S11: reading participant insurance company client network Gi=(V,E);
Step S12: generating an RSA key pair for each participant, and sending the RSA public key to other participants;
step S13: the participator insurance companies and the execution privacy protection node ID matching protocol carry out pairwise intersection to obtain overlapped clients of the participator insurance companies;
step S14: and solving union between the obtained intersection sets to obtain an overlapping client set contained by the insurance company, namely a local overlapping client set of the participants.
3. The insurance client recommendation method based on federal label propagation as claimed in claim 1, wherein said step S2 is specifically:
step S21: according to the obtained overlapped customer set;
step S22: for each party insurance company, obtaining a set of non-overlapping client nodes through all local client node sets and overlapping client node sets;
step S23: each party insurance company traverses the local non-overlapping node client set, and the similarity information of the local non-overlapping client nodes is obtained through calculation by the node similarity formulas (1) and (2);
Figure FDA0003044896480000021
Figure FDA0003044896480000022
where | p | represents the number of paths of length α where node i and node j are directly connected to each other, NbIs the set of all neighbors of a node.
4. The insurance client recommendation method based on federal label propagation as claimed in claim 1, wherein said step S3 is specifically:
step S31: randomly selecting a party insurance company to generate a homomorphic encryption algorithm key pair;
step S32: the insurance company sends the key pair to the other participating insurance companies;
step S33: each participating insurance company performs hash mapping on each client node of the local overlapping client set by using a hash algorithm;
step S34: adjacent matrix A of each party insurance company to overlapping client nodes using homomorphic cryptographic public keysiCarry out encryption
Step S35: overlapping customer nodes that each participating insurance company hashes and adjacency matrix AiSending the data to a coordination end;
step S36: the coordination terminal adds the adjacent matrixes of all parties to obtain an adjacent matrix A of complete information in a secret state, and performs encryption matrix calculation in the secret state to obtain A2A3
Step S37: and the coordination terminal respectively sends the hash overlapping nodes and the updated encryption matrix to each participant insurance company according to the hash overlapping nodes sent by each participant insurance company.
5. The insurance client recommendation method based on federal label propagation as claimed in claim 1, wherein said step S4 is specifically:
step S41: each party insurance company obtains an original client node according to the node hash value;
step S42: each party insurance company decrypts the adjacency matrix using the SEAL private key;
step S43: each party insurance company decrypts the adjacent matrix, updates the local subgraph and calculates the importance NI of the local nodes;
Figure FDA0003044896480000031
wherein k isuIs the degree of the node u in the graph, | N | is the total number of nodes
Each participant locally calculates the similarity of the nodes according to the similarity formula (2) (3) mentioned in step S23.
Calculating the neighbor node importance NNI according to a formula (4) through the node importance NI node similarity SIM,
Figure FDA0003044896480000041
where Sim (u, v) is the similarity between node u and node v, and ni (v) is the importance of the node.
6. The insurance client recommendation method based on federal label propagation as claimed in claim 1, wherein said step S5 is specifically:
step S51: tag propagation iterations by each participating insurance company
Step S52: and sequencing each client node according to the node importance NI calculated in the step S43, and constructing the node sequence for updating the label each time.
Step S53: for each client node, initializing the self label as b (u, 1), and 1 as the belonging coefficient of the belonging community.
Step S54: each node constructs a label set of itself according to the labels of the neighbor nodes
Figure FDA0003044896480000042
According to the node updating sequence determined in the step S52, for each node u, updating the label of each node according to the neighbor node importance NNI calculated in the step S43 and the formula (5);
Figure FDA0003044896480000043
step S55: if it is not
Figure FDA0003044896480000044
And L is the label number of the current node, and the label is deleted from the label set.
Step S56: carrying out normalization operation on the community belonging coefficient of the node;
step S57: and circularly iterating the steps S54 to S56 until the found community is the same as the previous iteration, and obtaining a final community division result according to the labels of all the nodes, namely the node labels in the same community are the same.
7. An insurance customer recommendation system based on federal label propagation is characterized by comprising an overlapping customer identification module, a non-overlapping customer similarity calculation module, an overlapping customer information integration module based on privacy protection of a coordination terminal, a customer information updating module, an insurance customer community division module based on label propagation and an insurance customer recommendation module of the same community;
the overlapping client identification module is used for taking a plurality of insurance companies as each party A of the federationiReading each participant insurance company client network GiFor each participant, an RSA key pair is generated, and the RSA public key is sent to the other participants AiPerforming intersection calculation on the insurance company of the participating parties and a node ID matching protocol for executing privacy protection pairwise to obtain an overlapped client set of each participating party, and calculating a union set between the obtained intersection sets to obtain an overlapped client set contained by the insurance company, namely a local overlapped client set of the participating parties;
the non-overlapping client similarity calculation module is used for removing the obtained overlapping client set from all the client sets locally at each party to obtain the non-overlapping node set of each party, traversing the local non-overlapping node sets of each party, and calculating the similarity between the non-overlapping client nodes of each insurance company through a formula;
the coordination terminal is used for randomly selecting one party insurance company to generate a homomorphic encryption algorithm key pair, the insurance company sends the key pair to other party insurance companies, then each party insurance company uses a hash algorithm to carry out hash mapping on each client node of a local overlapping client set, and uses a homomorphic encryption public key to encrypt an adjacent matrix constructed by a neighbor client which is corresponding to the overlapping client node and has the same interest; the coordinating end is used for the matrix A of each participant in a secret stateiAdding, complementing the complete information of the overlapped nodes to obtain A, and carrying out A in a dense state2A3Obtaining the number of paths between the nodes by the operation of (1); finally, the hash overlapping node and the corresponding neighbor node information are respectively sent to each participating insurance company in a key value pair mode;
the client information updating module is used for obtaining original client nodes according to the node hash values of all the participant insurance companies, decrypting encrypted neighbor node information of the nodes by using a SEAL private key to obtain complete degree information of the nodes and complete path information among the nodes, and calculating node importance NI, node similarity SIM and neighbor client node importance NNI according to a formula;
the insurance client community division module based on label propagation carries out label propagation community discovery locally by each participant insurance company through NI, SIM and NNI calculated locally, each node iteratively updates the label of the node according to the label and the importance of the neighbor node until the label is the same as the community discovered in the previous iteration, and finally obtains the division result of each community according to the label of each node, namely the same community is the same as the affiliated label of the client node;
and the insurance client recommendation module in the same community carries out accurate insurance recommendation service on insurance clients belonging to the same community according to the obtained community division result.
8. An insurance client recommendation system based on federal label propagation as claimed in claim 7, wherein the coordinating peer is assumed to be operated by a third party trusted authority.
CN202110469727.4A 2021-04-28 2021-04-28 Insurance customer recommendation method and system based on federal label propagation Expired - Fee Related CN113095946B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110469727.4A CN113095946B (en) 2021-04-28 2021-04-28 Insurance customer recommendation method and system based on federal label propagation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110469727.4A CN113095946B (en) 2021-04-28 2021-04-28 Insurance customer recommendation method and system based on federal label propagation

Publications (2)

Publication Number Publication Date
CN113095946A true CN113095946A (en) 2021-07-09
CN113095946B CN113095946B (en) 2022-10-04

Family

ID=76680879

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110469727.4A Expired - Fee Related CN113095946B (en) 2021-04-28 2021-04-28 Insurance customer recommendation method and system based on federal label propagation

Country Status (1)

Country Link
CN (1) CN113095946B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615090A (en) * 2022-05-10 2022-06-10 富算科技(上海)有限公司 Data processing method, system, device and medium based on cross-domain label propagation
CN114638007A (en) * 2022-05-10 2022-06-17 富算科技(上海)有限公司 Method, system, device and medium for determining community relation based on graph data
CN114936892A (en) * 2022-04-24 2022-08-23 福州大学 Off-line commodity recommendation system and method based on federated transfer learning label propagation
WO2024109454A1 (en) * 2022-11-25 2024-05-30 中国银联股份有限公司 Label propagation method and apparatus for associated network, and computer readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108364234A (en) * 2018-03-08 2018-08-03 重庆邮电大学 A kind of microblogging community discovery method propagated based on node influence power label
CN108428006A (en) * 2017-10-25 2018-08-21 同济大学 A kind of Internetwork link prediction technique based on common neighbor node and community structure
CN110909173A (en) * 2019-11-13 2020-03-24 河海大学 Non-overlapping community discovery method based on label propagation
CN111274485A (en) * 2020-01-20 2020-06-12 北京工业大学 Personalized recommendation method based on community discovery
CN112464107A (en) * 2020-11-26 2021-03-09 重庆邮电大学 Social network overlapping community discovery method and device based on multi-label propagation
WO2021043064A1 (en) * 2019-09-06 2021-03-11 平安科技(深圳)有限公司 Community detection method and apparatus, and computer device and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108428006A (en) * 2017-10-25 2018-08-21 同济大学 A kind of Internetwork link prediction technique based on common neighbor node and community structure
CN108364234A (en) * 2018-03-08 2018-08-03 重庆邮电大学 A kind of microblogging community discovery method propagated based on node influence power label
WO2021043064A1 (en) * 2019-09-06 2021-03-11 平安科技(深圳)有限公司 Community detection method and apparatus, and computer device and storage medium
CN110909173A (en) * 2019-11-13 2020-03-24 河海大学 Non-overlapping community discovery method based on label propagation
CN111274485A (en) * 2020-01-20 2020-06-12 北京工业大学 Personalized recommendation method based on community discovery
CN112464107A (en) * 2020-11-26 2021-03-09 重庆邮电大学 Social network overlapping community discovery method and device based on multi-label propagation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李卫疆等: "一种基于节点相似度的标签传播算法", 《软件导刊》 *
陈羽中等: "基于节点层级与标签传播增益的重叠社区发现", 《模式识别与人工智能》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114936892A (en) * 2022-04-24 2022-08-23 福州大学 Off-line commodity recommendation system and method based on federated transfer learning label propagation
CN114615090A (en) * 2022-05-10 2022-06-10 富算科技(上海)有限公司 Data processing method, system, device and medium based on cross-domain label propagation
CN114638007A (en) * 2022-05-10 2022-06-17 富算科技(上海)有限公司 Method, system, device and medium for determining community relation based on graph data
CN114638007B (en) * 2022-05-10 2022-08-23 富算科技(上海)有限公司 Method, system, device and medium for determining community relation based on graph data
WO2024109454A1 (en) * 2022-11-25 2024-05-30 中国银联股份有限公司 Label propagation method and apparatus for associated network, and computer readable storage medium

Also Published As

Publication number Publication date
CN113095946B (en) 2022-10-04

Similar Documents

Publication Publication Date Title
CN113095946B (en) Insurance customer recommendation method and system based on federal label propagation
Zhao et al. Machine learning based privacy-preserving fair data trading in big data market
Hao et al. Towards efficient and privacy-preserving federated deep learning
WO2021197037A1 (en) Method and apparatus for jointly performing data processing by two parties
Liu et al. Privacy-preserving outsourced calculation toolkit in the cloud
Liu et al. Boosting privately: Privacy-preserving federated extreme boosting for mobile crowdsensing
JP5300983B2 (en) Data processing device
WO2022247576A1 (en) Data processing method and apparatus, device, and computer-readable storage medium
JP2014002365A (en) Encrypted data inquiry method and system which can protect privacy
WO2005031579A1 (en) Tag privacy protecting method, tag device, backend device, updating device, update requesting device, programs for these devices, and recording medium storing these programs
Erkin et al. Privacy-preserving distributed clustering
CN111967514B (en) Sample classification method of privacy protection decision tree based on data packaging
CN113162751B (en) Encryption method and system with homomorphism and readable storage medium
Ma et al. Secure multiparty learning from the aggregation of locally trained models
CN110380845A (en) Quantum secret communication alliance chain method of commerce based on group's pool of symmetric keys, system, equipment
CN115630713A (en) Longitudinal federated learning method, device and medium under condition of different sample identifiers
CN114553883B (en) Cloud edge end cooperative data acquisition and privacy protection method and system based on blockchain
CN113094598B (en) Video recommendation method and system based on federal group penetration
CN112819058B (en) Distributed random forest evaluation system and method with privacy protection attribute
CN114936892B (en) Offline commodity recommendation system and method based on federal migration learning label propagation
CN116402159A (en) Federal learning method, federal learning prediction device, federal learning electronic device, and federal learning storage medium
KR100995123B1 (en) Methods and apparatuses for cipher indexing in order to effective search of ciphered-database
CN114462626B (en) Federal model training method and device, terminal equipment and storage medium
CN113746621B (en) Multi-chain architecture information sharing system based on block chain technology
CN111984932B (en) Two-party data packet statistics method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20221004