CN113923006B - Equipment data authentication method and device and electronic equipment - Google Patents

Equipment data authentication method and device and electronic equipment Download PDF

Info

Publication number
CN113923006B
CN113923006B CN202111159918.7A CN202111159918A CN113923006B CN 113923006 B CN113923006 B CN 113923006B CN 202111159918 A CN202111159918 A CN 202111159918A CN 113923006 B CN113923006 B CN 113923006B
Authority
CN
China
Prior art keywords
data
party server
historical user
equipment
user equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111159918.7A
Other languages
Chinese (zh)
Other versions
CN113923006A (en
Inventor
王垚炜
沈赟
白苗君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qilu Information Technology Co Ltd
Original Assignee
Beijing Qilu Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qilu Information Technology Co Ltd filed Critical Beijing Qilu Information Technology Co Ltd
Priority to CN202111159918.7A priority Critical patent/CN113923006B/en
Publication of CN113923006A publication Critical patent/CN113923006A/en
Application granted granted Critical
Publication of CN113923006B publication Critical patent/CN113923006B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/01Dynamic search techniques; Heuristics; Dynamic trees; Branch-and-bound
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Theoretical Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present disclosure relates to a device data authentication method, comprising: the method comprises the steps that a first party server sends equipment tag data to a second party server, wherein the equipment tag data comprises encrypted tag group values of historical user equipment; the second side server receives the equipment tag data, and determines a target segmentation point of the equipment feature data according to the equipment tag data and the equipment feature data of the second side server, wherein the equipment feature data comprises feature data of a plurality of historical user equipment; the second side server divides the characteristic data of each historical user device into boxes according to the target dividing points of the characteristic data of each historical user device to obtain a plurality of target data sets; the second party server trains a user scoring model based on the multiple target data sets, and scores characteristic data of new user equipment by using the user scoring model so as to authenticate the new user equipment according to scoring results. In this way, the accuracy of the authentication result can be improved, the user data is also protected, and the loss to the user is avoided.

Description

Equipment data authentication method and device and electronic equipment
Technical Field
The present disclosure relates to the field of device data processing, and in particular, to a device data authentication method, apparatus, electronic device, and computer readable medium.
Background
With the rapid development of the internet, a large number of users can apply for some internet resources from the internet platform through user equipment. When the internet platform receives the data of the user equipment, it needs to be authenticated. The traditional authentication method is as follows: and processing the data of the user equipment through a data aggregation box division algorithm, and then authenticating based on the processed result. Authenticating the data of the user device in this way is prone to revealing user data, causing loss to the user.
The above information disclosed in the background section is only for enhancement of understanding of the background of the disclosure and therefore it may include information that does not form the prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In view of this, the present disclosure provides a device data authentication method, apparatus, electronic device, and computer readable medium, which can improve accuracy of authentication result, and protect user data, and avoid loss to users.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to an aspect of the present disclosure, there is provided a device data authentication method, including: the first party server sends the device tag data to the second party server; the second side server receives the equipment tag data, and determines a target segmentation point of the equipment feature data according to the equipment tag data and the equipment feature data of the second side server, wherein the equipment feature data comprises feature data of a plurality of historical user equipment; the second side server divides the characteristic data of each historical user device into boxes according to the target dividing points of the characteristic data of each historical user device to obtain a plurality of target data sets; the second party server trains a user scoring model based on the multiple target data sets, and scores characteristic data of new user equipment by using the user scoring model so as to authenticate the new user equipment according to scoring results.
Optionally, the device tag data includes an encrypted tag group value of the historical user device, and determining, according to the device tag data and the device feature data of the second party server, a target cut point of the device feature data includes: the second side server sets a plurality of initial dividing points for the characteristic data of each historical user device; the second side server performs trial segmentation on the characteristic data of each historical user equipment based on the initial segmentation points to obtain a plurality of data sets of the characteristic data of each historical user equipment; the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server; the first party server receives the number of positive samples and the number of negative samples in each data set, calculates evidence weights of each data set according to the number of positive samples and the number of negative samples in each data set, and sends the evidence weights of each data set to the second party server; the second side server receives the evidence weight of each data set and calculates the information value of the characteristic data of each historical user equipment according to the evidence weight of each data set; and circulating the steps until the information value of the characteristic data of each historical user equipment is not increased any more, and determining the current dividing point as the target dividing point of the equipment characteristic.
Optionally, the setting, by the second party server, a plurality of initial segmentation points for the feature data of each historical user device includes: the second party server sets the plurality of initial cut points for the characteristic data of each historical user equipment according to the form of a training decision tree.
Optionally, the method further comprises: the second party server sends a plurality of parameters of the trained user scoring model to the first party server; the first party server receives the plurality of parameters of the user scoring model and builds a new user scoring model based on the plurality of parameters of the user scoring model.
According to an aspect of the present disclosure, there is provided an apparatus data authentication device including: the label data transmitting module is used for transmitting the equipment label data to the second party server by the first party server; the second side server receives the equipment tag data, and determines a target cut point of the equipment feature data according to the equipment tag data and the equipment feature data of the second side server, wherein the equipment feature data comprises feature data of a plurality of historical user equipment; the second side server divides the characteristic data of each historical user device into a plurality of target data sets according to the target dividing points of the characteristic data of each historical user device; and the second party server trains a user scoring model based on the multiple target data sets and scores the characteristic data of the new user equipment by using the user scoring model so as to authenticate the new user equipment according to the scoring result.
Optionally, the device tag data includes an encrypted tag group value of the historical user device, and the target cut point determining module is further configured to: the second side server sets a plurality of initial dividing points for the characteristic data of each historical user device; the second side server performs trial segmentation on the characteristic data of each historical user equipment based on the initial segmentation points to obtain a plurality of data sets of the characteristic data of each historical user equipment; the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server; the first party server receives the number of positive samples and the number of negative samples in each data set, calculates evidence weights of each data set according to the number of positive samples and the number of negative samples in each data set, and sends the evidence weights of each data set to the second party server; the second side server receives the evidence weight of each data set and calculates the information value of the characteristic data of each historical user equipment according to the evidence weight of each data set; and circulating the steps until the information value of the characteristic data of each historical user equipment is not increased any more, and determining the current dividing point as the target dividing point of the equipment characteristic.
Optionally, the method further comprises: the second party server sets a plurality of initial segmentation points for the characteristic data of each historical user equipment, wherein the setting of the initial segmentation points comprises the following steps: the second party server sets the plurality of initial cut points for the characteristic data of each historical user equipment according to the form of a training decision tree.
Optionally, the apparatus further comprises: the parameter sending module is used for sending a plurality of parameters of the trained user scoring model to the first party server by the second party server; and the model establishment module is used for receiving a plurality of parameters of the user scoring model by the first party server and establishing a new user scoring model based on the plurality of parameters of the user scoring model.
According to an aspect of the present disclosure, there is provided an electronic device including: one or more processors; a storage means for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the methods as described above.
According to an aspect of the present disclosure, a computer-readable medium is presented, on which a computer program is stored, which program, when being executed by a processor, implements a method as described above.
According to the device data authentication method, device, electronic device and computer readable medium, the optimal cut point, namely the target cut point, is determined under the condition that the user device data is not revealed through the interaction between the first party server and the second party server. The second side server divides the characteristic data of each historical user device into a plurality of target data sets according to the target dividing points of the characteristic data of each historical user device, trains a user scoring model based on the plurality of target data sets, scores the characteristic data of the new user device by using the user scoring model, and authenticates the new user device according to the scoring result.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings. The drawings described below are merely examples of the present disclosure and other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
Fig. 1A is a system block diagram illustrating a device data authentication method and apparatus according to an example embodiment.
FIG. 1B is a schematic diagram illustrating a first party server interacting with a second party server, according to an example embodiment.
Fig. 2 is a flow chart illustrating a device data authentication method according to an example embodiment.
Fig. 3 is a flowchart illustrating a device data authentication method according to another exemplary embodiment.
Fig. 4 is a flowchart illustrating a device data authentication method according to another exemplary embodiment.
Fig. 5 is a block diagram illustrating a device data authentication apparatus according to an exemplary embodiment.
Fig. 6 is a block diagram illustrating a device data authentication apparatus according to another exemplary embodiment.
Fig. 7 is a block diagram of an electronic device, according to an example embodiment.
Fig. 8 is a block diagram of a computer-readable medium shown according to an example embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments can be embodied in many forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the disclosed aspects may be practiced without one or more of the specific details, or with other methods, components, devices, steps, etc. In other instances, well-known methods, devices, implementations, or operations are not shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, the functional entities may be implemented in software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The flow diagrams depicted in the figures are exemplary only, and do not necessarily include all of the elements and operations/steps, nor must they be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the order of actual execution may be changed according to actual situations.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various components, these components should not be limited by these terms. These terms are used to distinguish one element from another element. Accordingly, a first component discussed below could be termed a second component without departing from the teachings of the concepts of the present disclosure. As used herein, the term "and/or" includes any one of the associated listed items and all combinations of one or more.
Those skilled in the art will appreciate that the drawings are schematic representations of example embodiments and that the modules or flows in the drawings are not necessarily required to practice the present disclosure, and therefore, should not be taken to limit the scope of the present disclosure.
Fig. 1A is a system block diagram illustrating a device data authentication method and apparatus according to an example embodiment.
As shown in fig. 1A, the system architecture 100 includes a first party server 101, a network 102, and a second party server 103. The network 102 is a medium used to provide a communication link between the first party server 101 and the second party server 103. Network 102 may include various connection types such as wired, wireless communication links, or fiber optic cables, among others.
The first party server 101 may be a server providing various services. For example, the second party server 103 may be provided with device tag data, where the device tag data includes encrypted tag group values for the historical user devices.
The second party server 103 may be a server providing various services. For example, the second party server receives the device tag data, determines a target dividing point of the device feature data according to the device tag data and the device feature data of the second party server, wherein the device feature data comprises feature data of a plurality of historical user devices, and divides the feature data of each historical user device into boxes according to the target dividing point of the feature data of each historical user device to obtain a plurality of target data sets. And then training a user scoring model based on a plurality of target data sets, and scoring the characteristic data of the new user equipment by using the user scoring model so as to authenticate the new user equipment according to the scoring result.
The following describes the interaction procedure of the first party server 101 with the second party server 103 by means of fig. 1B, and a specific interaction procedure may comprise several steps:
s1: the first party server 101 sends device tag data to the second party server 103, where the device tag data includes encrypted tag group values of the historical user device.
S2: the second party server 103 receives the device tag data.
S3: the second party server 103 invokes device feature data, where the device feature data includes feature data of a plurality of historical user devices, and sets a plurality of initial cut points for the feature data of each historical user device.
S4: the second party server 103 performs trial segmentation on the feature data of each historical user equipment based on the plurality of initial segmentation points, so as to obtain a plurality of data sets of the feature data of each historical user equipment.
S5: the second party server 103 calculates the number of positive samples and the number of negative samples in each data set according to the above-described encrypted tag group value, and transmits the number of positive samples and the number of negative samples in each data set to the first party server 101.
S6: the first party server 101 receives the number of positive and negative samples in each data set, calculates evidence weights for each data set based on the number of positive and negative samples in each data set, and sends the evidence weights for each data set to the second party server 103.
S7: the second party server 103 receives the evidence weights of the data sets, and calculates the information value of the feature data of each historical user equipment according to the evidence weights of the data sets.
S8: and (3) circulating the steps S3 to S7 until the information value of the characteristic data of each historical user device is not increased any more, and determining the current dividing point as the target dividing point of the device characteristic.
S9: the second side server 103 divides the feature data of each historical user device into boxes according to the target division points of the feature data of each historical user device, so as to obtain a plurality of target data sets.
S10: the second party server 103 trains a user scoring model based on the multiple target data sets, and scores the feature data of the new user equipment by using the trained user scoring model so as to authenticate the new user equipment according to the scoring result.
By the method, the optimal dividing point can be determined under the condition of not revealing user data. And the device characteristic data is segmented based on the segmentation points, and then a model is trained based on the segmented data set, so that the user scoring model obtained in the mode is more stable, and the authentication result obtained in the authentication of the new user device is more accurate.
Fig. 2 is a flow chart illustrating a device data authentication method according to an example embodiment.
As shown in fig. 2, the device data authentication method includes steps S210 to S240.
In step S210, the first party server transmits the device tag data to the second party server.
In step S220, the second party server receives the device tag data, and determines a target division point of the device feature data according to the device tag data and the device feature data of the second party server, where the device feature data includes feature data of a plurality of historical user devices.
In step S230, the second party server boxes the feature data of each historical user equipment according to the target segmentation points of the feature data of each historical user equipment, so as to obtain a plurality of target data sets.
In step S240, the second party server trains a user scoring model based on the multiple target data sets, and scores feature data of a new user device using the user scoring model to authenticate the new user device according to the scoring result.
The method can determine the optimal cut point, namely the target cut point, under the condition of not revealing the user equipment data through the interaction between the first party server and the second party server. For example, a first party server sends an encrypted tag group value of the historical user device to a second party server, and the second party server determines a target cut point of the device feature data according to the encrypted tag group value of the historical user device and the device feature data of the second party server. Then, the second side server divides the characteristic data of each historical user device into a plurality of target data sets according to the target dividing points of the characteristic data of each historical user device, trains a user scoring model based on the plurality of target data sets, scores the characteristic data of the new user device by using the user scoring model, and authenticates the new user device according to the scoring result.
In one embodiment, the first party server may be a server of a bank. The second party server may be a server of a merchant. For example, the bank's server may determine the device tag data based on locally stored user device data. And encrypting the device tag data by a homomorphic encryption algorithm. The encrypted device tag data and public key are then sent to the merchant's server. The merchant's server receives the encrypted device tag data and public key. The merchant's server then determines the target cut point for the device feature data, i.e., the optimal cut point for each device feature data, based on the locally stored device feature data and the received encrypted device tag data. It should be noted that the user identification in the user equipment data of the first party server is the same as or similar to the user identification in the feature data of the historical user equipment of the second party server, and the user feature in the user equipment data of the first party server is different from the user feature in the feature data of the historical user equipment of the second party server.
In one embodiment, the device tag data includes an encrypted tag group value of the historical user device. For example, the device tag data is Y, the value of Y is 0 or 1, and the value of Y can be encrypted by a homomorphic encryption algorithm to obtain encrypted tag group values 0 and 1 of the historical user equipment.
Fig. 3 is a flowchart illustrating a device data authentication method according to another exemplary embodiment.
As shown in fig. 3, the determining the target segmentation point of the device feature data according to the device tag data and the device feature data of the second party server may specifically include steps S310 to S360.
In step S310, the second party server sets a plurality of initial slicing points for the feature data of each historical user equipment.
In step S320, the second party server performs trial segmentation on the feature data of each historical user device based on the plurality of initial segmentation points, to obtain a plurality of data sets of the feature data of each historical user device.
In step S330, the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server.
In step S340, the first party server receives the number of positive samples and the number of negative samples in each data set, calculates evidence weights of each data set according to the number of positive samples and the number of negative samples in each data set, and sends the evidence weights of each data set to the second party server.
In step S350, the second party server receives the evidence weights of the data sets, and calculates the information value of the feature data of each historical user equipment according to the evidence weights of the data sets.
In step S360, the above steps are looped until the information value of the feature data of each historical user equipment is no longer increased, and the current cut point is determined as the target cut point of the equipment feature.
According to the method, the optimal segmentation point of each piece of equipment characteristic data is determined through the circulation of the steps S310 to S350, so that a data set segmented based on the target segmentation point is more reasonable, and a model trained based on the data set segmented based on the target segmentation point is more stable.
In one embodiment, the second party server sets a plurality of initial cut points for the characteristic data of each historical user device. For example, the first party server is a and the second party server is B. A provides device tag data Y, which takes a value of 0 or 1.B provides device characteristic data X, which includes characteristic data of a plurality of historical user devices, for example, X1, X2, … … xn. In the present embodiment, initial dividing points are set for x1, x2, … … xn, respectively.
In one embodiment, the second party server setting a plurality of initial cut points for the feature data of each historical user device includes: the second side server sets a plurality of initial dividing points for the characteristic data of each historical user equipment according to the form of the training decision tree.
In one embodiment, the second party server performs trial segmentation on the feature data of each historical user device based on a plurality of initial segmentation points to obtain a plurality of data sets of the feature data of each historical user device. For example, based on a plurality of initial segmentation points set for x1, x2, … … xn, trial segmentation is performed on x1, x2, … … xn, respectively, resulting in a plurality of data sets of the feature data of x1, x2, … … xn, respectively.
In one embodiment, the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server. For example, B calculates the number of positive samples E in a plurality of data sets of the characteristic data of x1, x2, … … xn, respectively, based on Y transmitted by A P And negative sample number E N . B then counts the positive samples E in each data set according to the public key sent by A P And negative sample number E N And encrypting and sending the encryption result to A.
In one embodiment, a first party server receives the number of positive and negative samples in each data set, calculates evidence weights for each data set based on the number of positive and negative samples in each data set, and sends the evidence weights for each data set to the second party server. For example, A receives the number of positive samples E in each data set sent by B after encryption P And negative sample number E N, Which is then decrypted according to the private key. Based on the number of positive samples E in each data set after decryption P And negative sample number E N Evidence weights WOE for each data set are calculated. And sending the segmentation point index corresponding to the evidence weight WOE of each data set to B.
In one embodiment, the second party server receives the evidence weights of the respective data sets and calculates the information value of the feature data of the respective historical user devices according to the evidence weights of the respective data sets. For example, B receives the evidence weight WOE of each data set sent by a, and calculates the information value IV of the feature data of each historical user device according to the evidence weight WOE of each data set.
In one embodiment, in the process of cycling steps S310 to S350, if the information value IV of the feature data of the historical user equipment is not increased any more in two adjacent times, determining that the current segmentation point is the target segmentation point of the feature data of the historical user equipment, that is, the optimal segmentation point of the feature data of the historical user equipment, and segmenting the obtained data set by the segmentation point is more accurate and reasonable. For example, the information value IV of the feature data of the history user device has reached a maximum value when the current cut point is the optimal cut point of the feature data of the history user device.
The interaction between A and B is executed in a longitudinal federal learning scene, and an optimal decision tree is solved for each historical user equipment characteristic data in a label encryption mode by utilizing addition homomorphic encryption according to a decision tree growth mode. The A and the B interact with encrypted equipment tag data, and the B can also determine the optimal segmentation point based on the equipment tag data and the equipment characteristic data under the condition of no private key, so that the data security of interaction is ensured. In addition, the A can send the solved feature segmentation points to the B in an index alignment mode, so that specific segmentation point values can not be sent, and the data safety of the feature party is protected. In practical application, the method for dividing boxes based on addition homomorphic encryption has better adaptability to a distributed training mode, occupies less memory, has less ciphertext data amount, and effectively improves the running speed by utilizing multi-core parallel computation.
For ease of understanding, the following are definitions of longitudinal federal learning, homomorphic encryption, evidence weights WOE, and information value IV. The method comprises the following steps:
longitudinal federal learning: the model training method is a distributed machine learning training mode, and can complete model training by combining a multi-party server under the condition of not transmitting original data. In vertical federal learning, one server generally provides feature data, and the other server provides tag data.
Homomorphic encryption is a special encryption method, algebraic operation can be carried out on ciphertext data, and the result obtained by the operation after ciphertext decryption is the same as the result obtained by direct calculation on plaintext data.
WOE: weight of evidence, which is an indicator of the effectiveness of a feature in predicting a label. Is commonly used as an evaluation index in case of binning.
IV: information value, which is used to represent the predictive power of a feature for target prediction, the higher the IV value, the more predictive the feature.
Fig. 4 is a flowchart illustrating a device data authentication method according to another exemplary embodiment.
As shown in fig. 4, the above method further includes step S410 and step S420.
In step S410, the second party server transmits the plurality of parameters of the trained user scoring model to the first party server.
In step S420, the first party server receives a plurality of parameters of the user scoring model and builds a new user scoring model based on the plurality of parameters of the user scoring model.
The method can send the multiple parameters of the trained user scoring model to the first party server through the second party server, the first party server receives the multiple parameters of the user scoring model and builds a new user scoring model based on the multiple parameters of the user scoring model, so that the first party server can also use the user scoring model to authenticate the characteristic data of the new user equipment, and accuracy of authentication results is provided in this way.
In one embodiment, the second party server sends the first party server a plurality of parameters of the trained user scoring model. For example, after the second party server segments the feature data of each historical user device based on the target segmentation points, the second party server may train a user scoring model based on a plurality of target data sets, and stop training when the user scoring model converges. At this time, the second party server may send parameters such as a loss function, gradient factor, etc. of the user scoring model to the first party server. Thus, the first party server can establish a user scoring model suitable for the first party server according to parameters such as a loss function, a gradient factor and the like.
Those skilled in the art will appreciate that all or part of the steps implementing the above described embodiments are implemented as a computer program executed by a CPU. The above-described functions defined by the above-described methods provided by the present disclosure are performed when the computer program is executed by a CPU. The program may be stored in a computer readable storage medium, which may be a read-only memory, a magnetic disk or an optical disk, etc.
Furthermore, it should be noted that the above-described figures are merely illustrative of the processes involved in the method according to the exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily appreciated that the processes shown in the above figures do not indicate or limit the temporal order of these processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, for example, among a plurality of modules.
The following are device embodiments of the present disclosure that may be used to perform method embodiments of the present disclosure. For details not disclosed in the embodiments of the apparatus of the present disclosure, please refer to the embodiments of the method of the present disclosure.
Fig. 5 is a block diagram illustrating a device data authentication apparatus according to another exemplary embodiment.
As shown in fig. 5, the device data authentication apparatus 500 includes: a tag data transmission module 510, a target cut point determination module 520, a binning module 530, and a scoring module 540.
Specifically, the tag data sending module 510 sends, to the second party server, device tag data, where the device tag data includes encrypted tag group values of the historical user device.
The target cut point determining module 520 receives the device tag data, and determines a target cut point of the device feature data according to the device tag data and the device feature data of the second server, where the device feature data includes feature data of a plurality of historical user devices.
The box dividing module 530, where the second side server divides the feature data of each historical user device into boxes according to the target dividing points of the feature data of each historical user device to obtain multiple target data sets;
and a scoring module 540, wherein the second party server trains a user scoring model based on the target data sets, and uses the user scoring model to score the characteristic data of the new user equipment so as to authenticate the new user equipment according to the scoring result.
The device data authentication apparatus 500 determines an optimal cut point, i.e., a target cut point, without revealing user device data through the interaction of the first party server and the second party server. For example, a first party server sends an encrypted tag group value of the historical user device to a second party server, and the second party server determines a target cut point of the device feature data according to the encrypted tag group value of the historical user device and the device feature data of the second party server. Then, the second side server divides the characteristic data of each historical user device into a plurality of target data sets according to the target dividing points of the characteristic data of each historical user device, trains a user scoring model based on the plurality of target data sets, scores the characteristic data of the new user device by using the user scoring model, and authenticates the new user device according to the scoring result.
The device data authentication apparatus 500 may be used to implement the device data authentication method described in the embodiment of fig. 2, according to an embodiment of the present invention.
In one embodiment, the target cut point determination module 520 is further configured to: the second side server sets a plurality of initial dividing points for the characteristic data of each historical user device; the second side server performs trial segmentation on the characteristic data of each historical user equipment based on the initial segmentation points to obtain a plurality of data sets of the characteristic data of each historical user equipment; the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server; the first party server receives the number of positive samples and the number of negative samples in each data set, calculates evidence weights of each data set according to the number of positive samples and the number of negative samples in each data set, and sends the evidence weights of each data set to the second party server; the second side server receives the evidence weight of each data set and calculates the information value of the characteristic data of each historical user equipment according to the evidence weight of each data set; and circulating the steps until the information value of the characteristic data of each historical user equipment is not increased any more, and determining the current dividing point as the target dividing point of the equipment characteristic.
Fig. 6 is a block diagram illustrating a device data authentication apparatus according to another exemplary embodiment.
As shown in fig. 6, the device data authentication apparatus 500 further includes a parameter transmission module 550 and a model establishment module 560.
Specifically, the parameter sending module 550 sends the plurality of parameters of the trained user scoring model to the first party server.
The model building module 560 receives the plurality of parameters of the user scoring model and builds a new user scoring model based on the plurality of parameters of the user scoring model.
The device data authentication apparatus 500 transmits the trained parameters of the user scoring model to the first party server through the second party server, and the first party server receives the parameters of the user scoring model and establishes a new user scoring model based on the parameters of the user scoring model, so that the first party server can also use the user scoring model to authenticate the feature data of the new user device, thereby providing accuracy of authentication results.
The device data authentication apparatus 500 may be used to implement the device data authentication method described in the embodiment of fig. 4, according to an embodiment of the present invention.
Fig. 7 is a block diagram of an electronic device, according to an example embodiment.
An electronic device 700 according to such an embodiment of the present disclosure is described below with reference to fig. 7. The electronic device 700 shown in fig. 7 is merely an example and should not be construed to limit the functionality and scope of use of embodiments of the present disclosure in any way. In this embodiment, the electronic device 700 may be a first party server or a second party server.
As shown in fig. 7, the electronic device 700 is embodied in the form of a general purpose computing device. Components of electronic device 700 may include, but are not limited to: at least one processing unit 710, at least one memory unit 720, a bus 730 connecting the different system components (including the memory unit 720 and the processing unit 710), a display unit 740, and the like.
Wherein the storage unit stores program code executable by the processing unit 710 such that the processing unit 710 performs steps in the present specification according to various exemplary embodiments of the present disclosure. For example, the processing unit 710 may perform the steps as shown in fig. 2-4.
The memory unit 720 may include readable media in the form of volatile memory units, such as Random Access Memory (RAM) 7201 and/or cache memory 7202, and may further include Read Only Memory (ROM) 7203.
The storage unit 720 may also include a program/utility 7204 having a set (at least one) of program modules 7205, such program modules 7205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 730 may be a bus representing one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 700 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), devices that enable a user to interact with the electronic device 700, and/or any devices (e.g., routers, modems, etc.) that the electronic device 700 can communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 750. Also, electronic device 700 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet, through network adapter 760. Network adapter 760 may communicate with other modules of electronic device 700 via bus 730. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 700, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, as shown in fig. 8, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, or a network device, etc.) to perform the above-described method according to the embodiments of the present disclosure.
The software product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable storage medium may also be any readable medium that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The computer-readable medium carries one or more programs, which when executed by one of the devices, cause the computer-readable medium to perform the functions of: acquiring user information of a user, wherein the user information comprises basic information and behavior information; generating a plurality of core indexes and a plurality of original parameters based on the user information; inputting the core indexes and the original parameters into a user life cycle model generated through long-short-term memory network training to obtain the current stage of the user; policy information and/or marketing information is generated for the user based on the current stage.
Those skilled in the art will appreciate that the modules may be distributed throughout several devices as described in the embodiments, and that corresponding variations may be implemented in one or more devices that are unique to the embodiments. The modules of the above embodiments may be combined into one module, or may be further split into a plurality of sub-modules.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or in combination with the necessary hardware. Thus, the technical solutions according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, and include several instructions to cause a computing device (may be a personal computer, a server, a mobile terminal, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
Exemplary embodiments of the present disclosure are specifically illustrated and described above. It is to be understood that this disclosure is not limited to the particular arrangements, instrumentalities and methods of implementation described herein; on the contrary, the disclosure is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (8)

1. A device data authentication method, comprising:
the first party server sends the device tag data to the second party server;
the second party server receives the equipment tag data, wherein the equipment tag data comprises encrypted tag group values of historical user equipment; and determining, from the device tag data and the device feature data of the second party server, a target cut point of the device feature data, comprising:
the second side server sets a plurality of initial dividing points for the characteristic data of each historical user device; the second side server performs trial segmentation on the characteristic data of each historical user equipment based on the initial segmentation points to obtain a plurality of data sets of the characteristic data of each historical user equipment; the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server; the first party server receives the number of positive samples and the number of negative samples in each data set, calculates evidence weights of each data set according to the number of positive samples and the number of negative samples in each data set, and sends the evidence weights of each data set to the second party server; the second side server receives the evidence weight of each data set and calculates the information value of the characteristic data of each historical user equipment according to the evidence weight of each data set; the steps are circulated until the information value of the characteristic data of each historical user device is not increased any more, and the current dividing point is determined to be the target dividing point of the device characteristic; the equipment characteristic data comprises characteristic data of a plurality of historical user equipment;
The second side server divides the characteristic data of each historical user device into boxes according to the target dividing points of the characteristic data of each historical user device to obtain a plurality of target data sets;
the second party server trains a user scoring model based on the multiple target data sets, and scores characteristic data of new user equipment by using the user scoring model so as to authenticate the new user equipment according to scoring results.
2. The device data authentication method of claim 1, wherein the second party server setting a plurality of initial cut points for the feature data of each of the historical user devices comprises:
the second party server sets the plurality of initial cut points for the characteristic data of each historical user equipment according to the form of a training decision tree.
3. The device data authentication method according to claim 1 or 2, characterized in that the method further comprises:
the second party server sends a plurality of parameters of the trained user scoring model to the first party server;
the first party server receives the plurality of parameters of the user scoring model and builds a new user scoring model based on the plurality of parameters of the user scoring model.
4. A device data authentication apparatus, comprising:
the label data transmitting module is used for transmitting the equipment label data to the second party server by the first party server;
the target cut point determining module is used for receiving the equipment tag data by the second party server, wherein the equipment tag data comprises encrypted tag group values of historical user equipment; and determining a target cut point of the device feature data according to the device tag data and the device feature data of the second party server, specifically including: the second side server sets a plurality of initial dividing points for the characteristic data of each historical user device; the second side server performs trial segmentation on the characteristic data of each historical user equipment based on the initial segmentation points to obtain a plurality of data sets of the characteristic data of each historical user equipment; the second party server calculates the number of positive samples and the number of negative samples in each data set according to the encrypted tag group value, and sends the number of positive samples and the number of negative samples in each data set to the first party server; the first party server receives the number of positive samples and the number of negative samples in each data set, calculates evidence weights of each data set according to the number of positive samples and the number of negative samples in each data set, and sends the evidence weights of each data set to the second party server; the second side server receives the evidence weight of each data set and calculates the information value of the characteristic data of each historical user equipment according to the evidence weight of each data set; the steps are circulated until the information value of the characteristic data of each historical user device is not increased any more, and the current dividing point is determined to be the target dividing point of the device characteristic; the equipment characteristic data comprises characteristic data of a plurality of historical user equipment;
The second side server divides the characteristic data of each historical user device into a plurality of target data sets according to the target dividing points of the characteristic data of each historical user device;
and the second party server trains a user scoring model based on the multiple target data sets and scores the characteristic data of the new user equipment by using the user scoring model so as to authenticate the new user equipment according to the scoring result.
5. The apparatus data authentication apparatus according to claim 4, wherein the second party server setting a plurality of initial cut points for the feature data of each of the history user apparatuses includes:
the second party server sets the plurality of initial cut points for the characteristic data of each historical user equipment according to the form of a training decision tree.
6. The device data authentication apparatus of claim 4 or 5, wherein the apparatus further comprises:
the parameter sending module is used for sending a plurality of parameters of the trained user scoring model to the first party server by the second party server;
and the model establishment module is used for receiving a plurality of parameters of the user scoring model by the first party server and establishing a new user scoring model based on the plurality of parameters of the user scoring model.
7. An electronic device, comprising:
one or more processors;
a storage means for storing one or more programs;
when executed by the one or more processors, causes the one or more processors to implement the method of any of claims 1-3.
8. A computer readable medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the method according to any of claims 1-3.
CN202111159918.7A 2021-09-30 2021-09-30 Equipment data authentication method and device and electronic equipment Active CN113923006B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111159918.7A CN113923006B (en) 2021-09-30 2021-09-30 Equipment data authentication method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111159918.7A CN113923006B (en) 2021-09-30 2021-09-30 Equipment data authentication method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113923006A CN113923006A (en) 2022-01-11
CN113923006B true CN113923006B (en) 2024-02-02

Family

ID=79237457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111159918.7A Active CN113923006B (en) 2021-09-30 2021-09-30 Equipment data authentication method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113923006B (en)

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107690776A (en) * 2015-06-04 2018-02-13 思科技术公司 For the method and apparatus that feature is grouped into the case for having selectable case border in abnormality detection
CN110288350A (en) * 2019-04-24 2019-09-27 武汉众邦银行股份有限公司 User's Value Prediction Methods, device, equipment and storage medium
CN110363655A (en) * 2019-07-02 2019-10-22 北京淇瑀信息科技有限公司 Target user's recognition methods, device and electronic equipment based on temporal characteristics
CN110807150A (en) * 2019-10-14 2020-02-18 腾讯科技(深圳)有限公司 Information processing method and device, electronic equipment and computer readable storage medium
CN110879821A (en) * 2019-11-11 2020-03-13 彩讯科技股份有限公司 Method, device, equipment and storage medium for generating rating card model derivative label
CN111352962A (en) * 2018-12-24 2020-06-30 网智天元科技集团股份有限公司 Client portrait construction method and device
CN111539535A (en) * 2020-06-05 2020-08-14 支付宝(杭州)信息技术有限公司 Joint feature binning method and device based on privacy protection
CN111782900A (en) * 2020-08-06 2020-10-16 平安银行股份有限公司 Abnormal service detection method and device, electronic equipment and storage medium
CN111815432A (en) * 2020-07-08 2020-10-23 中国工商银行股份有限公司 Financial service risk prediction method and device
CN112163165A (en) * 2020-10-21 2021-01-01 腾讯科技(深圳)有限公司 Information recommendation method, device, equipment and computer readable storage medium
CN112348520A (en) * 2020-10-21 2021-02-09 上海淇玥信息技术有限公司 XGboost-based risk assessment method and device and electronic equipment
CN112348321A (en) * 2020-10-21 2021-02-09 上海淇玥信息技术有限公司 Risk user identification method and device and electronic equipment
CN112632045A (en) * 2021-03-10 2021-04-09 腾讯科技(深圳)有限公司 Data processing method, device, equipment and computer readable storage medium
CN112766825A (en) * 2021-03-09 2021-05-07 中国工商银行股份有限公司 Enterprise financial service risk prediction method and device
CN112990583A (en) * 2021-03-19 2021-06-18 中国平安人寿保险股份有限公司 Method and equipment for determining mold entering characteristics of data prediction model
CN113065947A (en) * 2021-03-18 2021-07-02 平安普惠企业管理有限公司 Data processing method, device, equipment and storage medium
CN113362048A (en) * 2021-08-11 2021-09-07 腾讯科技(深圳)有限公司 Data label distribution determining method and device, computer equipment and storage medium
CN113407834A (en) * 2021-06-18 2021-09-17 北京工业大学 Knowledge graph-assisted user multi-dimensional interest extraction method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11586960B2 (en) * 2017-05-09 2023-02-21 Visa International Service Association Autonomous learning platform for novel feature discovery

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107690776A (en) * 2015-06-04 2018-02-13 思科技术公司 For the method and apparatus that feature is grouped into the case for having selectable case border in abnormality detection
CN111352962A (en) * 2018-12-24 2020-06-30 网智天元科技集团股份有限公司 Client portrait construction method and device
CN110288350A (en) * 2019-04-24 2019-09-27 武汉众邦银行股份有限公司 User's Value Prediction Methods, device, equipment and storage medium
CN110363655A (en) * 2019-07-02 2019-10-22 北京淇瑀信息科技有限公司 Target user's recognition methods, device and electronic equipment based on temporal characteristics
CN110807150A (en) * 2019-10-14 2020-02-18 腾讯科技(深圳)有限公司 Information processing method and device, electronic equipment and computer readable storage medium
CN110879821A (en) * 2019-11-11 2020-03-13 彩讯科技股份有限公司 Method, device, equipment and storage medium for generating rating card model derivative label
CN111539535A (en) * 2020-06-05 2020-08-14 支付宝(杭州)信息技术有限公司 Joint feature binning method and device based on privacy protection
CN111815432A (en) * 2020-07-08 2020-10-23 中国工商银行股份有限公司 Financial service risk prediction method and device
CN111782900A (en) * 2020-08-06 2020-10-16 平安银行股份有限公司 Abnormal service detection method and device, electronic equipment and storage medium
CN112163165A (en) * 2020-10-21 2021-01-01 腾讯科技(深圳)有限公司 Information recommendation method, device, equipment and computer readable storage medium
CN112348520A (en) * 2020-10-21 2021-02-09 上海淇玥信息技术有限公司 XGboost-based risk assessment method and device and electronic equipment
CN112348321A (en) * 2020-10-21 2021-02-09 上海淇玥信息技术有限公司 Risk user identification method and device and electronic equipment
CN112766825A (en) * 2021-03-09 2021-05-07 中国工商银行股份有限公司 Enterprise financial service risk prediction method and device
CN112632045A (en) * 2021-03-10 2021-04-09 腾讯科技(深圳)有限公司 Data processing method, device, equipment and computer readable storage medium
CN113065947A (en) * 2021-03-18 2021-07-02 平安普惠企业管理有限公司 Data processing method, device, equipment and storage medium
CN112990583A (en) * 2021-03-19 2021-06-18 中国平安人寿保险股份有限公司 Method and equipment for determining mold entering characteristics of data prediction model
CN113407834A (en) * 2021-06-18 2021-09-17 北京工业大学 Knowledge graph-assisted user multi-dimensional interest extraction method
CN113362048A (en) * 2021-08-11 2021-09-07 腾讯科技(深圳)有限公司 Data label distribution determining method and device, computer equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Efficient authentication scheme with tag-identity protection for EPC Class 2 Generation 2 version 2 standards;Hung-Yu Chien;《SageJournals》;全文 *
电容型设备缺陷预测模型研究;张亚萌;《中国优秀硕士学位论文全文数据库》;全文 *

Also Published As

Publication number Publication date
CN113923006A (en) 2022-01-11

Similar Documents

Publication Publication Date Title
CN110189192B (en) Information recommendation model generation method and device
CN109284313B (en) Federal modeling method, device and readable storage medium based on semi-supervised learning
EP3876125A1 (en) Model parameter training method based on federated learning, terminal, system and medium
US20170039487A1 (en) Support vector machine learning system and support vector machine learning method
CN109241770B (en) Information value calculation method and device based on homomorphic encryption and readable storage medium
CN113537633B (en) Prediction method, device, equipment, medium and system based on longitudinal federal learning
CN111612167A (en) Joint training method, device, equipment and storage medium of machine learning model
CN111563267A (en) Method and device for processing federal characteristic engineering data
CN114611008B (en) User service strategy determination method and device based on federal learning and electronic equipment
CN112149706B (en) Model training method, device, equipment and medium
US20220086131A1 (en) Multi-factor authentication for non-internet applications
CN113722744A (en) Data processing method, device, equipment and medium for federal characteristic engineering
CN112784823B (en) Face image recognition method, face image recognition device, computing equipment and medium
CN107291861A (en) A kind of approximate beeline querying method of belt restraining towards encryption figure
CN112766495A (en) Deep learning model privacy protection method and device based on mixed environment
CN112149174A (en) Model training method, device, equipment and medium
CN113934983A (en) Characteristic variable analysis method and device, computer equipment and storage medium
CN114881247A (en) Longitudinal federal feature derivation method, device and medium based on privacy computation
CN114925853A (en) Construction method, device, equipment and medium of gradient lifting tree model
CN113055153B (en) Data encryption method, system and medium based on fully homomorphic encryption algorithm
CN116599766B (en) Smart electric meter detection method, device, equipment and storage medium
CN113923006B (en) Equipment data authentication method and device and electronic equipment
CN112149141A (en) Model training method, device, equipment and medium
CN115599959A (en) Data sharing method, device, equipment and storage medium
CN116842532A (en) Data processing method, device, computer equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant