CN115021985A - Logistic regression model training method and system without third party participation - Google Patents

Logistic regression model training method and system without third party participation Download PDF

Info

Publication number
CN115021985A
CN115021985A CN202210562869.XA CN202210562869A CN115021985A CN 115021985 A CN115021985 A CN 115021985A CN 202210562869 A CN202210562869 A CN 202210562869A CN 115021985 A CN115021985 A CN 115021985A
Authority
CN
China
Prior art keywords
data
gradient
encrypted
ciphertext
prediction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210562869.XA
Other languages
Chinese (zh)
Other versions
CN115021985B (en
Inventor
田�健
薛瑞东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Rongshulianzhi Technology Co ltd
Original Assignee
Beijing Rongshulianzhi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Rongshulianzhi Technology Co ltd filed Critical Beijing Rongshulianzhi Technology Co ltd
Priority to CN202210562869.XA priority Critical patent/CN115021985B/en
Publication of CN115021985A publication Critical patent/CN115021985A/en
Application granted granted Critical
Publication of CN115021985B publication Critical patent/CN115021985B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a logistic regression model training method and a system without participation of a third party, wherein the method comprises the following steps: receiving second encrypted data sent by a data source side; calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side; calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source side after carrying out salting processing on the first ciphertext gradient; receiving first decryption data sent by a data source side; desalting the first decrypted data to obtain first gradient data; and updating the model coefficient of the data requester according to the first gradient data. In the data transmission process, the data are encrypted and salted through respective secret keys, so that the security is high, the privacy is effectively protected, meanwhile, a trusted third party is not needed, the potential security hazard caused by the potential collusion risk of the third party is effectively avoided, and the interaction times are effectively reduced, so that the transmission cost is reduced.

Description

Logistic regression model training method and system without third party participation
Technical Field
The invention relates to the technical field of data processing, in particular to a logistic regression model training method and system without participation of a third party.
Background
Under a federal learning framework, a high technical threshold exists for training and deploying a logistic regression algorithm by two parties, because the two parties need to perform gradient calculation of multiple logistic regression under the condition of protecting respective local data, namely multiple iteration operations and the like. In order to enable both parties to operate smoothly and ensure that data are not leaked, many logistic regression algorithms based on federal learning select a computing node introduced into a 'trusted third party', and the node receives intermediate computing results of both parties and then returns the intermediate computing results to both parties after operation. However, the existence of the third party can greatly reduce the design difficulty and the implementation difficulty of the logistic regression algorithm under federal learning, no matter the potential safety hazard exists, uncertain computing centers, network transmission delay and the like, but the safety of the two-party model without protecting the intermediate computing step is difficult to be ensured. For the industry, the model training can be completed without a third party on the premise of protecting data of two parties from being leaked without the aid of the third party without the need of the third party for safe calculation of the third party. However, in the prior art, it is difficult to simultaneously protect the data security of both sides, and there is a great potential safety hazard.
Disclosure of Invention
In view of this, embodiments of the present invention provide a logistic regression model training method without participation of a third party, so as to solve the problem of potential data safety hazard in the logistic regression model training process in the prior art.
In order to achieve the purpose, the invention provides the following technical scheme:
the embodiment of the invention provides a logistic regression model training method without participation of a third party, which is used for a data requester and comprises the following steps:
receiving second encrypted data sent by a data source party, wherein the second encrypted data is obtained by encrypting second characteristic data stored by the data source party through a second public key of the data source party;
calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side;
calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source after carrying out salting processing on the first ciphertext gradient;
receiving first decryption data sent by a data source side, wherein the first decryption data are obtained by decrypting the salted first ciphertext gradient according to a second private key of the data source side;
desalting the first decrypted data to obtain first gradient data;
and updating the model coefficient of the data requester according to the first gradient data.
Optionally, the method further includes:
generating a random number and encrypting the random number according to a first public key of the random number to obtain an encrypted random number;
calculating first predictive encryption data based on the overall characteristic data;
superposing the first prediction encrypted data and the random number to obtain salt-added prediction data;
sending the encrypted random number and the salted prediction data to a data source side;
receiving a second ciphertext gradient sent by the data source side after the salting processing, wherein the second ciphertext gradient is second prediction encrypted data encrypted by the data request side after the data source side decrypts the salted prediction data and combines the decrypted random number with the encrypted random number; the second prediction encryption data are obtained through calculation;
and decrypting the second ciphertext gradient subjected to the salting processing based on the first private key of the second ciphertext gradient to obtain second decrypted data and sending the second decrypted data to the data source side.
Optionally, the calculating a first ciphertext gradient by using the total feature data includes:
calculating first predictive encryption data based on the overall characteristic data;
and calculating a first ciphertext gradient according to the first prediction encryption data and the tag data of the first prediction encryption data.
Optionally, the calculating the first predictive encryption data based on the total feature data includes:
calculating a square term and a cubic term of total feature data based on the total feature data;
and carrying out polynomial fitting on the total characteristic data and the square term and the cubic term of the total characteristic data to obtain first prediction encryption data.
The embodiment of the invention also provides a logistic regression model training method without third party participation, which is used for a data source party and comprises the following steps:
second encrypted data obtained by encrypting second characteristic data stored by the user through a second public key of the user;
sending the second encrypted data to a data requester;
receiving a first ciphertext gradient sent by a data requester and subjected to salt adding processing, wherein the first ciphertext gradient is total feature data encrypted by a data source party obtained by the data requester through calculation according to first feature data and second encrypted data stored by the data requester; calculating a first ciphertext gradient by using the total characteristic data, and performing salting processing on the first ciphertext gradient to obtain the first ciphertext gradient;
decrypting the first ciphertext gradient subjected to the salting processing according to a second private key of the data requestor to obtain first decrypted data, and sending the first decrypted data to a data requestor so that the data requestor can perform desalting processing on the first decrypted data to obtain first gradient data; and updating the model coefficient of the data requester according to the first gradient data.
Optionally, the method further includes: receiving an encrypted random number and salt adding prediction data sent by a data request party; the encrypted random number is obtained by generating a random number by a data requester and encrypting the random number according to a first public key of the data requester; the salting prediction data is obtained by calculating first prediction encryption data based on the total characteristic data by a data requester and overlapping the first prediction encryption data with the random number;
decrypting the salted prediction data and then combining the salted prediction data with the encrypted random number to obtain second prediction encrypted data encrypted by a data requester;
calculating a second ciphertext gradient according to the second prediction encryption data, and sending the second ciphertext gradient to a data requester after performing salting processing on the second ciphertext gradient;
receiving second decryption data sent by a data requester, wherein the second decryption data is obtained by decrypting the second ciphertext gradient subjected to the salting processing by the data requester based on a first private key of the data requester;
desalting the second decrypted data to obtain second gradient data;
and updating the model coefficient of the data source side according to the second gradient data.
Optionally, the decrypting the salted prediction data and combining the decrypted salted prediction data with the encrypted random number to obtain second prediction encrypted data encrypted by the data requester includes:
decrypting the salted prediction data to obtain random encrypted data obtained by superposing first characteristic data, second characteristic data and random numbers;
and subtracting the encrypted random number from the random encrypted data to obtain second predicted encrypted data encrypted by the data requester.
The embodiment of the present invention further provides a logistic regression model training system, including:
a data requestor and a data source, wherein,
the data source side encrypts second characteristic data stored by the data source side through a second public key of the data source side to obtain second encrypted data; sending the second encrypted data to a data requester;
the data requesting party receives second encrypted data sent by the data source party; calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side; calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source after carrying out salting processing on the first ciphertext gradient;
a data source side receives a first ciphertext gradient sent by a data requester side and subjected to salting processing; decrypting the salted first ciphertext gradient according to a second private key of the user to obtain first decrypted data, and sending the first decrypted data to a data requester;
a data requester receives first decrypted data sent by a data source; desalting the first decrypted data to obtain first gradient data; updating the model coefficient of the data requester according to the first gradient data;
a data requesting party generates a random number and encrypts the random number according to a first public key of the data requesting party to obtain an encrypted random number; calculating first predictive encryption data based on the overall feature data; superposing the first prediction encrypted data and the random number to obtain salt-added prediction data; sending the encrypted random number and the salted prediction data to a data source side;
a data source side receives an encrypted random number and salt adding prediction data sent by a data request side; decrypting the salted prediction data and then combining the salted prediction data with the encrypted random number to obtain second prediction encrypted data encrypted by a data requester; calculating a second ciphertext gradient according to the second prediction encryption data, and sending the second ciphertext gradient to a data requester after performing salting processing on the second ciphertext gradient;
the data requester receives the second ciphertext gradient sent by the data source side after the salting processing, decrypts the second ciphertext gradient after the salting processing based on a first private key of the data requester, obtains second decrypted data and sends the second decrypted data to the data source side;
the data source side receives second decrypted data sent by the data request side; desalting the second decrypted data to obtain second gradient data; and updating the model coefficient of the data source side according to the second gradient data.
An embodiment of the present invention further provides an electronic device, including:
the logistic regression model training method comprises a memory and a processor, wherein the memory and the processor are mutually connected in a communication mode, computer instructions are stored in the memory, and the processor executes the computer instructions so as to execute the logistic regression model training method without third party participation provided by the embodiment of the invention.
The embodiment of the invention also provides a computer-readable storage medium, which stores computer instructions for enabling a computer to execute the logistic regression model training method provided by the embodiment of the invention without participation of a third party.
The technical scheme of the invention has the following advantages:
the invention provides a logistic regression model training method without participation of a third party, which is used for a data requester and is obtained by receiving second encrypted data sent by a data source party, wherein the second encrypted data is obtained by encrypting second characteristic data stored by the data source party by a second public key of the data source party; calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side; calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source side after carrying out salting processing on the first ciphertext gradient; receiving first decryption data sent by a data source side, wherein the first decryption data are obtained by decrypting a first ciphertext gradient subjected to salt adding treatment by the data source side according to a second private key of the data source side; desalting the first decrypted data to obtain first gradient data; and updating the model coefficient of the data requester according to the first gradient data. In the data transmission process, the data are encrypted and salted through respective keys, so that the security is high, the privacy is effectively protected, meanwhile, a trusted third party is not needed, the potential safety hazard caused by the potential collusion risk of the third party is effectively avoided, and the interaction times are effectively reduced, so that the transmission cost is reduced; the method and the device have the advantage that the trusted third party is removed, so that gains are brought from the aspects of deployment, safety, complexity and communication of the nodes.
The invention provides a logistic regression model training method without participation of a third party, which is used for a data source party and is used for obtaining second encrypted data by encrypting second characteristic data stored by the logistic regression model training method through a second public key of the logistic regression model training method; sending the second encrypted data to a data requestor; receiving a first ciphertext gradient sent by a data requester and subjected to salt adding processing, wherein the first ciphertext gradient is total feature data encrypted by a data source party obtained by the data requester through calculation according to first feature data and second encrypted data stored by the data requester; calculating a first ciphertext gradient by using the total characteristic data, and performing salting processing on the first ciphertext gradient to obtain the first ciphertext gradient; decrypting the first ciphertext gradient subjected to the salt adding treatment according to a second private key of the data requester to obtain first decrypted data, and sending the first decrypted data to the data requester so that the data requester can perform salt removing treatment on the first decrypted data to obtain first gradient data; and updating the model coefficient of the data requester according to the first gradient data. The invention encrypts own data by using the own secret key through the data source side, the original data before encryption is not exposed to the data requesting side, and simultaneously, the data can be protected and the gradient can be updated by the initiator side through the encryption means.
The invention provides a logistic regression model training system which comprises a data requesting party and a data source party, wherein the data source party encrypts second characteristic data stored by the data source party through a second public key of the data source party to obtain second encrypted data; sending the second encrypted data to a data requestor; the data requesting party receives second encrypted data sent by the data source party; calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side; calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source after carrying out salting processing on the first ciphertext gradient; a data source side receives a first ciphertext gradient sent by a data requester side and subjected to salting processing; decrypting the first ciphertext gradient subjected to the salting processing according to a second private key of the data processing device to obtain first decrypted data, and sending the first decrypted data to a data request party; a data requester receives first decrypted data sent by a data source; desalting the first decrypted data to obtain first gradient data; updating the model coefficient of the data requester according to the first gradient data; the data requesting party generates a random number and encrypts the random number according to a first public key of the data requesting party to obtain an encrypted random number; calculating first predictive encryption data based on the overall characteristic data; superposing the first prediction encrypted data and the random number to obtain salt-added prediction data; sending the encrypted random number and the salt added prediction data to a data source side; a data source side receives an encrypted random number and salt adding prediction data sent by a data request side; the salted prediction data is decrypted and then combined with the encrypted random number to obtain second prediction encrypted data encrypted by the data request party; calculating a second ciphertext gradient according to the second prediction encryption data, and sending the second ciphertext gradient to the data requester after performing salting processing on the second ciphertext gradient; the data requester receives the second ciphertext gradient sent by the data source side after the salting processing, decrypts the second ciphertext gradient after the salting processing based on a first private key of the data requester, obtains second decrypted data and sends the second decrypted data to the data source side; the data source side receives second decrypted data sent by the data request side; desalting the second decrypted data to obtain second gradient data; and updating the model coefficient of the data source side according to the second gradient data. The system provided by the invention does not need a third party to participate in calculation, the data requester and the data source with data are based on the logistic regression algorithm of federal learning, the data transmission safety of the data requester and the data source is ensured by homomorphic encryption and salting, the privacy is protected from being leaked, the interaction times are effectively reduced in the modeling process, and the data safety and the calculation speed are improved; physical resources such as time, bandwidth and the like are effectively balanced, so that the requirements of different scenes can be better met.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of a logistic regression model training method without third party involvement in an embodiment of the present invention;
FIG. 2 is a flow chart of computing a ciphertext gradient on a data source side in accordance with an embodiment of the invention;
FIG. 3 is a flow chart of calculating a gradient of a first ciphertext according to an embodiment of the present invention;
FIG. 4 is a flow chart of a calculation of first predictive encrypted data based on overall characteristic data according to an embodiment of the invention;
FIG. 5 is a flow diagram of a logistic regression model training method without third party involvement, according to an embodiment of the present invention;
FIG. 6 is a flowchart illustrating an embodiment of updating model coefficients of a data source according to the present invention;
FIG. 7 is a flow chart of obtaining second predictive encrypted data that is encrypted by a data requestor in accordance with an embodiment of the invention;
FIG. 8 is a diagram illustrating a logistic regression model training system according to an embodiment of the present invention;
FIG. 9 is a schematic structural diagram of a training apparatus for logistic regression model according to an embodiment of the present invention;
FIG. 10 is a schematic structural diagram of a training apparatus for logistic regression model according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of an electronic device in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In accordance with an embodiment of the present invention, there is provided an embodiment of a logistic regression model training method without third party involvement, it is noted that the steps illustrated in the flow chart of the drawings may be performed in a computer system such as a set of computer executable instructions and that while a logical order is illustrated in the flow chart, in some cases the steps illustrated or described may be performed in an order different than here.
In this embodiment, a logistic regression model training method without third party involvement is provided, which can be used for a data requester with tag data, as shown in fig. 1, and the logistic regression model training method without third party involvement includes the following steps:
step S11: and receiving second encrypted data sent by the data source party, wherein the second encrypted data is obtained by encrypting second characteristic data stored by the data source party through a second public key of the data source party. Specifically, the second encrypted data is encrypted by the data source side, so that the data requester cannot directly obtain the plaintext data of the data source side, and the data security of the data source side is effectively protected.
Step S12: and calculating to obtain the total characteristic data encrypted by the data source side according to the first characteristic data and the second encrypted data stored by the data source side. Specifically, the total feature data is obtained by calculating the superposition of the first feature data and the second encrypted data.
Step S13: and calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source side after carrying out salting processing on the first ciphertext gradient. Specifically, the data source side can decrypt the first ciphertext gradient after receiving the first ciphertext gradient, but because the first ciphertext gradient is processed by adding salt and the calculation process is irreversible, the data source side cannot obtain the plaintext data of the data requester through decryption, and the data security of the data requester is effectively protected.
Step S14: and receiving first decryption data sent by the data source side, wherein the first decryption data is obtained by decrypting the first ciphertext gradient subjected to the salt adding treatment by the data source side according to a second private key of the data source side.
Step S15: and desalting the first decrypted data to obtain first gradient data. Specifically, since the calculation process of the ciphertext gradient is irreversible, the first gradient data calculated according to the first feature data and the second feature data can be obtained after the first decrypted data is subjected to the desalting process.
Step S16: and updating the model coefficient of the data requester according to the first gradient data.
Through the steps S11 to S16, the logistic regression model training method without third party participation provided by the embodiment of the invention is used for a data requester with label data, and in the data transmission process, own data is encrypted and salted by respective keys, so that the safety is high, the privacy is effectively protected, meanwhile, because a trusted third party is not needed, the potential safety hazard caused by the potential collusion risk of the third party is effectively avoided, and the interaction times are effectively reduced, so that the transmission cost is reduced; the method and the system bring gains from the aspects of node deployment, safety, complexity and communication by removing a trusted third party.
Specifically, in an embodiment, the logistic regression model training method for a data requester without third party involvement, as shown in fig. 2, further includes the following steps:
step S21: and generating a random number and encrypting the random number according to the first public key of the random number to obtain an encrypted random number.
Step S22: first predictive encryption data is calculated based on the overall characteristic data.
Step S23: and overlapping the first prediction encryption data with the random number to obtain the salt-added prediction data.
Step S24: and sending the encrypted random number and the salted prediction data to a data source side.
Step S25: receiving a second ciphertext gradient sent by the data source side and subjected to salt adding processing, wherein the second ciphertext gradient is obtained by the data source side decrypting the salt-added predicted data and combining the decrypted data with the encrypted random number to obtain second predicted encrypted data encrypted by the data requester side; calculated from the second predictive encrypted data. Specifically, after receiving the encrypted random number and the salt-added prediction data, the data source side decrypts the salt-added prediction data to obtain the first prediction encrypted data on which the random number is superimposed, and the data source side cannot calculate to obtain plaintext data of the data requester, so that the data security of the data requester is effectively protected.
Step S26: and decrypting the second ciphertext gradient subjected to the salting processing based on the first private key of the second ciphertext gradient to obtain second decrypted data and sending the second decrypted data to the data source side.
Through the steps S21 to S26, the data requesting party encrypts and saltates the first predictive encrypted data, so that the data source party decrypts the first predictive encrypted data by using its own key, and the data obtained after the data requesting party has saltation protection is not able to view the plaintext data of the data requesting party, thereby effectively protecting the data security of the data requesting party.
Specifically, in an embodiment, as shown in fig. 3, the step S13 includes the following steps:
step S131: first predictive encryption data is calculated based on the overall characteristic data.
Step S132: and calculating a first ciphertext gradient according to the first prediction encryption data and the tag data of the first prediction encryption data.
Specifically, in an embodiment, the calculating the first predicted encrypted data based on the total feature data, as shown in fig. 4, specifically includes the following steps:
step S1311: the square term and the cubic term of the total feature data are calculated based on the total feature data.
Step S1312: and carrying out polynomial fitting on the total characteristic data and the square term and the cubic term of the total characteristic data to obtain first prediction encryption data. Specifically, nonlinear sigmoid function calculation is required in the calculation of the model prediction value; in the privacy computing scenario, sigmoid may be fitted using the following formula:
ρ z =0.5+0.21625499×Z-0.00655313×Z 3
the embodiment also provides a logistic regression model training method without third party participation, which can be used for a data source party, as shown in fig. 5, and the logistic regression model training method without third party participation comprises the following steps:
step S31: and second encrypted data obtained by encrypting the second characteristic data stored by the second characteristic data storage device by a second public key of the second characteristic data storage device. Specifically, the data source side encrypts the second characteristic data B by itself to obtain B h ’。
Step S32: the second encrypted data is sent to the data requestor.
Step S33: receiving a first ciphertext gradient sent by a data requester and subjected to salt adding processing, wherein the first ciphertext gradient is total feature data encrypted by a data source party obtained by the data requester through calculation according to first feature data and second encrypted data stored by the data requester; and calculating the gradient of the first ciphertext by using the total characteristic data, and performing salting processing on the gradient of the first ciphertext to obtain the final product. Specifically, the data source side can decrypt the first ciphertext gradient encrypted by the data source side, but the data source side cannot obtain the plaintext data of the data requester after decrypting the first ciphertext gradient by the data source side.
Step S34: decrypting the first ciphertext gradient subjected to the salting processing according to a second private key of the data requester to obtain first decrypted data, and sending the first decrypted data to the data requester so that the data requester can perform desalting processing on the first decrypted data to obtain first gradient data; and updating the model coefficient of the data requester according to the first gradient data. Specifically, the decrypted gradient data cannot be reversely pushed, so that the data requesting party cannot reversely push the second characteristic data of the data source party according to the first decrypted data, and meanwhile, the whole data round-trip process is encrypted or salted, so that the safety of the data is effectively protected.
Through the steps S31 to S34, the logistic regression model training method without third party involvement provided by the embodiment of the present invention is used for the data source side, the data source side encrypts own data by using its own secret key, the original data before encryption is not exposed to the data requester, and meanwhile, through the encryption means, the data can be protected and the gradient can be updated by the initiator.
Specifically, in an embodiment, the logistic regression model training method for a data source side without third party involvement, as shown in fig. 6, further includes the following steps:
step S41: receiving an encrypted random number and salt adding prediction data sent by a data request party; the encrypted random number is obtained by generating a random number by a data requester and encrypting the random number according to a first public key of the data requester; the salting prediction data is obtained by calculating first prediction encryption data based on the total characteristic data by a data requester and overlapping the first prediction encryption data with a random number.
Step S42: and decrypting the salted prediction data and combining the decrypted salted prediction data with the encrypted random number to obtain second prediction encrypted data encrypted by the data requester. Specifically, since the random number is generated by the data requesting party, the data source party cannot directly obtain the first predictive encryption data after decrypting the salted predictive data, and therefore cannot reversely deduce the plaintext of the first feature data of the data requesting party according to the first predictive encryption data. And subtracting the encrypted random number from the decrypted salted prediction data to obtain second prediction encrypted data encrypted by the data requester, so that the second prediction encrypted data used in the subsequent calculation of the ciphertext gradient is encrypted by the data requester.
Step S43: and calculating a second ciphertext gradient according to the second prediction encryption data, and performing salting processing on the second ciphertext gradient and then sending the second ciphertext gradient to the data requester.
Step S44: and receiving second decryption data sent by the data requester, wherein the second decryption data is obtained by decrypting the second ciphertext gradient subjected to the salt adding treatment by the data requester based on the first private key of the data requester. Specifically, due to the calculation process of the ciphertext gradient, after the data requester decrypts the salted second ciphertext gradient, the previous data of the superimposed random number is automatically removed, and the salted second decrypted data is obtained.
Step S45: and desalting the second decrypted data to obtain second gradient data.
Step S46: and updating the model coefficient of the data source side according to the second gradient data.
Specifically, the process is that the data source side updates the model coefficient of the data source side according to the data of the data request side, in order to avoid that the data source side directly obtains the first feature data plaintext of the data request side, the data is protected in a salt adding and encrypting mode, and in order to prevent the situation of data leakage in the subsequent data transmission process, the data source side also carries out salt adding processing on the data, so that the safety of the data is improved.
Specifically, in an embodiment, as shown in fig. 7, the step S42 includes the following steps:
step S421: and decrypting the salt-added prediction data to obtain random encrypted data obtained by superposing the first characteristic data, the second characteristic data and the random number.
Step S422: and subtracting the encrypted random number from the random encrypted data to obtain second predicted encrypted data encrypted by the data requester.
In this embodiment, a logistic regression model training system is further provided, as shown in fig. 8, including: a data requestor and a data source, wherein,
the data source side encrypts second characteristic data B stored by the data source side through a second public key of the data source side to obtain second encrypted data B h '; second encrypted data B h ' send to data requestor;
the data requesting party receives second encrypted data B sent by the data source party h '; according to the first characteristic data A and the second encrypted data B stored by the self h ' calculation results in that the total characteristic data C encrypted by the data source side is A + B h '; computing a first ciphertext gradient D using the total feature data C h And gradient D of the first cipher text h After salting treatment D h + n is sent to the data source side;
the data source side receives the first ciphertext gradient D which is sent by the data requester side and is subjected to salting processing h + n; decrypting the first ciphertext gradient subjected to the salt adding treatment according to a second private key of the data encryption device to obtain first decrypted data D + n, and sending the first decrypted data D + n to a data requester;
a data requester receives first decrypted data D + n sent by a data source side; desalting the first decrypted data to obtain first gradient data D; updating the model coefficient of the data requester according to the first gradient data D;
the data request party generates a random number R and adds the random number R according to the first public key of the data request partySecret to obtain an encrypted random number R g (ii) a Calculating first predictive encrypted data H based on the total feature data C h (ii) a Superposing the first prediction encrypted data and the random number to obtain salt-added prediction data H h + R; will encrypt the random number R g And predicted data H of salt addition h + R is sent to the data source side;
the data source side receives the encrypted random number R sent by the data request side g And predicted data H of salt addition h + R; combining H and encrypted random number H + R-R after decrypting salted prediction data g Obtaining a second predictive encrypted data H + R-R encrypted by the data requester g (ii) a Computing a second ciphertext gradient W from the second predicted encrypted data g And the second cipher text gradient W g W after salting treatment g + m to the data requestor;
the data requester receives the second ciphertext gradient W which is sent by the data source and is subjected to the salting processing g + m, decrypting the second ciphertext gradient subjected to the salting processing based on the first private key of the second ciphertext gradient to obtain second decrypted data W + m, and sending the second decrypted data W + m to the data source side;
the data source side receives second decrypted data sent by the data request side; desalting the second decrypted data to obtain second gradient data W; and updating the model coefficient of the data source side according to the second gradient data W.
The system provided by the embodiment does not need a third party to participate in calculation, the data requesting party and the data source party with data guarantee the safety of data transmission of the two parties through homomorphic encryption and salt adding based on the logistic regression algorithm of federal learning, the privacy is protected from being leaked, meanwhile, the interaction times are effectively reduced in the modeling process, and the safety and the calculation speed of the data are improved; physical resources such as time, bandwidth and the like are effectively balanced, so that the requirements of different scenes can be better met.
In this embodiment, a training apparatus for logistic regression model is further provided, and the apparatus is used to implement the foregoing embodiments and preferred embodiments, which have already been described and are not described again. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
The embodiment provides a training apparatus of logistic regression model, which is used for a data requester, as shown in fig. 9, and includes:
the first receiving module 101 is configured to receive second encrypted data sent by a data source, where the second encrypted data is obtained by the data source encrypting second feature data stored by the data source through a second public key of the data source, and details of the second encrypted data refer to relevant description of step S11 in the foregoing method embodiment, and are not described here again.
The calculating module 102 is configured to calculate total feature data encrypted by the data source according to the first feature data and the second encrypted data stored in the calculating module, for details, refer to the related description of step S12 in the foregoing method embodiment, and no further description is provided here.
The first salting processing module 103 is configured to calculate a first ciphertext gradient by using the total feature data, perform salting processing on the first ciphertext gradient, and send the first ciphertext gradient to the data source side, for details, refer to the related description of step S13 in the foregoing method embodiment, and are not described herein again.
The second receiving module 104 is configured to receive first decryption data sent by the data source, where the first decryption data is obtained by the data source decrypting the first ciphertext gradient after the salt addition processing according to a second private key of the data source, and details of the first decryption data are described in the above description of step S14 in the method embodiment, and are not described here again.
The first desalting module 105 is configured to perform desalting processing on the first decrypted data to obtain first gradient data, for details, refer to related description of step S15 in the foregoing method embodiment, and are not described herein again.
The first updating module 106 is configured to update the model coefficient of the data requester according to the first gradient data, for details, refer to the related description of step S16 in the foregoing method embodiment, and are not described herein again.
The present embodiment provides a training apparatus for logistic regression model, which is used on the data source side, as shown in fig. 10, and includes:
the encryption module 201 is configured to encrypt the second feature data stored in the encryption module by using the second public key of the encryption module, for details, refer to the related description of step S31 in the foregoing method embodiment, and details are not described herein again.
The first sending module 202 is configured to send the second encrypted data to the data requester, for details, refer to the related description of step S32 in the foregoing method embodiment, and details are not repeated here.
The third receiving module 203 is configured to receive a first ciphertext gradient sent by the data requestor and subjected to salt addition processing, where the first ciphertext gradient is total feature data encrypted by the data source party and calculated by the data requestor according to the first feature data and the second encrypted data stored in the data requestor; the first ciphertext gradient is calculated by using the total feature data, and the first ciphertext gradient is obtained by performing a salt adding process, for details, refer to the related description of step S33 in the above method embodiment, and are not described herein again.
The second decryption module 204 is configured to decrypt the first ciphertext gradient subjected to the salting processing according to a second private key of the second decryption module to obtain first decrypted data, and send the first decrypted data to the data requester, so that the data requester performs the desalting processing on the first decrypted data to obtain first gradient data; the model coefficients of the data requester are updated according to the first gradient data, for details, refer to the related description of step S34 in the above embodiment of the method, and are not repeated herein.
The logistic regression model training apparatus in this embodiment is presented in the form of a functional unit, where the unit refers to an ASIC circuit, a processor and a memory executing one or more software or fixed programs, and/or other devices that can provide the above-described functions.
Further functional descriptions of the modules are the same as those of the corresponding embodiments, and are not repeated herein.
There is also provided an electronic device according to an embodiment of the present invention, as shown in fig. 11, the electronic device may include a processor 901 and a memory 902, where the processor 901 and the memory 902 may be connected by a bus or in another manner, and fig. 11 illustrates an example of a connection by a bus.
Processor 901 may be a Central Processing Unit (CPU). The Processor 901 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or combinations thereof.
The memory 902, which is a non-transitory computer-readable storage medium, may be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules corresponding to the methods in the method embodiments of the present invention. The processor 901 executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions and modules stored in the memory 902, that is, implements the methods in the above-described method embodiments.
The memory 902 may include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor 901, and the like. Further, the memory 902 may include high speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 902 may optionally include memory located remotely from the processor 901, which may be connected to the processor 901 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more modules are stored in the memory 902, which when executed by the processor 901 performs the methods in the above-described method embodiments.
The specific details of the electronic device may be understood by referring to the corresponding related descriptions and effects in the above method embodiments, and are not described herein again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, and the program can be stored in a computer readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk Drive (Hard Disk Drive, abbreviated as HDD), or a Solid State Drive (SSD); the storage medium may also comprise a combination of memories of the kind described above.
Although the embodiments of the present invention have been described in conjunction with the accompanying drawings, those skilled in the art may make various modifications and variations without departing from the spirit and scope of the invention, and such modifications and variations fall within the scope defined by the appended claims.

Claims (10)

1. A logistic regression model training method without third party participation is used for a data requester, and is characterized by comprising the following steps:
receiving second encrypted data sent by a data source party, wherein the second encrypted data is obtained by encrypting second characteristic data stored by the data source party through a second public key of the data source party;
calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side;
calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source after carrying out salting processing on the first ciphertext gradient;
receiving first decryption data sent by a data source side, wherein the first decryption data are obtained by decrypting the salted first ciphertext gradient according to a second private key of the data source side;
desalting the first decrypted data to obtain first gradient data;
and updating the model coefficient of the data requester according to the first gradient data.
2. The method of claim 1, further comprising:
generating a random number and encrypting the random number according to a first public key of the random number to obtain an encrypted random number;
calculating first predictive encryption data based on the overall characteristic data;
superposing the first prediction encrypted data and the random number to obtain salt-added prediction data;
sending the encrypted random number and the salted prediction data to a data source side;
receiving a second ciphertext gradient sent by the data source side after the salting processing, wherein the second ciphertext gradient is second prediction encrypted data encrypted by the data request side after the data source side decrypts the salted prediction data and combines the decrypted random number with the encrypted random number; the second prediction encryption data are obtained through calculation;
and decrypting the second ciphertext gradient subjected to the salting processing based on the first private key of the second ciphertext gradient to obtain second decrypted data and sending the second decrypted data to the data source side.
3. The method of claim 1, wherein the calculating a first ciphertext gradient using the overall feature data comprises:
calculating first predictive encryption data based on the overall characteristic data;
and calculating a first ciphertext gradient according to the first prediction encryption data and the tag data of the first prediction encryption data.
4. The logistic regression model training method without third party involvement according to claim 2 or 3, wherein the calculating of the first predictive encryption data based on the total feature data comprises:
calculating a square term and a cubic term of total feature data based on the total feature data;
and carrying out polynomial fitting on the total characteristic data and the square term and the cubic term of the total characteristic data to obtain first prediction encryption data.
5. A logistic regression model training method without third party participation is used for a data source side and is characterized by comprising the following steps:
second encrypted data obtained by encrypting second characteristic data stored by the user through a second public key of the user;
sending the second encrypted data to a data requester;
receiving a first ciphertext gradient sent by a data requester and subjected to salt adding processing, wherein the first ciphertext gradient is total feature data encrypted by a data source party obtained by the data requester through calculation according to first feature data and second encrypted data stored by the data requester; calculating a first ciphertext gradient by using the total characteristic data, and performing salting processing on the first ciphertext gradient to obtain the first ciphertext gradient;
decrypting the first ciphertext gradient subjected to the salting processing according to a second private key of the data requestor to obtain first decrypted data, and sending the first decrypted data to a data requestor so that the data requestor can perform desalting processing on the first decrypted data to obtain first gradient data; and updating the model coefficient of the data requester according to the first gradient data.
6. The method of claim 5, further comprising:
receiving an encrypted random number and salt adding prediction data sent by a data request party; the encrypted random number is obtained by generating a random number by a data requester and encrypting the random number according to a first public key of the data requester; the salting prediction data is obtained by calculating first prediction encryption data based on the total characteristic data by a data requester and overlapping the first prediction encryption data with the random number;
decrypting the salted prediction data and combining the salted prediction data with the encrypted random number to obtain second prediction encrypted data encrypted by a data requester;
calculating a second ciphertext gradient according to the second prediction encryption data, and sending the second ciphertext gradient to a data requester after performing salting processing on the second ciphertext gradient;
receiving second decryption data sent by a data requester, wherein the second decryption data is obtained by decrypting the second ciphertext gradient subjected to the salting processing by the data requester based on a first private key of the data requester;
desalting the second decrypted data to obtain second gradient data;
and updating the model coefficient of the data source side according to the second gradient data.
7. The method of claim 6, wherein the decrypting the salted prediction data and combining the salted prediction data with the encrypted random number to obtain the second prediction encrypted data encrypted by the data requester comprises:
decrypting the salt adding prediction data to obtain random encrypted data obtained by superposing first characteristic data, second characteristic data and random numbers;
and subtracting the encrypted random number from the random encrypted data to obtain second predicted encrypted data encrypted by the data requester.
8. A logistic regression model training system, comprising: a data requestor and a data source, wherein,
the data source side encrypts second characteristic data stored by the data source side through a second public key of the data source side to obtain second encrypted data; sending the second encrypted data to a data requester;
the data requesting party receives second encrypted data sent by the data source party; calculating to obtain total characteristic data encrypted by a data source side according to the first characteristic data and the second encrypted data stored by the data source side; calculating a first ciphertext gradient by using the total characteristic data, and sending the first ciphertext gradient to a data source after carrying out salting processing on the first ciphertext gradient;
a data source side receives a first ciphertext gradient sent by a data requester side and subjected to salting processing; decrypting the salted first ciphertext gradient according to a second private key of the first ciphertext gradient to obtain first decrypted data, and sending the first decrypted data to a data requester;
a data requester receives first decrypted data sent by a data source; desalting the first decrypted data to obtain first gradient data; updating the model coefficient of the data requester according to the first gradient data;
a data requester generates a random number and encrypts the random number according to a first public key of the data requester to obtain an encrypted random number; calculating first predictive encryption data based on the overall feature data; superposing the first prediction encrypted data and the random number to obtain salt-added prediction data; sending the encrypted random number and the salted prediction data to a data source side;
a data source side receives an encrypted random number and salt adding prediction data sent by a data request side; decrypting the salted prediction data and then combining the salted prediction data with the encrypted random number to obtain second prediction encrypted data encrypted by a data requester; calculating a second ciphertext gradient according to the second prediction encryption data, and sending the second ciphertext gradient to a data requester after performing salting processing on the second ciphertext gradient;
the data requester receives the second ciphertext gradient sent by the data source side after the salting processing, decrypts the second ciphertext gradient after the salting processing based on a first private key of the data requester, obtains second decrypted data and sends the second decrypted data to the data source side;
the data source side receives second decrypted data sent by the data request side; desalting the second decrypted data to obtain second gradient data; and updating the model coefficient of the data source side according to the second gradient data.
9. An electronic device, comprising:
a memory and a processor, the memory and the processor being communicatively coupled to each other, the memory having stored therein computer instructions, the processor executing the computer instructions to perform the logistic regression model training method without third party involvement as recited in any one of claims 1 to 3 or claims 5 to 7.
10. A computer-readable storage medium storing computer instructions for causing a computer to perform the logistic regression model training method without third party involvement of any one of claims 1-3 or claims 5-7.
CN202210562869.XA 2022-05-23 2022-05-23 Logistic regression model training method and system without third party participation Active CN115021985B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210562869.XA CN115021985B (en) 2022-05-23 2022-05-23 Logistic regression model training method and system without third party participation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210562869.XA CN115021985B (en) 2022-05-23 2022-05-23 Logistic regression model training method and system without third party participation

Publications (2)

Publication Number Publication Date
CN115021985A true CN115021985A (en) 2022-09-06
CN115021985B CN115021985B (en) 2023-06-16

Family

ID=83069862

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210562869.XA Active CN115021985B (en) 2022-05-23 2022-05-23 Logistic regression model training method and system without third party participation

Country Status (1)

Country Link
CN (1) CN115021985B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580496A (en) * 2022-12-09 2023-01-06 北京融数联智科技有限公司 Logistic regression training method, system and device under privacy calculation without third party

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886417A (en) * 2019-03-01 2019-06-14 深圳前海微众银行股份有限公司 Model parameter training method, device, equipment and medium based on federation's study
CN110276210A (en) * 2019-06-12 2019-09-24 深圳前海微众银行股份有限公司 Based on the determination method and device of the model parameter of federation's study
CN111259443A (en) * 2020-01-16 2020-06-09 百融云创科技股份有限公司 PSI (program specific information) technology-based method for protecting privacy of federal learning prediction stage
CN111856934A (en) * 2020-07-16 2020-10-30 南京大量数控科技有限公司 Federal learning data processing algorithm between isomorphic intelligent workshops
CN112383396A (en) * 2021-01-08 2021-02-19 索信达(北京)数据技术有限公司 Method and system for training federated learning model
CN112906912A (en) * 2021-04-01 2021-06-04 深圳市洞见智慧科技有限公司 Method and system for training regression model without trusted third party in longitudinal federal learning
US20210209515A1 (en) * 2020-09-25 2021-07-08 Beijing Baidu Netcom Science And Technology Co., Ltd. Joint training method and apparatus for models, device and storage medium
CN113395159A (en) * 2021-01-08 2021-09-14 腾讯科技(深圳)有限公司 Data processing method based on trusted execution environment and related device
WO2021202602A1 (en) * 2020-03-30 2021-10-07 Moove.Ai Vehicle-data analytics
CN114282692A (en) * 2022-03-08 2022-04-05 富算科技(上海)有限公司 Model training method and system for longitudinal federal learning

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886417A (en) * 2019-03-01 2019-06-14 深圳前海微众银行股份有限公司 Model parameter training method, device, equipment and medium based on federation's study
US20210312334A1 (en) * 2019-03-01 2021-10-07 Webank Co., Ltd Model parameter training method, apparatus, and device based on federation learning, and medium
CN110276210A (en) * 2019-06-12 2019-09-24 深圳前海微众银行股份有限公司 Based on the determination method and device of the model parameter of federation's study
WO2020248537A1 (en) * 2019-06-12 2020-12-17 深圳前海微众银行股份有限公司 Model parameter determination method and apparatus based on federated learning
CN111259443A (en) * 2020-01-16 2020-06-09 百融云创科技股份有限公司 PSI (program specific information) technology-based method for protecting privacy of federal learning prediction stage
WO2021202602A1 (en) * 2020-03-30 2021-10-07 Moove.Ai Vehicle-data analytics
CN111856934A (en) * 2020-07-16 2020-10-30 南京大量数控科技有限公司 Federal learning data processing algorithm between isomorphic intelligent workshops
US20210209515A1 (en) * 2020-09-25 2021-07-08 Beijing Baidu Netcom Science And Technology Co., Ltd. Joint training method and apparatus for models, device and storage medium
CN112383396A (en) * 2021-01-08 2021-02-19 索信达(北京)数据技术有限公司 Method and system for training federated learning model
CN113395159A (en) * 2021-01-08 2021-09-14 腾讯科技(深圳)有限公司 Data processing method based on trusted execution environment and related device
CN112906912A (en) * 2021-04-01 2021-06-04 深圳市洞见智慧科技有限公司 Method and system for training regression model without trusted third party in longitudinal federal learning
CN114282692A (en) * 2022-03-08 2022-04-05 富算科技(上海)有限公司 Model training method and system for longitudinal federal learning

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115580496A (en) * 2022-12-09 2023-01-06 北京融数联智科技有限公司 Logistic regression training method, system and device under privacy calculation without third party

Also Published As

Publication number Publication date
CN115021985B (en) 2023-06-16

Similar Documents

Publication Publication Date Title
CA3049531C (en) Homomorphic white box system and method for using same
EP3924852B1 (en) Fast oblivious transfers
US10616213B2 (en) Password manipulation for secure account creation and verification through third-party servers
US9515821B2 (en) Apparatus and method for data encryption
US9760737B2 (en) Techniques for integrated circuit data path confidentiality and extensions thereof
US20030046561A1 (en) Non-algebraic cryptographic architecture
CN112287377A (en) Model training method based on federal learning, computer equipment and storage medium
CN111555880B (en) Data collision method and device, storage medium and electronic equipment
CN111783129A (en) Data processing method and system for protecting privacy
US20230137724A1 (en) Fairness and output authenticity for secure distributed machine learning
CN112241537A (en) Longitudinal federated learning modeling method, system, medium and equipment
CN115021985B (en) Logistic regression model training method and system without third party participation
CN115130121A (en) Method for training longitudinal logistic regression model under privacy calculation of third party
US20160148002A1 (en) Key storage apparatus, key storage method and program therefor
US10116439B2 (en) Encrypted data computation system, device, and program
CN116451804A (en) Federal learning method based on homomorphic encryption and related equipment thereof
CN112737783A (en) Decryption method and device based on SM2 elliptic curve
EP3182396A1 (en) Devices and methods for encryption and decryption of graphical 3d objects
CN110874479B (en) Method, system, data terminal and processing terminal for safely processing decision tree model
WO2019142260A1 (en) Secret analysis device, secret analysis system, secret analysis method, and secret analysis program
CN115580496B (en) Logistic regression training method, system and device under privacy calculation without third party
CN116028969B (en) Privacy calculation method based on data encryption technology
WO2024174107A1 (en) Homomorphic decryption method and apparatus, and non-volatile storage medium and computer device
CN114528569A (en) Homomorphic calculation method and system, homomorphic request, calculation and service equipment
CN116599662A (en) Audit method and device for weak password

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant