TW202123123A - Method and device for multi-party joint training of risk assessment model for IoT machine - Google Patents

Method and device for multi-party joint training of risk assessment model for IoT machine Download PDF

Info

Publication number
TW202123123A
TW202123123A TW109115876A TW109115876A TW202123123A TW 202123123 A TW202123123 A TW 202123123A TW 109115876 A TW109115876 A TW 109115876A TW 109115876 A TW109115876 A TW 109115876A TW 202123123 A TW202123123 A TW 202123123A
Authority
TW
Taiwan
Prior art keywords
computing node
merchant
machine
intermediate result
iot
Prior art date
Application number
TW109115876A
Other languages
Chinese (zh)
Other versions
TWI720888B (en
Inventor
鄭霖
陸夢倩
傅欣藝
汲小溪
王維強
Original Assignee
大陸商支付寶(杭州)信息技術有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 大陸商支付寶(杭州)信息技術有限公司 filed Critical 大陸商支付寶(杭州)信息技術有限公司
Application granted granted Critical
Publication of TWI720888B publication Critical patent/TWI720888B/en
Publication of TW202123123A publication Critical patent/TW202123123A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the invention provides a method for multi-party joint training of a risk assessment model for an IoT machine. The multiple parties comprise a machine end computing node, a merchant end computing node and a payment platform computing node which are used for respectively storing machine privacy data of a plurality of machines, binding merchant privacy data of a plurality of merchants of the plurality of machines and payment privacy data related to the plurality of merchants, and respectively maintaining partial parameters in the risk assessment model. In addition, the payment platform computing node also stores a machine risk tag. According to the method, a machine tool end computing node and a merchant end computing node determine an intermediate computing result based on stored private data and maintained partial parameters, and a payment platform computing node computes the intermediate computing result based on the stored private data, the maintained partial parameters and labels. And then, the three parties provide respective calculated intermediate calculation results based on a secure multi-party calculation MPC technology, determine training loss, and then respectively adjust partial maintained model parameters.

Description

多方聯合訓練針對IoT機具的風險評估模型的方法及裝置Method and device for multi-party joint training of risk assessment model for IoT equipment

本說明書一個或多個實施例涉及資料安全技術領域,尤其涉及一種多方聯合訓練針對IoT機具的風險評估模型的方法及裝置。 One or more embodiments of this specification relate to the field of data security technology, and more particularly to a method and device for multi-party joint training of a risk assessment model for IoT equipment.

IoT(Internet of Things,物聯網)機具是一種應用於商家收款的智慧終端,可以方便商家收款,同時可以帶給用戶方便、快捷的支付體驗。例如說,IoT機具可以支援人臉支付,使得用戶無需使用自己的行動終端(如智慧型手機或可穿戴設備等)進行付款,從而簡化支付流程。 然而,在便捷支付的背後,給風險控制也帶來了更多的挑戰。例如說,因為用戶無需利用行動終端即可完成支付操作,使得可用於風險控制的資料減少。又例如,出於安全監管合規等要求,對IoT機具中資料的安全性要求極高。 因此,迫切需要一種合理的方案,可以實現對IoT機具進行全面、準確地風險評估。 IoT (Internet of Things, Internet of Things) equipment is a smart terminal applied to merchants to collect payments, which can facilitate merchants to collect payments, and at the same time can bring users a convenient and fast payment experience. For example, IoT devices can support facial payment, so that users do not need to use their own mobile terminals (such as smart phones or wearable devices) to make payments, thereby simplifying the payment process. However, behind the convenient payment, it also brings more challenges to risk control. For example, because users do not need to use mobile terminals to complete payment operations, the data available for risk control is reduced. For another example, due to safety regulatory compliance and other requirements, the security requirements for data in IoT devices are extremely high. Therefore, there is an urgent need for a reasonable solution that can realize a comprehensive and accurate risk assessment of IoT equipment.

本說明書一個或多個實施例描述了一種多方聯合訓練針對IoT機具的風險評估模型的方法,可以在保障多方資料安全的同時,實現充分利用有效資料,訓練得到性能優良的風險評估模型,進而通過使用該風險評估模型,對IoT機具的進行全面、準確的風險評估。 根據第一態樣,提供一種多方聯合訓練針對IoT機具的風險評估模型的方法,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述方法應用於所述第一計算節點。該方法包括: 基於所述機具特徵及所述第一計算節點維護的第一參數,確定第一中間結果;利用安全多方計算MPC技術,提供所述第一中間結果,用於結合所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失;獲取所述訓練損失,並且,利用所述訓練損失調整所述第一參數。 在一個實施例中,在基於所述機具特徵及所述第一計算節點維護的第一參數和第一計算式,確定第一中間結果之前,所述方法還包括:獲取所述第一IoT機具中儲存的所述機具隱私資料,並且,對所述機具隱私資料進行累計處理或向量表徵處理,得到所述機具特徵;或,從所述第一IoT機具接收所述機具特徵,所述機具特徵由所述第一IoT機具對其自身儲存的所述機具隱私資料進行累計處理或向量表徵處理而得到。 在一個實施例中,所述機具隱私資料包括以下中的一種或多種:所述第一IoT機具的開機時間、關機時間和位置資訊,對所述第一IoT機具進行解除綁定、更換綁定產生的操作資料。 在一個實施例中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰;其中利用安全多方計算MPC技術,提供所述第一中間結果,包括:利用所述第一公開金鑰對所述第一中間結果進行加密,得到第一加密結果;將所述第一加密結果發送至所述第二計算節點,以使所述第二計算節點對所述第一加密結果和其對第二中間結果加密得到的第二加密結果進行第一同態加操作,進而使所述第一支付平臺對所述第一同態加操作得到的第一操作結果和其對第三中間結果加密得到的第三加密結果進行第二同態加操作,並利用所述私密金鑰對所述第二同態加操作得到的第二操作結果進行解密,得到所述訓練損失;其中獲取所述訓練損失,包括:從所述第一支付平臺接收所述訓練損失。 根據第二態樣,提供另一種多方聯合訓練針對IoT機具的風險評估模型的方法,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存與所述第一IoT機具相關的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述方法應用於所述第二計算節點。該方法包括: 基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果;利用安全多方計算MPC技術,提供所述第二中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失;獲取所述訓練損失,並且,利用所述訓練損失調整所述第二參數。 在一個實施例中,在基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果之前,所述方法還包括:獲取所述第一商家中儲存的所述商家隱私資料。 在一個實施例中,所述第二計算節點為可信計算節點,在基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果之前,所述方法還包括:產生第二公開金鑰和第二私密金鑰,並且,將所述第二公開金鑰發送至多個商家,所述多個商家中包括所述第一商家;從所述第一商家接收加密隱私資料,所述加密隱私資料由所述第一商家利用所述第二公開金鑰對所述商家隱私資料進行加密而得到;利用所述第二私密金鑰對所述加密隱私資料進行解密,得到所述商家隱私資料。 在一個實施例中,所述商家隱私資料包括所述第一商家在所述第一支付平臺以外的其他支付平臺中產生的交易資訊,具體包括以下中的一種或多種:交易金額、交易地點、交易時間、商品種類、風險事件。 在一個實施例中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰;其中利用安全多方計算MPC技術,提供所述第二中間結果,包括:利用第一公開金鑰對所述第二中間結果進行加密,得到第二加密結果;從所述第一計算節點接收其利用所述第一公開金鑰對所述第一中間結果加密得到的第一加密結果;對所述第一加密結果和第二加密結果進行同態加操作,得到第一操作結果;將所述第一操作結果發送至所述第一支付平臺,以使所述第一支付平臺對所述第一操作結果和其對第三中間結果加密得到的第三加密結果進行第二同態加操作,並利用所述私密金鑰對所述第二同態加操作得到的第二操作結果進行解密,得到所述訓練損失;其中獲取所述訓練損失,包括:從所述第一支付平臺接收所述訓練損失。 根據第三態樣,提供又一種多方聯合訓練針對IoT機具的風險評估模型的方法,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述方法應用於所述第一支付平臺。該方法包括: 基於所述支付隱私資料及所述第一支付平臺維護的第三參數和所述風險標籤,確定第三中間結果;利用安全多方計算MPC技術,提供所述第三中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,確定針對所述第一IoT機具的訓練損失;獲取所述訓練損失,並且,利用所述訓練損失調整所述第三參數。 在一個實施例中,所述支付隱私特徵包括所述第一商家與所述第一支付平臺的簽約資訊,在所述第一支付平臺中產生的交易資訊,具體包括以下中的一種或多種:交易用戶的用戶資訊、交易金額、交易地點、交易時間、商品種類、風險事件。 在一個實施例中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰;其中利用安全多方計算MPC技術,提供所述第三中間結果,包括:從所述第二計算節點接收第一操作結果,所述第一操作結果通過對第二加密結果和從第一計算節點接收的第一加密結果進行第一同態加操作而得到,所述第二加密結果是利用所述第一公開金鑰對所述第二中間結果進行加密而得到,所述第一加密結果是利用所述第一公開金鑰對所述第一中間結果進行加密而得到;利用所述第一公開金鑰對所述第三中間結果進行加密,得到第三加密結果;對所述第一操作結果和所述第三加密結果進行第二同態加操作,得到第二操作結果;其中獲取所述訓練損失,包括:利用所述私密金鑰對所述第二操作結果進行解密,得到所述訓練損失。 根據第四態樣,提供一種多方聯合訓練針對IoT機具的風險評估模型的裝置,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤。所述裝置整合於所述第一計算節點,所述裝置包括: 中間結果確定單元,配置為基於所述機具特徵及第一計算節點維護的第一參數,確定第一中間結果;中間結果提供單元,配置為利用安全多方計算MPC技術,提供所述第一中間結果,用於結合所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失;損失獲取單元,配置為獲取所述訓練損失;調參單元,配置為利用所述訓練損失調整所述第一參數。 根據第五態樣,提供另一種多方聯合訓練針對IoT機具的風險評估模型的裝置,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存與所述第一IoT機具相關的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述裝置整合於所述第二計算節點,所述裝置包括: 中間結果確定單元,配置為基於所述商家隱私資料及第二計算節點維護的第二參數,確定第二中間結果;中間結果提供單元,配置為利用安全多方計算MPC技術,提供所述第二中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失;損失獲取單元,配置為獲取所述訓練損失;調參單元,配置為利用所述訓練損失調整所述第二參數。 根據第六態樣,提供又一種多方聯合訓練針對IoT機具的風險評估模型的裝置,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤。所述裝置整合於所述第一支付平臺,所述裝置包括: 中間結果確定單元,配置為基於所述支付隱私資料及第一支付平臺維護的第三參數和所述風險標籤,確定第三中間結果;中間結果提供單元,配置為利用安全多方計算MPC技術,提供所述第三中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,確定針對所述第一IoT機具的訓練損失;損失獲取單元,配置為獲取所述訓練損失;調參單元,配置為利用所述訓練損失調整所述第三參數。 根據第七態樣,提供了一種電腦可讀儲存媒體,其上儲存有電腦程式,當所述電腦程式在電腦中執行時,令電腦執行第一態樣或第二態樣或第三態樣的方法。 根據第八態樣,提供了一種計算設備,包括記憶體和處理器,所述記憶體中儲存有可執行碼,所述處理器執行所述可執行碼時,實現第一態樣或第二態樣或第三態樣的方法。 綜上,採用本說明書實施例提供的方法及裝置,可以在保障多方資料安全的同時,實現充分、全面利用各方有效資料,訓練得到性能優良的風險評估模型,進而通過使用該風險評估模型,對IoT機具的進行全面、準確的風險評估。 One or more embodiments of this specification describe a method for multi-party joint training of a risk assessment model for IoT equipment, which can ensure the security of multi-party data while making full use of effective data to train a risk assessment model with excellent performance. Use this risk assessment model to conduct a comprehensive and accurate risk assessment of IoT machines. According to the first aspect, a method for multi-party joint training of a risk assessment model for IoT equipment is provided, where the multiple parties include the first computing node, the second computing node, and the first payment platform, and each maintains some parameters in the risk assessment model; The first computing node is associated with a first IoT machine, storing machine features determined based on the machine privacy data of the first IoT machine, and the second computing node is associated with a first merchant that binds the first IoT machine Associated, store the merchant privacy data of the first merchant, the first payment platform stores payment privacy information related to the first merchant and a risk label indicating the risk situation of the first IoT machine; the method application On the first computing node. The method includes: Determine the first intermediate result based on the features of the machine tool and the first parameter maintained by the first computing node; use the secure multi-party computing MPC technology to provide the first intermediate result, which is used in conjunction with the second computing node based on all The second intermediate result determined by the merchant’s private information and the second parameter maintained by the first payment platform is determined by the first payment platform based on the third intermediate result determined by the third parameter of the payment privacy information and its maintenance and the risk tag Regarding the training loss of the first IoT machine; acquiring the training loss, and adjusting the first parameter by using the training loss. In one embodiment, before determining the first intermediate result based on the characteristics of the machine tool and the first parameter maintained by the first computing node and the first calculation formula, the method further includes: acquiring the first IoT machine tool The device privacy data is stored in the device, and the device privacy data is accumulated or vectorized to obtain the device characteristics; or, the device characteristics are received from the first IoT device, and the device characteristics are It is obtained by the first IoT machine performing cumulative processing or vector characterization processing on the machine privacy data stored by the first IoT machine. In one embodiment, the privacy data of the equipment includes one or more of the following: power-on time, shutdown time, and location information of the first IoT equipment, unbinding and replacement binding of the first IoT equipment Operational data generated. In one embodiment, the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node also store a first public key generated based on the homomorphic encryption technology, and the first payment The platform also stores the first public key and the corresponding first private key; wherein the use of secure multi-party computing MPC technology to provide the first intermediate result includes: using the first public key to pair the second An intermediate result is encrypted to obtain a first encryption result; the first encryption result is sent to the second computing node, so that the second computing node can perform the pairing of the first encryption result and the second intermediate result The second encryption result obtained by encryption performs the first homomorphic addition operation, so that the first payment platform performs the first operation result obtained by the first homomorphic addition operation and the third intermediate result obtained by encrypting the third intermediate result. Perform a second homomorphic addition operation on the encrypted result, and use the private key to decrypt the second operation result obtained by the second homomorphic addition operation to obtain the training loss; wherein obtaining the training loss includes: Receiving the training loss from the first payment platform. According to the second aspect, another method for multi-party joint training of a risk assessment model for IoT equipment is provided, where multiple parties include the first computing node, the second computing node, and the first payment platform, each of which maintains some parameters in the risk assessment model; The first computing node is associated with a first IoT machine, storing machine features related to the first IoT machine, and the second computing node is associated with a first merchant that binds the first IoT machine, and storing Merchant privacy data of the first merchant, the first payment platform stores payment privacy information related to the first merchant and a risk tag indicating the risk situation of the first IoT machine; the method is applied to the first 2. Computing node. The method includes: Determine the second intermediate result based on the merchant’s private information and the second parameter maintained by the second computing node; use the secure multi-party computing MPC technology to provide the second intermediate result for combining the first computing node based on The first intermediate result determined by the first parameter of the machine feature and its maintenance, the first payment platform determines based on the third parameter determined by the payment privacy data and its maintenance and the third intermediate result determined by the risk tag Regarding the training loss of the first IoT machine; acquiring the training loss, and using the training loss to adjust the second parameter. In one embodiment, before determining the second intermediate result based on the merchant’s private information and the second parameter maintained by the second computing node, the method further includes: obtaining the stored data in the first merchant. Business privacy information. In an embodiment, the second computing node is a trusted computing node. Before determining a second intermediate result based on the merchant’s private information and the second parameter maintained by the second computing node, the method further includes : Generate a second public key and a second private key, and send the second public key to multiple merchants, including the first merchant; receive encryption from the first merchant Private data, the encrypted private data is obtained by the first merchant using the second public key to encrypt the private data of the merchant; using the second private key to decrypt the encrypted private data, Obtain the privacy information of the business. In one embodiment, the merchant privacy data includes transaction information generated by the first merchant on payment platforms other than the first payment platform, specifically including one or more of the following: transaction amount, transaction location, Trading hours, commodity types, and risk events. In one embodiment, the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node also store a first public key generated based on the homomorphic encryption technology, and the first payment The platform also stores the first public key and the corresponding first private key; wherein the use of secure multi-party computing MPC technology to provide the second intermediate result includes: using the first public key to pair the second intermediate result The result is encrypted to obtain a second encryption result; a first encryption result obtained by encrypting the first intermediate result by using the first public key is received from the first computing node; and the first encryption result and The second encryption result is subjected to a homomorphic addition operation to obtain the first operation result; the first operation result is sent to the first payment platform, so that the first payment platform can check the first operation result and its pair Perform a second homomorphic addition operation on the third encryption result obtained by encrypting the third intermediate result, and decrypt the second operation result obtained by the second homomorphic addition operation by using the private key to obtain the training loss; Wherein obtaining the training loss includes: receiving the training loss from the first payment platform. According to the third aspect, another method for multi-party joint training of a risk assessment model for IoT equipment is provided, where multiple parties include the first computing node, the second computing node, and the first payment platform, and each maintains some parameters in the risk assessment model; The first computing node is associated with a first IoT machine, and stores machine features determined based on the machine privacy data of the first IoT machine. The second computing node is associated with the first IoT machine that is bound to the first IoT machine. Merchants are associated, store the merchant privacy data of the first merchant, the first payment platform stores payment privacy data related to the first merchant and a risk label indicating the risk situation of the first IoT machine; the method Applied to the first payment platform. The method includes: Determine a third intermediate result based on the payment privacy data, the third parameter maintained by the first payment platform, and the risk label; use the secure multi-party computing MPC technology to provide the third intermediate result for combining with the The first computing node determines the first intermediate result based on the machine characteristics and the first parameter maintained, and the second computing node determines the second intermediate result based on the merchant’s private information and the second parameter maintained Regarding the training loss of the first IoT machine; acquiring the training loss, and adjusting the third parameter by using the training loss. In one embodiment, the payment privacy feature includes the contract information between the first merchant and the first payment platform, and the transaction information generated in the first payment platform specifically includes one or more of the following: User information, transaction amount, transaction location, transaction time, commodity type, and risk events of the transaction user. In one embodiment, the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node also store a first public key generated based on the homomorphic encryption technology, and the first payment The platform also stores the first public key and the corresponding first private key; wherein using secure multi-party computing MPC technology to provide the third intermediate result includes: receiving the first operation result from the second computing node , The first operation result is obtained by performing a first homomorphic addition operation on the second encryption result and the first encryption result received from the first computing node, and the second encryption result is obtained by using the first public key The second intermediate result is encrypted, and the first encrypted result is obtained by encrypting the first intermediate result by using the first public key; and using the first public key to encrypt the first intermediate result; Encrypting the third intermediate result to obtain a third encryption result; performing a second homomorphic addition operation on the first operation result and the third encryption result to obtain a second operation result; wherein obtaining the training loss includes: Use the private key to decrypt the second operation result to obtain the training loss. According to the fourth aspect, a device for multi-party joint training of a risk assessment model for IoT equipment is provided, where the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; The first computing node is associated with a first IoT machine, storing machine features determined based on the machine privacy data of the first IoT machine, and the second computing node is associated with a first merchant that binds the first IoT machine In association, merchant privacy data of the first merchant is stored, and the first payment platform stores payment privacy information related to the first merchant and a risk tag indicating the risk situation of the first IoT machine. The device is integrated in the first computing node, and the device includes: The intermediate result determining unit is configured to determine a first intermediate result based on the characteristics of the machine tool and the first parameter maintained by the first computing node; the intermediate result providing unit is configured to provide the first intermediate result using the secure multi-party computing MPC technology , Used to combine the second intermediate result determined by the second computing node based on the merchant’s private data and the second parameter maintained by the second computing node, and the first payment platform based on the payment privacy data and the third parameter maintained by it The third intermediate result determined by the risk tag determines the training loss for the first IoT machine; the loss acquisition unit is configured to acquire the training loss; the parameter tuning unit is configured to use the training loss to adjust the second One parameter. According to the fifth aspect, another device for multi-party joint training of a risk assessment model for IoT equipment is provided, where multiple parties include the first computing node, the second computing node, and the first payment platform, and each maintains some parameters in the risk assessment model; The first computing node is associated with a first IoT machine, storing machine features related to the first IoT machine, and the second computing node is associated with a first merchant that binds the first IoT machine, and storing Merchant privacy data of the first merchant, the first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine; the device is integrated in the first 2. Computing node, the device includes: The intermediate result determining unit is configured to determine a second intermediate result based on the merchant’s private data and the second parameter maintained by the second computing node; the intermediate result providing unit is configured to use the secure multi-party computing MPC technology to provide the second intermediate result As a result, it is used in combination with the first intermediate result determined by the first computing node based on the machine characteristics and the first parameter maintained, and the first payment platform is based on the payment privacy information and the third parameter maintained The third intermediate result determined by the risk tag determines the training loss for the first IoT machine; the loss acquisition unit is configured to acquire the training loss; the parameter tuning unit is configured to use the training loss to adjust the second Two parameters. According to the sixth aspect, another device for multi-party joint training of a risk assessment model for IoT equipment is provided, where multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; The first computing node is associated with a first IoT machine, and stores machine features determined based on the machine privacy data of the first IoT machine. The second computing node is associated with the first IoT machine that is bound to the first IoT machine. Merchants are associated to store the merchant privacy data of the first merchant, and the first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine. The device is integrated in the first payment platform, and the device includes: The intermediate result determining unit is configured to determine a third intermediate result based on the payment privacy information, the third parameter maintained by the first payment platform, and the risk label; the intermediate result providing unit is configured to use secure multi-party computing MPC technology to provide The third intermediate result is used in combination with the first intermediate result determined by the first computing node based on the first parameter of the machine tool feature and its maintenance, and the second computing node is based on the merchant’s private information and its maintenance The second intermediate result determined by the second parameter of the second parameter determines the training loss for the first IoT machine; the loss obtaining unit is configured to obtain the training loss; the parameter tuning unit is configured to use the training loss to adjust the second Three parameters. According to a seventh aspect, a computer-readable storage medium is provided, on which a computer program is stored, and when the computer program is executed in a computer, the computer is caused to execute the first aspect or the second aspect or the third aspect Methods. According to an eighth aspect, there is provided a computing device, including a memory and a processor, the memory stores executable code, and when the processor executes the executable code, the first aspect or the second aspect is implemented. Aspect or third aspect method. In summary, using the method and device provided in the embodiments of this specification can ensure the security of multiple parties’ data, and at the same time realize the full and comprehensive utilization of the effective data of all parties, train to obtain a risk assessment model with excellent performance, and then by using the risk assessment model, Conduct a comprehensive and accurate risk assessment of IoT equipment.

下面結合附圖,對本說明書提供的方案進行描述。 如前所述,需要對IoT機具進行風險識別和管控。在一個方案中,考慮到IoT機具背後的收款方通常是商家,由此可以基於某個支付平臺(如支付寶)中採集的商家資料(如商家營業執照、經營狀況等)對該商家進行風險識別和管控,從而實現對該商家使用的IoT機具進行風險管控。然而,此種基於商家的風險控制方案受商家資料品質的影響大,對於大部分的中小型商家(如小型商家、營業額較少的商家等)和新增商家,經常存在商家資料的資料量少,關鍵資訊缺失等問題,導致風險識別的準確度較低。 在另一種方案中,可以通過對IoT機具中的單筆交易進行風險評估,實現對IoT機具的風險控制。具體地,對於IoT機具中通過某個支付平臺進行的交易,可以從該某個支付平臺中獲取該交易的交易資訊(包括買家ID,交易的時間、位置和金額等),並從該某個支付平臺中獲取交易買家的買家資訊(包括歷史交易記錄等),實現對該筆交易的風險識別和管控。然而,此種基於用戶的風險控制方案,是從單一用戶、單筆交易的角度進行風險識別,得到的識別結果直接應用於IoT機具,會存在識別準確率低和誤打擾的問題。例如說,在識別出一筆交易高風險的情況下,可能是買家存在問題,並非是商家存在問題,此時根據該高風險的識別結果對IoT機具和IoT機具背後的商家進行管控,顯然是不妥當的,將存在誤打擾的問題。 此外發明人還發現,上述兩種方案均未使用IoT場景的特殊資料,如IoT機具的開機時間,商家帳號解除綁定更換綁定頻率,IoT機具的位置資訊等。 基於以上觀察和統計,發明人提出一種融合多方資料對IoT機具進行風險控制的方案,可以在保障多方資料隱私安全的技術上,實現資料的融合共享。在一個實施例中,圖1顯示根據一個實施例的多方聯合對IoT機具進行風險控制的框架圖,如圖1所示,其中融合IoT機具端(圖1中的收款機具)產生的機具隱私資料、與IoT機具相綁定商家的商家隱私資料、支付平臺中與該商家相關的支付隱私資料(包括交易資訊、買家資訊和商家資訊),利用MPC(Secure Multi-Party Computation,安全多方計算)技術,實現對IoT機具進行全面、準確的風險評估。 融合多方資料進行風險評估是基於風險評估模型實現的,具體地,本說明書實施例披露一種多方聯合訓練風險評估模型的方法。下面,先對其中執行聯合訓練的多方進行介紹,再對訓練方法的實施流程進行介紹。 具體地,上述多方包括第一計算節點、第二計算節點和第一支付平臺。首先需要說明的是,其中的“第一”、“第二”以及文中它處的類似用語,僅用於區分同類事務,不具有其他限定作用。 上述第一計算節點與第一IoT機具相關聯,儲存基於第一IoT機具的機具隱私資料而確定的機具特徵。可以理解,實際存在多個IoT機具,其中第一IoT機具可以為多個IoT機具中的任意一個。 在一個實施例中,計算節點與IoT機具存在一一對應的關係,也就是說,針對每個IoT機具都構建有與之對應的計算節點。在一個具體的實施例中,第一計算節點與第一IoT機具整合在一起。在另一個具體的實施例中,可以直接將第一IoT機具作為第一計算節點。此時,第一計算節點可以從第一IoT機具中獲取儲存的機具隱私資料進行處理,以確定機具特徵。在另一個實施例中,多個IoT機具可以共用一個計算節點,這意味著,第一計算節點與多個IoT機具相關聯。此時,因考慮到資料安全合規等要求,IoT機具中的隱私資料不允許外泄,可以由IoT機具對其中的機具隱私資料進行特徵聚合處理,並將聚合得到的機具特徵發送至第一計算節點,需要理解,根據機具特徵通常是很難還原出原始隱私資料的,如此可以有效防止機具隱私資料的洩漏。 在一個實施例中,其中機具隱私資料可以包括:第一IoT機具的開機時間、關機時間和位置資訊,對所述第一IoT機具進行解除綁定、更換綁定產生的操作資料。在一個具體的實施例中,其中開機時間和關機時間可以包括在歷史時段內的多個時刻,如開機時間包括週一上午6:00,週二上午7:00等。在一個具體的實施例中,其中位置資訊可以包括利用LBS(Location Based Services,基於位置的服務)採集的位置資訊,如經緯度資訊等。在一個具體的實施例中,其中解除綁定、更換綁定產生的操作資料可以包括解除綁定、更換綁定的操作時刻、操作頻率和涉及到的商家(或商家帳號)的數量。 在一個實施例中,上述機具特徵可以包括累計特徵或特徵向量。在一個具體的實施例中,上述對機具隱私資料的特徵聚合處理可以包括累計處理和向量表徵處理等。在一個例子中,其中累計處理可以包括,確定機具隱私資料對應的累計特徵,作為上述機具特徵。在一個具體的例子中,其中累計特徵可以包括IoT機具每天開關機的平均次數。在一個例子中,其中向量表徵處理可以包括利用表徵學習演算法,如神經網路等,計算出機具隱私資料對應的特徵向量,作為上述機具特徵。 以上,主要對第一計算節點與第一IoT機具之間的關係,以及機具隱私資料和機具特徵進行介紹。 上述第二計算節點與綁定第一IoT機具的第一商家(或第一商家的商家帳號)相關聯,儲存第一商家的商家隱私資料。需要理解,第一商家參與的多筆交易通常涉及到多個支付平臺,例如目前比較主流的支付寶支付平臺和微信支付平臺等,而對於第一商家在第一支付平臺以外的其他支付平臺產生的交易資料,第一支付平臺通常是無法獲取的,對於這部分交易資料,可以由第一商家提供。由此,其中商家隱私資料可以包括:第一商家在第一支付平臺以外的其他支付平臺中產生的交易資訊,具體可以包括:交易金額、交易地點、交易時間、商品種類、風險事件。 在一個實施例中,第二計算節點可以是第一商家自己搭建的節點,如此,第二計算節點可以直接獲取第一商家中的商家隱私資料,進行模型訓練。在另一個實施例中,考慮到大部分中小型商家,沒有能力去搭建一個計算節點。因此,發明人提出可以引入TEE(Trusted execution environment,可信計算環境),幫助多個商家(包括第一商家)在保障自身資料安全的情況下,將各自的商家隱私資料加密至TEE環境,以實現可信計算節點(作為第二計算節點)的構建。 需要說明的是,TEE環境可以採用Intel SGX,HyperVisor等技術實現。下面以Intel SGX技術實現TEE環境為例,說明構建可信計算節點的過程。在一個具體的實施例中,圖2顯示根據一個實施例的可信計算節點的搭建流程示意圖。如圖2所示,其中可信計算節點是採用SGX技術實現的可信計算圍圈Enclave,具體地,通過提供一系列CPU指令碼,允許用戶碼創建具有高存取權限的私有記憶體區域而形成計算圍圈Enclave。任何商家都無法存取圍圈Enclave中的資料,因此,儲存在Enclave中的隱私資料無法被竊取或篡改。圖2顯示的搭建流程包括以下步驟:首先,在步驟S21,商家向可信計算圍圈(Enclave)請求軟體運行報告。此時,Enclave中的Intel CPU會根據後續用於對商家隱私資料進行計算的演算法C++碼產生一個公開金鑰,私密金鑰和演算法碼簽署。接著,在步驟S22,Enclave將產生的公開金鑰,演算法碼簽署作為軟體運行報告中的內容傳回給商家,而私密金鑰則存在Intel CPU中,以保證任何商家都無法對其他商家利用公開金鑰加密後的商家隱私資料進行解密。接著,在步驟S23,商家將接收到的軟體運行報告發送至Intel公司的認證介面做一個第三方認證。再接著,在步驟S24,Intel公司可以告知商家,軟體運行報告是可信的,這意味著,其中包括的公開金鑰和演算法碼簽署確實是Intel CPU產生的,中間沒有串改,是可信的。再接著,在步驟S25,商家在接收到認證成功的結果後,利用公開金鑰對自己的商家隱私資料加密,並且,在步驟S26,將加密資料發送至Enclave,由此,Enclave可以利用私密金鑰對加密資料進行解密,得到原始的商家隱私資料,用於模型訓練。如此,可以實現各商家在保證自身資料安全的情況下,提供其隱私資料以用於模型訓練。 以上,主要對第二計算節點和第一商家之間的關係,以及商家隱私資料進行介紹。 上述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤。在一個實施例中,其中支付隱私資料可以包括第一商家與第一支付平臺的簽約資訊,在所述第一支付平臺中產生的交易資訊,且此交易資訊具體包括以下中的一種或多種:交易用戶的用戶資訊、交易金額、交易地點、交易時間、商品種類、風險事件。在一個具體的實施例中,其中簽約資訊可以包括第一商家的營業執照、簽約時刻、簽約時間長度等資訊。在一個具體的實施例中,其中用戶資訊可以包括用戶的基本屬性資訊、交易偏好和歷史交易記錄。在一個例子中,其中基本屬性資訊可以包括性別、年齡、職業、常駐地、興趣愛好等。在一個例子中,其中交易偏好可以包括最常購買的商品種類(如電子商品)、最常購物的時段(如晚上21:00-22:00)。在一個具體的實施例中,其中風險事件可以包括第一商家曾經發生的高風險事件,如售賣非法產品(如賭博產品)。 在一個實施例中,上述風險標籤可以包括有風險和無風險。在另一個實施例中,上述風險標籤還可以包括多個風險等級。在一個具體的實施例中,可以包括高風險、中風險和低風險。 以上,主要對第一支付平臺中儲存的支付隱私資料和風險標籤進行介紹。 此外,上述第一計算節點、第二計算節點和第一支付平臺中,還各自維護風險評估模型中的部分參數。通常,此三方維護的部分參數是互不相同的。在一個實施例中,每方所維護的部分參數與其所提供資料對應的樣本特徵相關聯。在一個實施例中,每方具體維護風險評估模型中參數的哪一部分,可以通過MPC技術而確定。另一方面,在一個實施例中,風險評估模型可以採用邏輯回歸演算法、決策樹演算法、神經網路等實現。 進一步地,圖3顯示根據一個實施例的多方聯合訓練風險評估模型的框架圖。如圖3所示,在訓練過程中,上述第一計算節點、第二計算節點和第一支付平臺各自利用自身儲存的隱私資料和模型參數進行計算,得到各自的中間計算結果,再利用MPC技術提供各自的中間計算結果,實現資料的融合共享,並完成對風險評估模型的訓練。 針對訓練過程,下面先對各方各自計算出中間結果的過程進行介紹,再對各方利用MPC技術進行資料融合共享,並各自對其維護的模型參數進行調整的過程進行介紹。 如圖3所示,其中第一計算節點基於機具特徵及其維護的第一參數,確定第一中間結果。在一個實施例中,利用第一參數對機具特徵進行計算,可以得到第一中間結果。在一個具體的實施例中,可以用

Figure 02_image001
表示第一參數,用
Figure 02_image003
表示基於機具隱私資料
Figure 02_image005
確定的機具特徵,由此可以確定出第一中間結果
Figure 02_image007
。在另一個實施例中,多方中還各自維護針對風險評估模型的損失函數的部分計算式。相應地,第一計算節點可以利用其維護的第一計算式和第一參數對機具特徵進行計算,得到第一中間結果。在一個具體的實施例中,可以用
Figure 02_image001
表示第一參數,用
Figure 02_image003
表示機具特徵,
Figure 02_image011
表示第一計算式,由此可以確定出第一中間結果
Figure 02_image013
。 在一個實施例中,在確定第一中間結果之前,所述訓練方法還可以包括:第一計算節點獲取第一IoT機具中儲存的機具隱私資料,並且,對所述機具隱私資料進行累計處理或向量表徵處理,得到所述機具特徵。在另一個實施例中,在確定第一中間結果之前,所述訓練方法還可以包括:從所述第一IoT機具接收所述機具特徵,所述機具特徵由所述第一IoT機具對其自身儲存的所述機具隱私資料進行累計處理或向量表徵處理而得到。需要說明的是,對於機具特徵、機具隱私資料、累計處理和向量表徵處理的描述,可以參見前述實施例中的相關描述,不作贅述。 如此,第一計算節點可以確定出第一計算結果。 圖3中顯示的第二計算節點可以基於商家隱私資料及其維護的第二參數,確定第二中間結果。在一個實施例中,利用第二參數對商家隱私資料進行計算,可以得到第二中間結果。在一個具體的實施例中,可以利用
Figure 02_image001
表示第二參數,用
Figure 02_image016
表示商家隱私資料,由此可以確定出第二中間結果
Figure 02_image018
。在另一個實施例中,多方中還各自維護針對風險評估模型的損失函數的部分計算式。相應地,第二計算節點可以利用其維護的第二計算式和第二參數對商家隱私資料進行計算,得到第二中間結果。在一個具體的實施例中,可以用
Figure 02_image001
表示第二參數,用
Figure 02_image021
表示商家隱私資料,用
Figure 02_image023
表示第二計算式,由此可以確定出第二中間結果
Figure 02_image025
。 在一個實施例中,在確定第二中間結果之前,所述訓練方法還可以包括:第二計算節點獲取第一商家中儲存的所述商家隱私資料。在另一個實施例中,第二計算節點為可信計算節點,在確定第二中間結果之前,所述訓練方法還可以包括:第二計算節點產生第二公開金鑰和第二私密金鑰,並且,將所述第二公開金鑰發送至多個商家,所述多個商家中包括所述第一商家;第二計算節點從所述第一商家接收加密隱私資料,所述加密隱私資料由所述第一商家利用所述第二公開金鑰對所述商家隱私資料進行加密而得到;第二計算節點利用所述第二私密金鑰對所述加密隱私資料進行解密,得到所述商家隱私資料。需要說明的是,對其中可信計算節點、第二公開金鑰、第二私密金鑰等的描述,可以參見前述實施例中的相關描述,在此不作贅述。 如此,第二計算節點可以確定出第二計算結果。 圖3中顯示的第一支付平臺可以基於支付隱私資料及其維護的第三參數和風險標籤,確定第三中間結果。在一個實施例中,利用第三參數對支付隱私特徵進行計算,並將此計算得到的結果與標籤進行比對,可以得到第三中間結果。在一個具體的實施例中,可以用
Figure 02_image027
表示第三參數,用
Figure 02_image029
表示支付隱私資料,用y表示樣本標籤,由此可以確定出第三中間結果
Figure 02_image031
。在另一個實施例中,多方中還各自維護針對風險評估模型的損失函數的部分計算式。相應地,第一支付平臺可以利用其維護的第三計算式和第三參數對機具特徵和風險標籤進行計算,得到第三中間結果。在一個具體的實施例中,用
Figure 02_image027
表示第三參數,用
Figure 02_image029
表示支付隱私資料,用
Figure 02_image035
表示樣本標籤,用
Figure 02_image037
表示第三計算式,由此可以確定出第三中間結果
Figure 02_image039
。 需要說明的是,對於其中支付隱私資料和風險標籤等的介紹,可以參見前述實施例中的相關描述,不作贅述。 如此,第一支付平臺可以確定出第三計算結果。 以上,第一計算節點、第二計算節點和第一支付平臺可以各自計算出第一中間結果、第二中間結果和第三中間結果。基於此,可以利用MPC技術,實現資料的融合共享。在一個實施例中,利用的MPC技術可以包括同態加密技術、秘密分享技術和混淆電路技術等。 在一種實施方式下,可以採用同態加密技術,此時,第一計算節點和第二計算節點中還儲存基於同態加密技術產生的第一公開金鑰,第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰。在一個實施例中,第一公開金鑰和第一私密金鑰可以是第一支付平臺產生的。在另一個實施例中,其中第一公開金鑰和第一私密金鑰可以是第三方可信機構產生的。圖4顯示根據一個實施例的基於同態加密的多方互動圖。如圖4所示,多方互動過程可以包括以下步驟: 步驟S401,第一計算節點利用第一公開金鑰對第一中間結果進行加密,得到第一加密結果。在一個實施例中,對第一中間結果
Figure 02_image041
加密,可以得到第一加密結果
Figure 02_image043
。在另一個實施例中,對第一中間結果
Figure 02_image045
加密,可以得到第一加密結果
Figure 02_image047
。 步驟S402,第一計算節點將第一加密結果發送至第二計算節點。 步驟S403,第二計算節點利用第一公開金鑰對第二中間結果進行加密,得到第二加密結果。在一個實施例中,對第二中間結果
Figure 02_image049
加密,可以得到第二加密結果
Figure 02_image051
。在另一個實施例中,對第二中間結果
Figure 02_image053
加密,可以得到第二加密結果
Figure 02_image055
。 步驟S404,第二計算節點對第一加密結果和第二加密結果進行第一同態加操作,得到第一操作結果。在一個實施例中,其中第一同態加操作為對第一加密結果和第二加密結果的相乘操作。在一個具體的實施例中,得到的第一操作結果可以為
Figure 02_image057
。在另一個具體的實施例中,得到的第一操作結果可以為
Figure 02_image059
。 步驟S405,第二計算節點將第一操作結果發送至第一支付平臺。 步驟S406,第一支付平臺利用第一公開金鑰對第三中間結果進行加密,得到第三加密結果。在一個實施例中,對第三中間結果
Figure 02_image061
加密,可以得到第三加密結果
Figure 02_image063
。在另一個實施例中,對第三中間結果
Figure 02_image065
加密,可以得到第三加密結果
Figure 02_image067
。 步驟S407,第一支付平臺對第一操作結果和第三加密結果進行第二同態加操作,得到第二操作結果。在一個實施例中,其中第二同態加操作為對第一操作結果和第三加密結果的相乘操作。在一個實施例中,得到的第二操作結果為
Figure 02_image069
。在另一個實施例中,得到的第二操作結果可以為
Figure 02_image071
。 步驟S408,第一支付平臺利用第一私密金鑰對第二操作結果進行解密,得到針對第一IoT機具的訓練損失。在一個實施例中,解密得到的訓練損失可以為:
Figure 02_image073
。在另一個實施例中,解密得到的訓練損失可以為:
Figure 02_image075
。 步驟S409,第一支付平臺利用訓練損失調整其維護的第三參數。 步驟S410,第一支付平臺將訓練損失發送至第一計算節點。 步驟S411,第一計算節點利用訓練損失調整其維護的第一參數。 步驟S412,第一支付平臺將訓練損失發送至第二計算節點。 步驟S413,第二計算節點利用訓練損失調整其維護的第二參數。 需要說明的是,圖4中步驟的標號,並不構成對步驟順序的限定。此外,圖4中是第二計算節點進行第一同態加操作,需要理解,還可以是第二計算節點將第二加密結果發送給第一計算節點,由第一計算節點進行第一同態加操作,再第一操作結果發送給第一支付平臺。如此,第一計算節點、第二計算節點和第一支付平臺可以根據基於MPC技術實現資料融合而得到的訓練損失,各自調節自身維護的風險評估模型的部分參數。 在另一種實施方式下,還可以採用秘密分享的方式,實現資料融合共享。具體可以參考現有技術進行實施,在此不作贅述。 綜上,採用本說明書實施例提供的訓練方法,通過構建安全計算節點,各自維護自身隱私資料、部分模型參數,並且各自計算中間結果,再結合MPC技術進行資料的融合共享,可以實現在保障各方資料隱私安全的情況下,共同訓練風險評估模型。在多次執行上述訓練過程後,可以得到最終訓練好的風險評估模型,用於對IoT機具的風險識別和管控。 下面再結合一個具體的例子,對本說明書實施例披露的多方聯合訓練針對IoT機具的風險評估模型的方法進行介紹。圖5顯示根據一個實施例的多方聯合訓練風險評估模型的架構示意圖,如圖5所示,在機具端計算節點(參見上述第一計算節點)中,多個IoT機具中的各機具對自身的機具隱私資料進行特徵聚合,得到各自的機具特徵;在商家端計算節點(參見上述第二計算節點)中,多個商家中的各商家將自身的商家隱私資料加密到TEE中;在支付平臺計算節點(參見上述第一支付平臺)中,支付平臺資料庫儲存與多個商家相關的支付隱私資料。 基於此,根據訓練時設定的批量樣本數量(Batch Size),如一批5個樣本或20個樣本等,機具端計算節點將對應數量的一批機具(如5或20個機具)的機具特徵輸入子模型1(其中包括上述第一參數)中,得到第一中間結果;商家端計算節點對綁定該批機具的一批商家的商家加密資料進行解密,得到對應的商家解密資料,並輸入子模型2(其中包括上述第二參數)中,得到第二中間結果;支付平臺計算節點獲取該批商家對應的支付隱私資料,輸入子模型3(包括上述第三參數)中,並結合子模型輸出結果和獲取的該批機具對應的風險標籤確定第三中間結果。 進一步地,機具端計算節點、商家端計算節點和支付平臺計算節點利用同態加密或秘密分享等MPC技術,分別提供第一中間結果、第二中間結果和第三中間結果,並對這三個中間結果進行融合確定出訓練損失,進而調整各自維護的子模型1、子模型2和子模型3中的參數。可以理解,子模型1、子模型2和子模型3共同構成風險評估模型。如此,經過多次訓練直到收斂,可以得到最終訓練好的風險評估模型,用於針對IoT機具的風險評估。 以上對風險評估模型的訓練過程進行介紹。下面,對訓練好的風險評估模型的使用方法進行簡單介紹。針對待評估的目標IoT機具(以下簡稱目標機具),與目標機具關聯的目標機具端計算節點,可以基於該目標機具的機具特徵和調整好的一部分模型參數,給出第一風險評分;與綁定該目標IoT機具的目標商家相關聯的目標商家端計算節點,可以基於該目標商家的商家隱私資料和調整好的另一部分模型參數,給出第二風險評分;第一支付平臺可以基於與該目標商家相關的支付隱私資料和調整好的再一部分模型參數,給出第三風險評分。 進一步地,在一個實施例中,這三方可以利用MPC技術,分別提供第一風險評分、第二風險評分和第三風險評分,以得到最終的綜合風險評分。在另一個實施例中,這三方可以將各自確定出的風險評分發送給第三方可信結構,再由第三方可信機構進行匯總,並將匯總得到的綜合評分分別傳回給三方中的每一方。 如此,可以全面利用各方提供的有效資料,通過該風險評估模型,得到準確的、可用性高的風險評估結果,進而實現對IoT機具或IoT機具的綁定商家或發生交易的精準管控。例如,在風險評估結果指示風險低的情況下,允許通過該IoT機具完成交易。又例如,在風險評估結果指示風險極高的情況下,對該IoT機具進行禁用干預,如顯示交揮發敗,甚至對該IoT機具的綁定商家進行帳號凍結,或者對使用該IoT機具進行支付的用戶帳戶進行凍結。 綜上,採用本說明書實施例披露的多方聯合訓練針對IoT機具的風險評估模型的方法,可以在保障多方資料安全的同時,實現充分、全面利用各方有效資料,訓練得到性能優良的風險評估模型,進而通過使用該風險評估模型,對IoT機具的進行全面、準確的風險評估。 與上述訓練方法相對應的,本說明書實施例還披露一種訓練裝置。具體如下: 圖6顯示根據一個實施例的多方聯合訓練針對IoT機具的風險評估模型的裝置結構圖,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤。所述裝置600整合於所述第一計算節點,如圖6所示,所述裝置600包括: 中間結果確定單元610,配置為基於所述機具特徵及所述第一計算節點維護的第一參數,確定第一中間結果。中間結果提供單元620,配置為利用安全多方計算MPC技術,提供所述第一中間結果,用於結合所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失。損失獲取單元630,配置為獲取所述訓練損失;調參單元640,配置為利用所述訓練損失調整所述第一參數。 在一個實施例中,所述裝置600還包括:特徵獲取單元650,配置為獲取所述第一IoT機具中儲存的所述機具隱私資料,並且,對所述機具隱私資料進行累計處理或向量表徵處理,得到所述機具特徵;或配置為,從所述第一IoT機具接收所述機具特徵,所述機具特徵由所述第一IoT機具對其自身儲存的所述機具隱私資料進行累計處理或向量表徵處理而得到。 在一個實施例中,所述機具隱私資料包括以下中的一種或多種:所述第一IoT機具的開機時間、關機時間和位置資訊,對所述第一IoT機具進行解除綁定、更換綁定產生的操作資料。 在一個實施例中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰。其中中間結果提供單元620具體配置為:利用所述第一公開金鑰對所述第一中間結果進行加密,得到第一加密結果;將所述第一加密結果發送至所述第二計算節點,以使所述第二計算節點對所述第一加密結果和其對第二中間結果加密得到的第二加密結果進行第一同態加操作,進而使所述第一支付平臺對所述第一同態加操作得到的第一操作結果和其對第三中間結果加密得到的第三加密結果進行第二同態加操作,並利用所述私密金鑰對所述第二同態加操作得到的第二操作結果進行解密,得到所述訓練損失。其中損失獲取單元630具體配置為:從所述第一支付平臺接收所述訓練損失。 圖7顯示根據另一個實施例的多方聯合訓練針對IoT機具的風險評估模型的裝置結構圖,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存與所述第一IoT機具相關的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤。所述裝置700整合於所述第二計算節點,所述裝置700包括: 中間結果確定單元710,配置為基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果。中間結果提供單元720,配置為利用安全多方計算MPC技術,提供所述第二中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失。損失獲取單元730,配置為獲取所述訓練損失。調參單元740,配置為利用所述訓練損失調整所述第二參數。 在一個實施例中,所述裝置700還包括隱私資料獲取單元750,配置為:獲取所述第一商家中儲存的所述商家隱私資料。 在一個實施例中,所述第二計算節點為可信計算節點,所述裝置700還包括隱私資料獲取單元750,配置為:產生第二公開金鑰和第二私密金鑰,並且,將所述第二公開金鑰發送至多個商家,所述多個商家中包括所述第一商家;從所述第一商家接收加密隱私資料,所述加密隱私資料由所述第一商家利用所述第二公開金鑰對所述商家隱私資料進行加密而得到;利用所述第二私密金鑰對所述加密隱私資料進行解密,得到所述商家隱私資料。 在一個實施例中,所述商家隱私資料包括所述第一商家在所述第一支付平臺以外的其他支付平臺中產生的交易資訊,具體包括以下中的一種或多種:交易金額、交易地點、交易時間、商品種類、風險事件。 在一個實施例中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰。其中中間結果提供單元720具體配置為:利用所述第一公開金鑰對所述第二中間結果進行加密,得到第二加密結果;從所述第一計算節點接收其利用所述第一公開金鑰對所述第一中間結果加密得到的第一加密結果;對所述第一加密結果和第二加密結果進行同態加操作,得到第一操作結果;將所述第一操作結果發送至所述第一支付平臺,以使所述第一支付平臺對所述第一操作結果和其對第三中間結果加密得到的第三加密結果進行第二同態加操作,並利用所述私密金鑰對所述第二同態加操作得到的第二操作結果進行解密,得到所述訓練損失。其中損失獲取單元730具體配置為:從所述第一支付平臺接收所述訓練損失。 圖8顯示根據又一個實施例的多方聯合訓練針對IoT機具的風險評估模型的裝置結構圖,其中多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤。所述裝置800整合於所述第一支付平臺,所述裝置800包括: 中間結果確定單元810,配置為基於所述支付隱私資料及所述第一支付平臺維護的第三參數和所述風險標籤,確定第三中間結果。中間結果提供單元820,配置為利用安全多方計算MPC技術,提供所述第三中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,確定針對所述第一IoT機具的訓練損失。損失獲取單元830,配置為獲取所述訓練損失。調參單元840,配置為利用所述訓練損失調整所述第三參數。 在一個實施例中,所述支付隱私特徵包括所述第一商家與所述第一支付平臺的簽約資訊,在所述第一支付平臺中產生的交易資訊,具體包括以下中的一種或多種:交易用戶的用戶資訊、交易金額、交易地點、交易時間、商品種類、風險事件。 在一個實施例中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰。 其中中間結果提供單元820,具體配置為:從所述第二計算節點接收第一操作結果,所述第一操作結果通過對第二加密結果和從第一計算節點接收的第一加密結果進行第一同態加操作而得到,所述第二加密結果是利用所述第一公開金鑰對所述第二中間結果進行加密而得到,所述第一加密結果是利用所述第一公開金鑰對所述第一中間結果進行加密而得到;利用所述第一公開金鑰對所述第三中間結果進行加密,得到第三加密結果;對所述第一操作結果和所述第三加密結果進行第二同態加操作,得到第二操作結果;其中損失獲取單元830具體配置為:利用所述私密金鑰對第二操作結果進行解密,得到所述訓練損失。 綜上,採用本說明書實施例披露的多方聯合訓練針對IoT機具的風險評估模型的裝置,可以在保障多方資料安全的同時,實現充分、全面利用各方有效資料,訓練得到性能優良的風險評估模型,進而通過使用該風險評估模型,對IoT機具的進行全面、準確的風險評估。 根據另一態樣的實施例,還提供一種電腦可讀儲存媒體,其上儲存有電腦程式,當所述電腦程式在電腦中執行時,令電腦執行結合圖3或圖4或圖5所描述的方法。 根據再一態樣的實施例,還提供一種計算設備,包括記憶體和處理器,所述記憶體中儲存有可執行碼,所述處理器執行所述可執行碼時,實現結合圖3或圖4或圖5所述的方法。 本領域技術人員應該可以意識到,在上述一個或多個範例中,本發明所描述的功能可以用硬體、軟體、韌體或它們的任意組合來實現。當使用軟體實現時,可以將這些功能儲存在電腦可讀媒體中或者作為電腦可讀媒體上的一個或多個指令或碼進行傳輸。 以上所述的具體實施方式,對本發明的目的、技術方案和有益效果進行了進一步詳細說明,所應理解的是,以上所述僅為本發明的具體實施方式而已,並不用於限定本發明的保護範圍,凡在本發明的技術方案的基礎之上,所做的任何修改、等同替換、改進等,均應包括在本發明的保護範圍之內。The following describes the solutions provided in this specification with reference to the accompanying drawings. As mentioned earlier, it is necessary to identify and control the risks of IoT machines. In one solution, considering that the payee behind the IoT device is usually the merchant, the merchant can be risked based on the merchant information (such as the merchant's business license, operating status, etc.) collected in a payment platform (such as Alipay) Identify and control, so as to realize the risk control of the IoT equipment used by the merchant. However, this kind of merchant-based risk control scheme is greatly affected by the quality of business information. For most small and medium-sized businesses (such as small businesses, businesses with low turnover, etc.) and new businesses, there is often a data volume of business information. The accuracy of risk identification is low due to the lack of key information and other issues. In another solution, the risk control of IoT equipment can be achieved through risk assessment of a single transaction in IoT equipment. Specifically, for a transaction in an IoT device through a certain payment platform, the transaction information (including buyer ID, transaction time, location, and amount, etc.) of the transaction can be obtained from the certain payment platform, and the transaction information can be obtained from the certain payment platform. Obtain buyer information (including historical transaction records, etc.) of transaction buyers in a payment platform to realize the risk identification and control of the transaction. However, this kind of user-based risk control scheme is to identify risks from the perspective of a single user and a single transaction, and the obtained identification results are directly applied to IoT devices, which will have the problems of low identification accuracy and false interruptions. For example, when a high-risk transaction is identified, it may be that the buyer has a problem, not the merchant. At this time, according to the high-risk identification result, the IoT machine and the merchant behind the IoT machine are controlled. Obviously it is Inappropriate, there will be a problem of false interruption. In addition, the inventor also found that neither of the above two solutions uses special data of the IoT scene, such as the boot time of the IoT machine, the frequency of unbinding and changing the binding of the merchant account, and the location information of the IoT machine. Based on the above observations and statistics, the inventor proposes a solution for risk control of IoT devices by fusing multi-party data, which can realize the integration and sharing of data on the technology of ensuring the privacy and security of multi-party data. In one embodiment, FIG. 1 shows a framework diagram of multi-party joint risk control of IoT devices according to an embodiment, as shown in FIG. 1, in which the device privacy generated by the IoT device end (the cash register device in FIG. 1) is integrated Data, the merchant’s privacy data of the merchant bound to the IoT device, and the payment privacy data related to the merchant in the payment platform (including transaction information, buyer information and business information), using MPC (Secure Multi-Party Computation, secure multi-party computing) ) Technology to achieve a comprehensive and accurate risk assessment of IoT machines. The fusion of multi-party data for risk assessment is implemented based on a risk assessment model. Specifically, the embodiment of this specification discloses a method for multi-party joint training of a risk assessment model. In the following, the multiple parties that perform joint training will be introduced first, and then the implementation process of the training method will be introduced. Specifically, the aforementioned parties include a first computing node, a second computing node, and a first payment platform. The first thing to note is that the "first", "second" and similar terms elsewhere in the text are only used to distinguish similar matters and do not have other restrictive effects. The above-mentioned first computing node is associated with the first IoT machine, and stores machine characteristics determined based on the machine privacy data of the first IoT machine. It can be understood that there are actually multiple IoT devices, and the first IoT device may be any one of the multiple IoT devices. In one embodiment, there is a one-to-one correspondence between computing nodes and IoT devices, that is, a computing node corresponding to each IoT device is constructed. In a specific embodiment, the first computing node is integrated with the first IoT machine. In another specific embodiment, the first IoT machine can be directly used as the first computing node. At this time, the first computing node may obtain and process the stored device privacy data from the first IoT device to determine the characteristics of the device. In another embodiment, multiple IoT devices may share one computing node, which means that the first computing node is associated with multiple IoT devices. At this time, due to data security compliance and other requirements, the private data in the IoT machine is not allowed to be leaked. The IoT machine can perform feature aggregation processing on the private data of the machine, and send the aggregated machine features to the first The computing node needs to understand that it is usually difficult to restore the original private data based on the characteristics of the machine, so that it can effectively prevent the leakage of the machine's private data. In one embodiment, the device privacy data may include: power-on time, power-off time, and location information of the first IoT device, and operation data generated by unbinding and replacing the binding of the first IoT device. In a specific embodiment, the power-on time and the power-off time may include multiple moments in the historical time period. For example, the power-on time includes 6:00 AM on Monday, 7:00 AM on Tuesday, and so on. In a specific embodiment, the location information may include location information collected by LBS (Location Based Services), such as latitude and longitude information. In a specific embodiment, the operation data generated by unbinding and changing binding may include the operation time of unbinding and changing binding, operation frequency, and the number of merchants (or merchant accounts) involved. In one embodiment, the above-mentioned tool feature may include a cumulative feature or a feature vector. In a specific embodiment, the above-mentioned feature aggregation processing on the privacy data of the equipment may include accumulation processing and vector characterization processing. In an example, the accumulation processing may include determining the accumulation feature corresponding to the privacy data of the machine as the machine feature. In a specific example, the cumulative feature may include the average number of times the IoT device is switched on and off per day. In an example, the vector characterization processing may include using a characterization learning algorithm, such as a neural network, to calculate a feature vector corresponding to the privacy data of the machine as the machine feature. Above, it mainly introduces the relationship between the first computing node and the first IoT machine, as well as the machine's privacy data and machine characteristics. The above-mentioned second computing node is associated with the first merchant (or the merchant account of the first merchant) bound to the first IoT machine, and stores the merchant's private data of the first merchant. It needs to be understood that the multiple transactions that the first merchant participates in usually involve multiple payment platforms, such as the current mainstream Alipay payment platform and WeChat payment platform, etc., and for the first merchant’s other payment platforms other than the first payment platform. Transaction information is usually not available on the first payment platform. For this part of the transaction information, it can be provided by the first merchant. Thus, the merchant's privacy data may include: transaction information generated by the first merchant on payment platforms other than the first payment platform, which may specifically include: transaction amount, transaction location, transaction time, product type, and risk events. In one embodiment, the second computing node may be a node built by the first merchant. In this way, the second computing node may directly obtain the private information of the merchant in the first merchant for model training. In another embodiment, considering that most small and medium-sized businesses have no ability to build a computing node. Therefore, the inventor proposes to introduce TEE (Trusted Execution Environment, Trusted Computing Environment) to help multiple merchants (including the first merchant) to encrypt their own private data to the TEE environment while ensuring the security of their own data. Realize the construction of a trusted computing node (as the second computing node). It should be noted that the TEE environment can be implemented using technologies such as Intel SGX and HyperVisor. The following uses Intel SGX technology to implement a TEE environment as an example to illustrate the process of building a trusted computing node. In a specific embodiment, FIG. 2 shows a schematic diagram of a construction process of a trusted computing node according to an embodiment. As shown in Figure 2, the trusted computing node is a trusted computing enclave implemented by SGX technology. Specifically, by providing a series of CPU instruction codes, allowing user codes to create a private memory area with high access rights. Form a calculation circle Enclave. No business can access the data in the surrounding Enclave. Therefore, the private data stored in the Enclave cannot be stolen or tampered with. The construction process shown in Fig. 2 includes the following steps: First, in step S21, the merchant requests a software operation report from the trusted computing circle (Enclave). At this time, the Intel CPU in the Enclave will generate a public key, private key and algorithm code signature based on the algorithm C++ code used to calculate the merchant's private data. Then, in step S22, Enclave sends the generated public key and algorithm code signature as the content of the software operation report back to the merchant, while the private key is stored in the Intel CPU to ensure that no merchant can use it for other merchants. The private information of the merchant encrypted by the public key is decrypted. Then, in step S23, the merchant sends the received software operation report to the authentication interface of Intel Corporation for a third-party authentication. Then, in step S24, Intel can inform the merchant that the software operation report is credible, which means that the public key and algorithm code signature included in it is indeed generated by the Intel CPU, and there is no tampering in the middle, which is acceptable. Letter. Then, in step S25, after receiving the result of successful authentication, the merchant uses the public key to encrypt its own merchant’s private data, and in step S26, the encrypted data is sent to the Enclave, so that the Enclave can use the private money The key decrypts the encrypted data to obtain the original private data of the merchant, which is used for model training. In this way, it is possible to realize that each business provides its private data for model training while ensuring the security of its own data. Above, the relationship between the second computing node and the first merchant and the merchant's private information are mainly introduced. The above-mentioned first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine. In one embodiment, the payment privacy data may include contract information between the first merchant and the first payment platform, transaction information generated in the first payment platform, and the transaction information specifically includes one or more of the following: User information, transaction amount, transaction location, transaction time, commodity type, and risk events of the transaction user. In a specific embodiment, the contract information may include information such as the business license of the first merchant, the time of the contract, and the length of the contract. In a specific embodiment, the user information may include the user's basic attribute information, transaction preferences, and historical transaction records. In an example, the basic attribute information may include gender, age, occupation, permanent residence, hobbies and so on. In an example, the transaction preferences may include the most frequently purchased commodity types (such as electronic commodities), and the most frequently purchased time period (such as 21:00-22:00 in the evening). In a specific embodiment, the risk events may include high-risk events that have occurred in the first merchant, such as the sale of illegal products (such as gambling products). In one embodiment, the above-mentioned risk label may include risky and non-risky. In another embodiment, the aforementioned risk label may also include multiple risk levels. In a specific embodiment, it may include high risk, medium risk, and low risk. Above, it mainly introduces the payment privacy information and risk tags stored in the first payment platform. In addition, the first computing node, the second computing node, and the first payment platform also maintain part of the parameters in the risk assessment model. Generally, some of the parameters maintained by the three parties are different from each other. In one embodiment, part of the parameters maintained by each party is associated with the sample characteristics corresponding to the data provided by the party. In one embodiment, which part of the parameters in the risk assessment model each party specifically maintains can be determined by MPC technology. On the other hand, in one embodiment, the risk assessment model can be implemented by using a logistic regression algorithm, a decision tree algorithm, a neural network, and the like. Further, FIG. 3 shows a framework diagram of a multi-party joint training risk assessment model according to an embodiment. As shown in Figure 3, during the training process, the first computing node, the second computing node, and the first payment platform each use their own stored private data and model parameters to perform calculations to obtain their respective intermediate calculation results, and then use MPC technology Provide respective intermediate calculation results, realize the integration and sharing of data, and complete the training of the risk assessment model. Regarding the training process, the following first introduces the process by which each party calculates the intermediate results, and then the process by which each party uses MPC technology to perform data fusion and sharing, and adjusts the model parameters maintained by each party. As shown in Fig. 3, the first computing node determines the first intermediate result based on the machine characteristics and the first parameters maintained. In an embodiment, the first parameter is used to calculate the tool feature, and the first intermediate result can be obtained. In a specific embodiment, you can use
Figure 02_image001
Represent the first parameter, use
Figure 02_image003
Indicates that it is based on the privacy information of the machine
Figure 02_image005
Determine the machine characteristics, from which the first intermediate result can be determined
Figure 02_image007
. In another embodiment, each of the multiple parties also maintains a partial calculation formula for the loss function of the risk assessment model. Correspondingly, the first calculation node can use the first calculation formula and the first parameter maintained by the first calculation node to calculate the machine tool feature to obtain the first intermediate result. In a specific embodiment, you can use
Figure 02_image001
Represent the first parameter, use
Figure 02_image003
Indicates the characteristics of the machine tool,
Figure 02_image011
Represents the first calculation formula, from which the first intermediate result can be determined
Figure 02_image013
. In one embodiment, before determining the first intermediate result, the training method may further include: the first computing node obtains the machine privacy data stored in the first IoT machine, and accumulates or processes the machine privacy data. Vector characterization processing to obtain the machine tool characteristics. In another embodiment, before determining the first intermediate result, the training method may further include: receiving the tool feature from the first IoT tool, the tool feature being used by the first IoT tool on its own The stored privacy data of the machine tool is obtained by accumulative processing or vector characterization processing. It should be noted that, for the description of machine features, machine privacy data, accumulation processing, and vector characterization processing, reference can be made to the relevant description in the foregoing embodiment, and will not be repeated. In this way, the first calculation node can determine the first calculation result. The second computing node shown in FIG. 3 can determine the second intermediate result based on the merchant's private information and the second parameter maintained by it. In one embodiment, the second parameter is used to calculate the private information of the merchant, and the second intermediate result can be obtained. In a specific embodiment, you can use
Figure 02_image001
Represent the second parameter, use
Figure 02_image016
Indicates the private information of the business, from which the second intermediate result can be determined
Figure 02_image018
. In another embodiment, each of the multiple parties also maintains a partial calculation formula for the loss function of the risk assessment model. Correspondingly, the second computing node can use the second calculation formula and the second parameter maintained by it to calculate the merchant's private data to obtain the second intermediate result. In a specific embodiment, you can use
Figure 02_image001
Represent the second parameter, use
Figure 02_image021
Indicates the private information of the business, with
Figure 02_image023
Represents the second calculation formula, from which the second intermediate result can be determined
Figure 02_image025
. In an embodiment, before determining the second intermediate result, the training method may further include: the second computing node obtains the merchant's private data stored in the first merchant. In another embodiment, the second computing node is a trusted computing node. Before determining the second intermediate result, the training method may further include: the second computing node generates a second public key and a second private key, In addition, the second public key is sent to multiple merchants, including the first merchant; the second computing node receives encrypted private data from the first merchant, and the encrypted private data is owned by the Said first merchant uses said second public key to encrypt said merchant’s private data; the second computing node uses said second private key to decrypt said encrypted private data to obtain said merchant’s private data . It should be noted that, for the description of the trusted computing node, the second public key, the second private key, etc., reference can be made to the relevant description in the foregoing embodiment, and will not be repeated here. In this way, the second calculation node can determine the second calculation result. The first payment platform shown in FIG. 3 can determine the third intermediate result based on the payment privacy information and the third parameters and risk tags maintained by it. In one embodiment, the third parameter is used to calculate the payment privacy feature, and the calculated result is compared with the label to obtain the third intermediate result. In a specific embodiment, you can use
Figure 02_image027
Represent the third parameter, use
Figure 02_image029
Indicates payment privacy information, and y represents the sample label, which can determine the third intermediate result
Figure 02_image031
. In another embodiment, each of the multiple parties also maintains a partial calculation formula for the loss function of the risk assessment model. Correspondingly, the first payment platform can use the third calculation formula and the third parameter maintained by it to calculate the machine characteristics and risk labels to obtain the third intermediate result. In a specific embodiment, use
Figure 02_image027
Represent the third parameter, use
Figure 02_image029
Means to pay for private information, use
Figure 02_image035
Denote the sample label, use
Figure 02_image037
Represents the third calculation formula, from which the third intermediate result can be determined
Figure 02_image039
. It should be noted that, for the introduction of payment privacy information and risk labels, reference can be made to the relevant description in the foregoing embodiment, and will not be repeated. In this way, the first payment platform can determine the third calculation result. Above, the first computing node, the second computing node, and the first payment platform can each calculate the first intermediate result, the second intermediate result, and the third intermediate result. Based on this, MPC technology can be used to realize the integration and sharing of data. In one embodiment, the MPC technology used may include homomorphic encryption technology, secret sharing technology, obfuscated circuit technology, and the like. In one embodiment, a homomorphic encryption technology can be used. At this time, the first computing node and the second computing node also store the first public key generated based on the homomorphic encryption technology, and the first payment platform also stores the The first public key and the corresponding first private key. In one embodiment, the first public key and the first private key may be generated by the first payment platform. In another embodiment, the first public key and the first private key may be generated by a third-party trusted organization. Fig. 4 shows a multi-party interaction diagram based on homomorphic encryption according to an embodiment. As shown in FIG. 4, the multi-party interaction process may include the following steps: Step S401, the first computing node encrypts the first intermediate result by using the first public key to obtain the first encryption result. In one embodiment, the first intermediate result
Figure 02_image041
Encryption, you can get the first encryption result
Figure 02_image043
. In another embodiment, the first intermediate result
Figure 02_image045
Encryption, you can get the first encryption result
Figure 02_image047
. Step S402: The first computing node sends the first encryption result to the second computing node. In step S403, the second computing node encrypts the second intermediate result by using the first public key to obtain the second encryption result. In one embodiment, the second intermediate result
Figure 02_image049
Encryption, you can get the second encryption result
Figure 02_image051
. In another embodiment, the second intermediate result
Figure 02_image053
Encryption, you can get the second encryption result
Figure 02_image055
. Step S404: The second computing node performs a first homomorphic addition operation on the first encryption result and the second encryption result to obtain the first operation result. In one embodiment, the first homomorphic addition operation is a multiplication operation of the first encryption result and the second encryption result. In a specific embodiment, the first operation result obtained may be
Figure 02_image057
. In another specific embodiment, the obtained first operation result may be
Figure 02_image059
. In step S405, the second computing node sends the result of the first operation to the first payment platform. Step S406: The first payment platform encrypts the third intermediate result by using the first public key to obtain the third encryption result. In one embodiment, the third intermediate result
Figure 02_image061
Encryption, you can get the third encryption result
Figure 02_image063
. In another embodiment, the third intermediate result
Figure 02_image065
Encryption, you can get the third encryption result
Figure 02_image067
. Step S407: The first payment platform performs a second homomorphic addition operation on the first operation result and the third encryption result to obtain the second operation result. In one embodiment, the second homomorphic addition operation is a multiplication operation of the first operation result and the third encryption result. In one embodiment, the second operation result obtained is
Figure 02_image069
. In another embodiment, the obtained second operation result may be
Figure 02_image071
. In step S408, the first payment platform uses the first private key to decrypt the second operation result to obtain the training loss for the first IoT machine. In an embodiment, the training loss obtained by decryption may be:
Figure 02_image073
. In another embodiment, the training loss obtained by decryption can be:
Figure 02_image075
. In step S409, the first payment platform uses the training loss to adjust the third parameter maintained by it. In step S410, the first payment platform sends the training loss to the first computing node. In step S411, the first computing node uses the training loss to adjust the first parameter maintained by it. In step S412, the first payment platform sends the training loss to the second computing node. In step S413, the second computing node uses the training loss to adjust the second parameter maintained by it. It should be noted that the labeling of the steps in FIG. 4 does not constitute a limitation on the order of the steps. In addition, in Figure 4, the second computing node performs the first homomorphic addition operation. It should be understood that the second computing node can also send the second encryption result to the first computing node, and the first computing node performs the first homomorphic operation. Add operation, and then send the result of the first operation to the first payment platform. In this way, the first computing node, the second computing node, and the first payment platform can each adjust part of the parameters of the risk assessment model maintained by the first computing node, the second computing node, and the first payment platform based on the training loss obtained by implementing data fusion based on the MPC technology. In another embodiment, a secret sharing method can also be used to realize data fusion sharing. The specific implementation can be carried out with reference to the prior art, which will not be repeated here. In summary, using the training method provided in the embodiments of this specification, by constructing a secure computing node, each maintains its own private data and some model parameters, and calculates the intermediate results separately, and then combines the MPC technology for data integration and sharing. In the case of privacy and security of party data, jointly train the risk assessment model. After performing the above training process many times, a final trained risk assessment model can be obtained, which can be used for risk identification and control of IoT equipment. In the following, a specific example will be introduced to introduce the method of multi-party joint training of the risk assessment model for IoT machines disclosed in the embodiments of this specification. Figure 5 shows a schematic diagram of the architecture of a multi-party joint training risk assessment model according to an embodiment. As shown in Figure 5, in the machine-side computing node (see the above-mentioned first computing node), each of the multiple IoT machines is Machine privacy data are aggregated to obtain their own machine characteristics; in the merchant-side computing node (see the second computing node above), each of the multiple merchants encrypts its own merchant's private information into the TEE; calculates on the payment platform In the node (see the above-mentioned first payment platform), the payment platform database stores payment privacy data related to multiple merchants. Based on this, according to the batch size set during training, such as a batch of 5 samples or 20 samples, the machine-side computing node inputs the machine characteristics of a corresponding number of machines (such as 5 or 20 machines) In sub-model 1 (including the above-mentioned first parameters), the first intermediate result is obtained; the merchant-side computing node decrypts the encrypted data of the merchants of a batch of merchants bound to the batch of machines to obtain the corresponding decrypted data of the merchant, and enter the sub-model In model 2 (including the above-mentioned second parameter), the second intermediate result is obtained; the payment platform computing node obtains the payment privacy data corresponding to the batch of merchants, inputs it into sub-model 3 (including the above-mentioned third parameter), and combines the output of the sub-model The result and the acquired risk label corresponding to the batch of equipment determine the third intermediate result. Further, the machine-side computing node, the merchant-side computing node, and the payment platform computing node use MPC technologies such as homomorphic encryption or secret sharing to provide the first intermediate result, the second intermediate result, and the third intermediate result, respectively. The intermediate results are fused to determine the training loss, and then the parameters in the sub-model 1, sub-model 2 and sub-model 3 maintained respectively are adjusted. It can be understood that sub-model 1, sub-model 2 and sub-model 3 together constitute a risk assessment model. In this way, after multiple trainings until convergence, a final trained risk assessment model can be obtained, which can be used for risk assessment of IoT equipment. The training process of the risk assessment model is introduced above. Below, a brief introduction to the use of the trained risk assessment model is given. For the target IoT machine to be evaluated (hereinafter referred to as the target machine), the target machine-side computing node associated with the target machine can give the first risk score based on the machine characteristics of the target machine and some adjusted model parameters; and The target merchant-side computing node associated with the target merchant that sets the target IoT device can give a second risk score based on the target merchant’s merchant privacy data and another part of the adjusted model parameters; the first payment platform can be based on the The payment privacy information related to the target merchant and another part of the adjusted model parameters are given a third risk score. Further, in one embodiment, the three parties can use MPC technology to provide the first risk score, the second risk score, and the third risk score respectively to obtain the final comprehensive risk score. In another embodiment, the three parties may send their respective determined risk scores to a third-party trusted structure, and the third-party trusted agency will aggregate them, and send the aggregated comprehensive scores back to each of the three parties. One side. In this way, the effective information provided by all parties can be fully utilized, and accurate and highly available risk assessment results can be obtained through the risk assessment model, so as to achieve precise control of IoT machines or IoT machine-bound merchants or transactions. For example, in the case where the risk assessment result indicates that the risk is low, the transaction is allowed to be completed through the IoT device. For another example, when the risk assessment result indicates that the risk is extremely high, disabling interventions on the IoT device, such as showing that the cross volatilization failed, or even freezing the account of the merchant bound to the IoT device, or paying for the use of the IoT device User account is frozen. In summary, the method of multi-party joint training of the risk assessment model for IoT equipment disclosed in the embodiments of this specification can ensure the security of multi-party data while achieving full and comprehensive utilization of valid data from all parties, and training to obtain a risk assessment model with excellent performance. , And then use the risk assessment model to conduct a comprehensive and accurate risk assessment of IoT machines. Corresponding to the above-mentioned training method, the embodiment of this specification also discloses a training device. The details are as follows: Fig. 6 shows a device structure diagram of a multi-party joint training of a risk assessment model for IoT equipment according to an embodiment, wherein the multi-party includes a first computing node, a second computing node, and a first payment platform, each of which maintains the risk assessment model Part of the parameters; the first computing node is associated with the first IoT machine, storing machine features determined based on the machine privacy data of the first IoT machine, and the second computing node is bound to the first IoT machine The first merchant of the machine is associated with the merchant's privacy data of the first merchant, and the first payment platform stores the payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine . The device 600 is integrated in the first computing node. As shown in FIG. 6, the device 600 includes: an intermediate result determining unit 610 configured to be based on the characteristics of the machine tool and the first parameter maintained by the first computing node , Determine the first intermediate result. The intermediate result providing unit 620 is configured to use the secure multi-party computing MPC technology to provide the first intermediate result, which is used in conjunction with the second intermediate result determined by the second computing node based on the merchant’s private information and the second parameter maintained by it. As a result, the first payment platform determines the training loss for the first IoT device based on the payment privacy data and the third parameter maintained by it and the third intermediate result determined by the risk tag. The loss acquiring unit 630 is configured to acquire the training loss; the parameter tuning unit 640 is configured to adjust the first parameter by using the training loss. In one embodiment, the device 600 further includes: a feature acquisition unit 650 configured to acquire the machine privacy data stored in the first IoT machine, and perform cumulative processing or vector characterization on the machine privacy data Processing to obtain the characteristics of the implement; or configured to receive the characteristics of the implement from the first IoT implement, and the characteristics of the implement are cumulatively processed by the first IoT implement on the privacy data of the implement stored by the first IoT implement or The vector characterization process is obtained. In one embodiment, the privacy data of the equipment includes one or more of the following: power-on time, shutdown time, and location information of the first IoT equipment, unbinding and replacement binding of the first IoT equipment Operational data generated. In one embodiment, the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node also store a first public key generated based on the homomorphic encryption technology, and the first payment The platform also stores the first public key and the corresponding first private key. The intermediate result providing unit 620 is specifically configured to: encrypt the first intermediate result by using the first public key to obtain a first encryption result; send the first encryption result to the second computing node, So that the second computing node performs a first homomorphic addition operation on the first encryption result and the second encryption result obtained by encrypting the second intermediate result, so that the first payment platform can perform the first homomorphic addition operation on the first encryption result. The first operation result obtained by the homomorphic addition operation and the third encryption result obtained by encrypting the third intermediate result are obtained by performing a second homomorphic addition operation and using the private key to perform the second homomorphic addition operation. The second operation result is decrypted to obtain the training loss. The loss obtaining unit 630 is specifically configured to receive the training loss from the first payment platform. Fig. 7 shows a structure diagram of a device for multi-party joint training of a risk assessment model for IoT equipment according to another embodiment, where the multiple parties include a first computing node, a second computing node, and a first payment platform, each of which maintains parts of the risk assessment model Parameters; the first computing node is associated with a first IoT machine, storing machine features related to the first IoT machine, and the second computing node is associated with a first merchant that binds the first IoT machine Storing the merchant privacy data of the first merchant, and the first payment platform storing the payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine. The device 700 is integrated in the second computing node, and the device 700 includes: an intermediate result determining unit 710 configured to determine a second intermediate result based on the merchant’s private data and the second parameter maintained by the second computing node result. The intermediate result providing unit 720 is configured to use the secure multi-party computing MPC technology to provide the second intermediate result for combining the first intermediate result determined by the first computing node based on the first parameter of the machine tool feature and its maintenance , The first payment platform determines the training loss for the first IoT device based on the payment privacy data and the third parameter maintained by the third intermediate result determined by the risk tag. The loss obtaining unit 730 is configured to obtain the training loss. The parameter adjustment unit 740 is configured to adjust the second parameter by using the training loss. In one embodiment, the device 700 further includes a privacy information obtaining unit 750, configured to obtain the merchant's privacy information stored in the first merchant. In one embodiment, the second computing node is a trusted computing node, and the device 700 further includes a private data obtaining unit 750 configured to: generate a second public key and a second private key, and combine all The second public key is sent to multiple merchants, including the first merchant; receiving encrypted privacy data from the first merchant, and the encrypted privacy data is used by the first merchant by the first merchant. 2. The public key is obtained by encrypting the private data of the merchant; the second private key is used to decrypt the encrypted private data to obtain the private data of the merchant. In one embodiment, the merchant privacy data includes transaction information generated by the first merchant on payment platforms other than the first payment platform, specifically including one or more of the following: transaction amount, transaction location, Trading hours, commodity types, and risk events. In one embodiment, the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node also store a first public key generated based on the homomorphic encryption technology, and the first payment The platform also stores the first public key and the corresponding first private key. The intermediate result providing unit 720 is specifically configured to: use the first public key to encrypt the second intermediate result to obtain a second encrypted result; receive from the first computing node its use of the first public fund The first encryption result obtained by encrypting the first intermediate result with the key; the homomorphic addition operation is performed on the first encryption result and the second encryption result to obtain the first operation result; the first operation result is sent to all The first payment platform, so that the first payment platform performs a second homomorphic addition operation on the first operation result and the third encryption result obtained by encrypting the third intermediate result, and uses the private key Decrypt the second operation result obtained by the second homomorphic addition operation to obtain the training loss. The loss obtaining unit 730 is specifically configured to receive the training loss from the first payment platform. FIG. 8 shows a structure diagram of a device for multi-party joint training of a risk assessment model for IoT equipment according to another embodiment, where the multi-party includes a first computing node, a second computing node, and a first payment platform, each of which maintains parts of the risk assessment model Parameters; the first computing node is associated with the first IoT machine, storing machine features determined based on the machine privacy data of the first IoT machine, and the second computing node is bound to the first IoT machine The first merchant is associated and stores merchant privacy data of the first merchant, and the first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine. The device 800 is integrated in the first payment platform, and the device 800 includes: an intermediate result determining unit 810, configured to be based on the payment privacy data, a third parameter maintained by the first payment platform, and the risk tag , Determine the third intermediate result. The intermediate result providing unit 820 is configured to use the secure multi-party computing MPC technology to provide the third intermediate result, which is used to combine the first intermediate result determined by the first computing node based on the first parameter of the machine tool feature and its maintenance , The second computing node determines the training loss for the first IoT device based on the second intermediate result determined by the merchant's private information and the second parameter maintained by it. The loss obtaining unit 830 is configured to obtain the training loss. The parameter adjustment unit 840 is configured to adjust the third parameter by using the training loss. In one embodiment, the payment privacy feature includes the contract information between the first merchant and the first payment platform, and the transaction information generated in the first payment platform specifically includes one or more of the following: User information, transaction amount, transaction location, transaction time, commodity type, and risk events of the transaction user. In one embodiment, the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node also store a first public key generated based on the homomorphic encryption technology, and the first payment The platform also stores the first public key and the corresponding first private key. The intermediate result providing unit 820 is specifically configured to receive a first operation result from the second computing node, and the first operation result performs a first operation on the second encryption result and the first encryption result received from the first computing node. Obtained by a homomorphic addition operation, the second encryption result is obtained by encrypting the second intermediate result by using the first public key, and the first encryption result is obtained by using the first public key The first intermediate result is encrypted to obtain; the third intermediate result is encrypted using the first public key to obtain a third encrypted result; the first operation result and the third encrypted result are obtained Perform a second homomorphic addition operation to obtain a second operation result; wherein the loss acquisition unit 830 is specifically configured to decrypt the second operation result by using the private key to obtain the training loss. In summary, the device for multi-party joint training of the risk assessment model for IoT machines disclosed in the embodiments of this specification can ensure the security of multi-party data while achieving full and comprehensive utilization of all parties’ valid data, and training to obtain a risk assessment model with excellent performance. , And then use the risk assessment model to conduct a comprehensive and accurate risk assessment of IoT machines. According to another aspect of the embodiment, there is also provided a computer-readable storage medium on which a computer program is stored. When the computer program is executed in the computer, the computer is executed as described in conjunction with FIG. 3 or FIG. 4 or FIG. 5. Methods. According to still another aspect of the embodiment, there is also provided a computing device, including a memory and a processor, the memory stores executable code, and when the processor executes the executable code, it is implemented in conjunction with FIG. 3 or The method described in Figure 4 or Figure 5. Those skilled in the art should be aware that in one or more of the above examples, the functions described in the present invention can be implemented by hardware, software, firmware, or any combination thereof. When implemented by software, these functions can be stored in a computer-readable medium or transmitted as one or more instructions or codes on the computer-readable medium. The specific embodiments described above further describe the purpose, technical solutions and beneficial effects of the present invention in further detail. It should be understood that the above descriptions are only specific embodiments of the present invention and are not intended to limit the scope of the present invention. The scope of protection, any modification, equivalent replacement, improvement, etc. made on the basis of the technical solution of the present invention shall be included in the scope of protection of the present invention.

S21-S26:步驟 S401-S413:步驟 600:裝置 610:中間結果確定單元 620:中間結果提供單元 630:損失獲取單元 640:調參單元 650:特徵獲取單元 700:裝置 710:中間結果確定單元 720:中間結果提供單元 730:損失獲取單元 740:調參單元 750:隱私資料獲取單元 800:裝置 810:中間結果確定單元 820:中間結果提供單元 830:損失獲取單元 840:調參單元S21-S26: steps S401-S413: steps 600: device 610: Intermediate result determination unit 620: Intermediate result provision unit 630: Loss Acquisition Unit 640: Tuning unit 650: feature acquisition unit 700: device 710: Intermediate result determination unit 720: Intermediate result providing unit 730: Loss Acquisition Unit 740: Tuning unit 750: Private Information Acquisition Unit 800: device 810: Intermediate result determination unit 820: Intermediate result provision unit 830: Loss Acquisition Unit 840: Tuning unit

為了更清楚地說明本發明實施例的技術方案,下面將對實施例描述中所需要使用的附圖作簡單地介紹,顯而易見地,下面描述中的附圖僅僅是本發明的一些實施例,對於本領域普通技術人員來講,在不付出創造性勞動的前提下,還可以根據這些附圖獲得其它的附圖。 [圖1]顯示根據一個實施例的多方聯合對IoT機具進行風險控制的框架圖; [圖2]顯示根據一個實施例的可信計算節點的搭建流程示意圖; [圖3]顯示根據一個實施例的多方聯合訓練風險評估模型的框架圖; [圖4]顯示根據一個實施例的基於同態加密的多方互動圖; [圖5]顯示根據一個實施例的多方聯合訓練風險評估模型的架構示意圖; [圖6]顯示根據一個實施例的多方聯合訓練針對IoT機具的風險評估模型的裝置結構圖; [圖7]顯示根據另一個實施例的多方聯合訓練針對IoT機具的風險評估模型的裝置結構圖; [圖8]顯示根據又一個實施例的多方聯合訓練針對IoT機具的風險評估模型的裝置結構圖。 In order to explain the technical solutions of the embodiments of the present invention more clearly, the following will briefly introduce the drawings used in the description of the embodiments. Obviously, the drawings in the following description are only some embodiments of the present invention. A person of ordinary skill in the art can obtain other drawings based on these drawings without creative work. [Figure 1] A framework diagram showing a multi-party joint risk control of IoT equipment according to an embodiment; [Figure 2] A schematic diagram showing the construction process of a trusted computing node according to an embodiment; [Figure 3] A framework diagram showing a multi-party joint training risk assessment model according to an embodiment; [Figure 4] shows a multi-party interaction diagram based on homomorphic encryption according to an embodiment; [Figure 5] A schematic diagram showing the architecture of a multi-party joint training risk assessment model according to an embodiment; [FIG. 6] A device structure diagram showing a multi-party joint training of a risk assessment model for IoT equipment according to an embodiment; [Fig. 7] A diagram showing the structure of a device for multi-party joint training of a risk assessment model for IoT equipment according to another embodiment; [Fig. 8] shows a structure diagram of a device for multi-party joint training of a risk assessment model for IoT equipment according to another embodiment.

Claims (17)

一種多方聯合訓練針對IoT機具的風險評估模型的方法,其中,所述多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述方法應用於所述第一計算節點,所述方法包括: 基於所述機具特徵及所述第一計算節點維護的第一參數,確定第一中間結果; 利用安全多方計算MPC技術,提供所述第一中間結果,用於結合所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失; 獲取所述訓練損失,並且,利用所述訓練損失調整所述第一參數。A method for multi-party joint training of a risk assessment model for IoT equipment, wherein the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; the first calculation The node is associated with the first IoT machine, and stores machine characteristics determined based on the machine privacy data of the first IoT machine, and the second computing node is associated with the first merchant that binds the first IoT machine, and stores Merchant privacy data of the first merchant, the first payment platform stores payment privacy information related to the first merchant and a risk tag indicating the risk situation of the first IoT machine; the method is applied to the first A computing node, the method includes: Determine a first intermediate result based on the characteristics of the machine tool and the first parameter maintained by the first computing node; The secure multi-party computing MPC technology is used to provide the first intermediate result, which is used in conjunction with the second intermediate result determined by the second computing node based on the merchant’s private information and the second parameter maintained by the merchant. Determine the training loss for the first IoT machine based on the payment privacy data and the third parameter maintained by the third parameter and the third intermediate result determined by the risk tag; Obtain the training loss, and use the training loss to adjust the first parameter. 根據請求項1所述的方法,其中,在基於所述機具特徵及所述第一計算節點維護的第一參數和第一計算式,確定第一中間結果之前,所述方法還包括: 獲取所述第一IoT機具中儲存的所述機具隱私資料,並且,對所述機具隱私資料進行累計處理或向量表徵處理,得到所述機具特徵;或, 從所述第一IoT機具接收所述機具特徵,所述機具特徵由所述第一IoT機具對其自身儲存的所述機具隱私資料進行累計處理或向量表徵處理而得到。The method according to claim 1, wherein, before determining the first intermediate result based on the characteristics of the machine tool and the first parameter maintained by the first computing node and the first calculation formula, the method further includes: Acquire the machine privacy data stored in the first IoT machine, and perform cumulative processing or vector characterization processing on the machine privacy data to obtain the machine characteristics; or, The machine feature is received from the first IoT machine, and the machine feature is obtained by the first IoT machine performing cumulative processing or vector characterization processing on the privacy data of the machine stored by the first IoT machine. 根據請求項1或2所述的方法,其中,所述機具隱私資料包括以下中的一種或多種:所述第一IoT機具的開機時間、關機時間和位置資訊,對所述第一IoT機具進行解除綁定、更換綁定產生的操作資料。The method according to claim 1 or 2, wherein the privacy data of the machine includes one or more of the following: the power-on time, the power-off time, and the location information of the first IoT machine; Unbind and replace the operating data generated by the binding. 根據請求項1所述的方法,其中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰; 其中利用安全多方計算MPC技術,提供所述第一中間結果,包括: 利用所述第一公開金鑰對所述第一中間結果進行加密,得到第一加密結果; 將所述第一加密結果發送至所述第二計算節點,以使所述第二計算節點對所述第一加密結果和其對第二中間結果加密得到的第二加密結果進行第一同態加操作,進而使所述第一支付平臺對所述第一同態加操作得到的第一操作結果和其對第三中間結果加密得到的第三加密結果進行第二同態加操作,並利用所述私密金鑰對所述第二同態加操作得到的第二操作結果進行解密,得到所述訓練損失; 其中獲取所述訓練損失,包括: 從所述第一支付平臺接收所述訓練損失。The method according to claim 1, wherein the MPC technology includes a homomorphic encryption technology, and the first computing node and the second computing node further store a first public key generated based on the homomorphic encryption technology, The first payment platform also stores the first public key and the corresponding first private key; The use of secure multi-party computing MPC technology to provide the first intermediate result includes: Encrypting the first intermediate result by using the first public key to obtain a first encryption result; The first encryption result is sent to the second computing node, so that the second computing node performs a first homomorphism on the first encryption result and the second encryption result obtained by encrypting the second intermediate result Add operation, so that the first payment platform performs a second homomorphic addition operation on the first operation result obtained by the first homomorphic addition operation and the third encryption result obtained by encrypting the third intermediate result, and use Decrypting the second operation result obtained by the second homomorphic addition operation by the private key to obtain the training loss; Wherein obtaining the training loss includes: Receiving the training loss from the first payment platform. 一種多方聯合訓練針對IoT機具的風險評估模型的方法,其中,所述多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存與所述第一IoT機具相關的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述方法應用於所述第二計算節點,所述方法包括: 基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果; 利用安全多方計算MPC技術,提供所述第二中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失; 獲取所述訓練損失,並且,利用所述訓練損失調整所述第二參數。A method for multi-party joint training of a risk assessment model for IoT equipment, wherein the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; the first calculation The node is associated with the first IoT machine, and stores machine features related to the first IoT machine, and the second computing node is associated with the first merchant that binds the first IoT machine, and stores the first merchant Merchant privacy data, the first payment platform stores payment privacy information related to the first merchant and a risk tag indicating the risk of the first IoT machine; the method is applied to the second computing node, so The methods include: Determine a second intermediate result based on the merchant's private information and the second parameter maintained by the second computing node; The secure multi-party computing MPC technology is used to provide the second intermediate result, which is used in conjunction with the first intermediate result determined by the first computing node based on the machine characteristics and the first parameter maintained by the first computing node, and the first payment platform is based on The third parameter of the payment privacy data and its maintenance and the third intermediate result determined by the risk tag determine the training loss for the first IoT machine; The training loss is obtained, and the second parameter is adjusted by using the training loss. 根據請求項5所述的方法,其中,在基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果之前,所述方法還包括: 獲取所述第一商家中儲存的所述商家隱私資料。The method according to claim 5, wherein, before determining the second intermediate result based on the private information of the merchant and the second parameter maintained by the second computing node, the method further includes: Obtain the merchant's private data stored in the first merchant. 根據請求項5所述的方法,其中,所述第二計算節點為可信計算節點,在基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果之前,所述方法還包括: 產生第二公開金鑰和第二私密金鑰,並且,將所述第二公開金鑰發送至多個商家,所述多個商家中包括所述第一商家; 從所述第一商家接收加密隱私資料,所述加密隱私資料由所述第一商家利用所述第二公開金鑰對所述商家隱私資料進行加密而得到; 利用所述第二私密金鑰對所述加密隱私資料進行解密,得到所述商家隱私資料。The method according to claim 5, wherein the second computing node is a trusted computing node, and before the second intermediate result is determined based on the private information of the merchant and the second parameter maintained by the second computing node, The method also includes: Generating a second public key and a second private key, and sending the second public key to multiple merchants, the multiple merchants including the first merchant; Receiving encrypted private data from the first merchant, where the encrypted private data is obtained by encrypting the merchant private data by the first merchant using the second public key; Use the second private key to decrypt the encrypted private data to obtain the merchant private data. 根據請求項5至7中任一項所述的方法,其中,所述商家隱私資料包括所述第一商家在所述第一支付平臺以外的其他支付平臺中產生的交易資訊,具體包括以下中的一種或多種:交易金額、交易地點、交易時間、商品種類、風險事件。The method according to any one of Claims 5 to 7, wherein the merchant’s private information includes transaction information generated by the first merchant on a payment platform other than the first payment platform, specifically including the following One or more of: transaction amount, transaction location, transaction time, commodity type, risk event. 請求項5所述的方法,其中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰; 其中利用安全多方計算MPC技術,提供所述第二中間結果,包括: 利用所述第一公開金鑰對所述第二中間結果進行加密,得到第二加密結果; 從所述第一計算節點接收其利用所述第一公開金鑰對所述第一中間結果加密得到的第一加密結果; 對所述第一加密結果和第二加密結果進行同態加操作,得到第一操作結果; 將所述第一操作結果發送至所述第一支付平臺,以使所述第一支付平臺對所述第一操作結果和其對第三中間結果加密得到的第三加密結果進行第二同態加操作,並利用所述私密金鑰對所述第二同態加操作得到的第二操作結果進行解密,得到所述訓練損失; 其中獲取所述訓練損失,包括: 從所述第一支付平臺接收所述訓練損失。The method of claim 5, wherein the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node further store a first public key generated based on the homomorphic encryption technology, so The first payment platform also stores the first public key and the corresponding first private key; The use of secure multi-party computing MPC technology to provide the second intermediate result includes: Encrypting the second intermediate result by using the first public key to obtain a second encryption result; Receiving, from the first computing node, a first encryption result obtained by encrypting the first intermediate result by using the first public key; Performing a homomorphic addition operation on the first encryption result and the second encryption result to obtain the first operation result; The first operation result is sent to the first payment platform, so that the first payment platform performs a second homomorphism on the first operation result and the third encryption result obtained by encrypting the third intermediate result Add operation, and decrypt the second operation result obtained by the second homomorphic add operation by using the private key to obtain the training loss; Wherein obtaining the training loss includes: Receiving the training loss from the first payment platform. 一種多方聯合訓練針對IoT機具的風險評估模型的方法,其中,所述多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述方法應用於所述第一支付平臺,所述方法包括: 基於所述支付隱私資料及所述第一支付平臺維護的第三參數和所述風險標籤,確定第三中間結果; 利用安全多方計算MPC技術,提供所述第三中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,確定針對所述第一IoT機具的訓練損失; 獲取所述訓練損失,並且,利用所述訓練損失調整所述第三參數。A method for multi-party joint training of a risk assessment model for IoT equipment, wherein the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; the first calculation The node is associated with the first IoT machine, and stores machine characteristics determined based on the machine privacy data of the first IoT machine, and the second computing node is associated with the first merchant that binds the first IoT machine, and stores Merchant privacy data of the first merchant, the first payment platform stores payment privacy information related to the first merchant and a risk tag indicating the risk situation of the first IoT machine; the method is applied to the first A payment platform, the method includes: Determine a third intermediate result based on the payment privacy data, the third parameter maintained by the first payment platform, and the risk tag; The secure multi-party computing MPC technology is used to provide the third intermediate result, which is used in combination with the first intermediate result determined by the first computing node based on the features of the implement and the first parameter maintained, and the second computing node is based on The second intermediate result determined by the merchant's private information and the second parameter maintained by the merchant determines the training loss for the first IoT machine; Obtain the training loss, and use the training loss to adjust the third parameter. 根據請求項10所述的方法,其中,所述支付隱私特徵包括所述第一商家與所述第一支付平臺的簽約資訊,在所述第一支付平臺中產生的交易資訊,具體包括以下中的一種或多種:交易用戶的用戶資訊、交易金額、交易地點、交易時間、商品種類、風險事件。The method according to claim 10, wherein the payment privacy feature includes the contract information between the first merchant and the first payment platform, and the transaction information generated in the first payment platform specifically includes the following One or more of: user information of the transaction user, transaction amount, transaction location, transaction time, commodity type, and risk events. 請求項10所述的方法,其中,所述MPC技術包括同態加密技術,所述第一計算節點和第二計算節點中還儲存基於所述同態加密技術產生的第一公開金鑰,所述第一支付平臺中還儲存所述第一公開金鑰和對應的第一私密金鑰; 其中利用安全多方計算MPC技術,提供所述第三中間結果,包括: 從所述第二計算節點接收第一操作結果,所述第一操作結果通過對第二加密結果和從第一計算節點接收的第一加密結果進行第一同態加操作而得到,所述第二加密結果是利用所述第一公開金鑰對所述第二中間結果進行加密而得到,所述第一加密結果是利用所述第一公開金鑰對所述第一中間結果進行加密而得到; 利用所述第一公開金鑰對所述第三中間結果進行加密,得到第三加密結果; 對所述第一操作結果和所述第三加密結果進行第二同態加操作,得到第二操作結果; 其中獲取所述訓練損失,包括: 利用所述私密金鑰對所述第二操作結果進行解密,得到所述訓練損失。The method of claim 10, wherein the MPC technology includes a homomorphic encryption technology, the first computing node and the second computing node further store a first public key generated based on the homomorphic encryption technology, so The first payment platform also stores the first public key and the corresponding first private key; The use of secure multi-party computing MPC technology to provide the third intermediate result includes: The first operation result is received from the second computing node, and the first operation result is obtained by performing a first homomorphic addition operation on the second encryption result and the first encryption result received from the first computing node. The second encryption result is obtained by encrypting the second intermediate result using the first public key, and the first encryption result is obtained by encrypting the first intermediate result using the first public key ; Encrypting the third intermediate result by using the first public key to obtain a third encryption result; Performing a second homomorphic addition operation on the first operation result and the third encryption result to obtain a second operation result; Wherein obtaining the training loss includes: Use the private key to decrypt the second operation result to obtain the training loss. 一種多方聯合訓練針對IoT機具的風險評估模型的裝置,其中,所述多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述裝置整合於所述第一計算節點,所述裝置包括: 中間結果確定單元,配置為基於所述機具特徵及所述第一計算節點維護的第一參數,確定第一中間結果; 中間結果提供單元,配置為利用安全多方計算MPC技術,提供所述第一中間結果,用於結合所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失; 損失獲取單元,配置為獲取所述訓練損失; 調參單元,配置為利用所述訓練損失調整所述第一參數。A device for multi-party joint training of a risk assessment model for IoT equipment, wherein the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; the first calculation The node is associated with the first IoT machine, and stores machine characteristics determined based on the machine privacy data of the first IoT machine, and the second computing node is associated with the first merchant that binds the first IoT machine, and stores Merchant privacy data of the first merchant, the first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine; the device is integrated in the first A computing node, the device includes: An intermediate result determining unit configured to determine a first intermediate result based on the characteristics of the machine tool and the first parameter maintained by the first computing node; The intermediate result providing unit is configured to use the secure multi-party computing MPC technology to provide the first intermediate result, which is used in conjunction with the second intermediate result determined by the second computing node based on the merchant's private information and the second parameter maintained by it , The first payment platform determines the training loss for the first IoT device based on the payment privacy information and the third parameter maintained by the third parameter and the third intermediate result determined by the risk tag; A loss obtaining unit, configured to obtain the training loss; The parameter adjustment unit is configured to adjust the first parameter by using the training loss. 一種多方聯合訓練針對IoT機具的風險評估模型的裝置,其中,所述多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存與所述第一IoT機具相關的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述裝置整合於所述第二計算節點,所述裝置包括: 中間結果確定單元,配置為基於所述商家隱私資料及所述第二計算節點維護的第二參數,確定第二中間結果; 中間結果提供單元,配置為利用安全多方計算MPC技術,提供所述第二中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第一支付平臺基於所述支付隱私資料及其維護的第三參數和所述風險標籤確定的第三中間結果,確定針對所述第一IoT機具的訓練損失; 損失獲取單元,配置為獲取所述訓練損失; 調參單元,配置為利用所述訓練損失調整所述第二參數。A device for multi-party joint training of a risk assessment model for IoT equipment, wherein the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; the first calculation The node is associated with the first IoT machine, and stores machine features related to the first IoT machine, and the second computing node is associated with the first merchant that binds the first IoT machine, and stores the first merchant Merchant privacy data, the first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk status of the first IoT machine; the device is integrated in the second computing node, so The device includes: An intermediate result determining unit, configured to determine a second intermediate result based on the merchant's private data and the second parameter maintained by the second computing node; An intermediate result providing unit configured to use the secure multi-party computing MPC technology to provide the second intermediate result for combining the first intermediate result determined by the first computing node based on the machine tool feature and the first parameter maintained, The first payment platform determines the training loss for the first IoT machine based on the payment privacy information and the third parameter maintained by the third parameter and the third intermediate result determined by the risk tag; A loss obtaining unit, configured to obtain the training loss; The parameter adjustment unit is configured to adjust the second parameter by using the training loss. 一種多方聯合訓練針對IoT機具的風險評估模型的裝置,其中,所述多方包括第一計算節點、第二計算節點和第一支付平臺,各自維護風險評估模型中的部分參數;所述第一計算節點與第一IoT機具相關聯,儲存基於所述第一IoT機具的機具隱私資料而確定的機具特徵,所述第二計算節點與綁定所述第一IoT機具的第一商家相關聯,儲存所述第一商家的商家隱私資料,所述第一支付平臺儲存與所述第一商家相關的支付隱私資料和指示所述第一IoT機具風險情況的風險標籤;所述裝置整合於所述第一支付平臺,所述裝置包括: 中間結果確定單元,配置為基於所述支付隱私資料及所述第一支付平臺維護的第三參數和所述風險標籤,確定第三中間結果; 中間結果提供單元,配置為利用安全多方計算MPC技術,提供所述第三中間結果,用於結合所述第一計算節點基於所述機具特徵及其維護的第一參數確定的第一中間結果,所述第二計算節點基於所述商家隱私資料及其維護的第二參數確定的第二中間結果,確定針對所述第一IoT機具的訓練損失; 損失獲取單元,配置為獲取所述訓練損失; 調參單元,配置為利用所述訓練損失調整所述第三參數。A device for multi-party joint training of a risk assessment model for IoT equipment, wherein the multiple parties include a first computing node, a second computing node, and a first payment platform, and each maintains some parameters in the risk assessment model; the first calculation The node is associated with the first IoT machine, and stores machine characteristics determined based on the machine privacy data of the first IoT machine, and the second computing node is associated with the first merchant that binds the first IoT machine, and stores Merchant privacy data of the first merchant, the first payment platform stores payment privacy data related to the first merchant and a risk tag indicating the risk situation of the first IoT machine; the device is integrated in the first A payment platform, the device includes: An intermediate result determining unit, configured to determine a third intermediate result based on the payment privacy data, the third parameter maintained by the first payment platform, and the risk label; The intermediate result providing unit is configured to use the secure multi-party computing MPC technology to provide the third intermediate result for combining the first intermediate result determined by the first computing node based on the machine tool feature and the first parameter maintained, Determining, by the second computing node, a second intermediate result determined based on the merchant's private information and the second parameter maintained by the merchant, for the training loss for the first IoT machine; A loss obtaining unit, configured to obtain the training loss; The parameter adjustment unit is configured to adjust the third parameter by using the training loss. 一種電腦可讀儲存媒體,其上儲存有電腦程式,其中,當所述電腦程式在電腦中執行時,令電腦執行如請求項1至12中任一項的所述的方法。A computer-readable storage medium having a computer program stored thereon, wherein when the computer program is executed in a computer, the computer is caused to execute the method according to any one of claim items 1 to 12. 一種計算設備,包括記憶體和處理器,其中,所述記憶體中儲存有可執行碼,所述處理器執行所述可執行碼時,實現如請求項1至12中任一項所述的方法。A computing device, including a memory and a processor, wherein executable code is stored in the memory, and when the processor executes the executable code, it implements the requirements described in any one of claim items 1 to 12 method.
TW109115876A 2019-12-13 2020-05-13 Method and device for multi-party joint training of risk assessment model for IoT equipment TWI720888B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911284459.8 2019-12-13
CN201911284459.8A CN111027981B (en) 2019-12-13 2019-12-13 Method and device for multi-party joint training of risk assessment model for IoT (Internet of things) machine

Publications (2)

Publication Number Publication Date
TWI720888B TWI720888B (en) 2021-03-01
TW202123123A true TW202123123A (en) 2021-06-16

Family

ID=70208989

Family Applications (1)

Application Number Title Priority Date Filing Date
TW109115876A TWI720888B (en) 2019-12-13 2020-05-13 Method and device for multi-party joint training of risk assessment model for IoT equipment

Country Status (3)

Country Link
CN (1) CN111027981B (en)
TW (1) TWI720888B (en)
WO (1) WO2021114922A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI835300B (en) * 2022-02-28 2024-03-11 大陸商中國銀聯股份有限公司 A data matching method, device, equipment and medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111027981B (en) * 2019-12-13 2021-04-27 支付宝(杭州)信息技术有限公司 Method and device for multi-party joint training of risk assessment model for IoT (Internet of things) machine
CN113034153B (en) * 2021-03-26 2022-08-02 支付宝(杭州)信息技术有限公司 Shared learning-based cheated risk identification method, device and equipment
CN113569263A (en) * 2021-07-30 2021-10-29 拉扎斯网络科技(上海)有限公司 Secure processing method and device for cross-private-domain data and electronic equipment
CN114205155B (en) * 2021-12-07 2023-09-15 四川启睿克科技有限公司 Provider risk assessment system and method based on secure multiparty calculation

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9819650B2 (en) * 2014-07-22 2017-11-14 Nanthealth, Inc. Homomorphic encryption in a healthcare network environment, system and methods
US9860221B2 (en) * 2015-03-10 2018-01-02 Intel Corporation Internet of things group formation using a key-based join protocol
CN106504445B (en) * 2016-11-07 2021-08-31 中国银联股份有限公司 POS terminal monitoring method and system based on Internet of things
US11599883B2 (en) * 2017-03-08 2023-03-07 Visa International Service Association System and method for fraud risk analysis in IoT
US20180260815A1 (en) * 2017-03-09 2018-09-13 International Business Machines Corporation Internet of things recognition of questionable activity
CN109003075A (en) * 2017-06-07 2018-12-14 阿里巴巴集团控股有限公司 A kind of Risk Identification Method and device
US10853818B2 (en) * 2017-09-06 2020-12-01 Red Maple Press, Inc. Securing private user information in multi-party-hosted computing device transactions
CN107835247B (en) * 2017-11-08 2020-08-28 中国科学技术大学 Credit authentication and guarantee system and method
CN110377590B (en) * 2018-04-11 2021-01-19 深圳富桂精密工业有限公司 Data acquisition system and method based on Internet of things and computer readable storage medium
CN109359470B (en) * 2018-08-14 2020-09-01 阿里巴巴集团控股有限公司 Multi-party security calculation method and device and electronic equipment
CN109241016B (en) * 2018-08-14 2020-07-07 阿里巴巴集团控股有限公司 Multi-party security calculation method and device and electronic equipment
CN109543453B (en) * 2018-11-30 2021-02-26 北京八分量信息科技有限公司 Order information processing method, device and system based on secure multiparty computation
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure
CN110365703B (en) * 2019-07-30 2022-01-21 国家电网有限公司 Internet of things terminal abnormal state detection method and device and terminal equipment
CN111027981B (en) * 2019-12-13 2021-04-27 支付宝(杭州)信息技术有限公司 Method and device for multi-party joint training of risk assessment model for IoT (Internet of things) machine

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI835300B (en) * 2022-02-28 2024-03-11 大陸商中國銀聯股份有限公司 A data matching method, device, equipment and medium

Also Published As

Publication number Publication date
TWI720888B (en) 2021-03-01
CN111027981B (en) 2021-04-27
CN111027981A (en) 2020-04-17
WO2021114922A1 (en) 2021-06-17

Similar Documents

Publication Publication Date Title
TWI720888B (en) Method and device for multi-party joint training of risk assessment model for IoT equipment
US20240086908A1 (en) Tokenizing sensitive data
US9904923B2 (en) Tokenization in mobile environments
US20180349968A1 (en) Systems and methods for product review management with distributed database
US11233655B2 (en) Data verification methods, apparatuses, and devices
JP6364132B2 (en) Blockchain transaction recording system and method
JP2024054307A (en) Secure exchange of cryptographically signed records
US20200084051A1 (en) Systems and methods for preserving privacy and incentivizing third-party data sharing
CN111291401B (en) Privacy protection-based business prediction model training method and device
US11488156B2 (en) Confidential asset transaction system
US20210160074A1 (en) System and Method for Fair, Secure N-Party Computation Using At Least One Blockchain
EP3867849A1 (en) Secure digital wallet processing system
WO2018154794A1 (en) Virtual currency management device, virtual currency management method, and program
WO2017092654A1 (en) Pos machine transaction processing method and system
CN112788001A (en) Data encryption-based data processing service processing method, device and equipment
CN112199697A (en) Information processing method, device, equipment and medium based on shared root key
CN112000978B (en) Private data output method, data processing system and storage medium
CN111861462A (en) Financial product transaction method and device based on block chain
JP6583655B1 (en) Virtual currency management system, program
JP6889073B2 (en) Cryptocurrency management device, cryptocurrency management method, and program
CN113378198B (en) Federal training system, method and device for model for protecting user identification
JP6889129B2 (en) Cryptocurrency management device and program
WO2024140259A1 (en) Blockchain-based transaction supervision method, system and apparatus, and electronic device
CN118070302A (en) Data processing method, device, nonvolatile storage medium and electronic equipment
CN114971792A (en) Insurance product pushing method and related device