WO2023108967A1 - 基于隐私保护计算和跨组织的联合信用评分方法及装置 - Google Patents

基于隐私保护计算和跨组织的联合信用评分方法及装置 Download PDF

Info

Publication number
WO2023108967A1
WO2023108967A1 PCT/CN2022/087212 CN2022087212W WO2023108967A1 WO 2023108967 A1 WO2023108967 A1 WO 2023108967A1 CN 2022087212 W CN2022087212 W CN 2022087212W WO 2023108967 A1 WO2023108967 A1 WO 2023108967A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
standards
resources
index
joint
Prior art date
Application number
PCT/CN2022/087212
Other languages
English (en)
French (fr)
Inventor
宋美娜
冯煜
鄂海红
张光卫
田园
于勰
Original Assignee
北京邮电大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京邮电大学 filed Critical 北京邮电大学
Publication of WO2023108967A1 publication Critical patent/WO2023108967A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/213Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods
    • G06F18/2135Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods based on approximation criteria, e.g. principal component analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Definitions

  • the present disclosure relates to the technical field of credit scoring, in particular to a method and device for joint credit scoring based on privacy protection calculation and cross-organization.
  • credit scoring methods in related technologies usually collect data independently for scoring by institutions with private big data platforms, resulting in limited data collection and limited collection indicators, thus lacking effective analysis methods and quantitative standards. Moreover, as people pay more and more attention to privacy and security, many data with sensitive information cannot be obtained, and the data cannot be effectively used. Therefore, the credit scoring method in the related art cannot reasonably and effectively score and rate individuals or institutions.
  • the present disclosure aims to solve one of the technical problems in the related art at least to a certain extent.
  • the first purpose of the present disclosure is to propose a joint credit scoring method based on privacy-preserving calculation and cross-organization.
  • This method supports the construction of multi-dimensional data index models through cross-organizations, and separates data provision and data use through privacy-preserving calculations. It can utilize multi-party data while ensuring the security and privacy of sensitive data, and realizes "data available without Visible”, realize high-dimensional and comprehensive credit score value empowerment, easy to implement, and solve the problems and deficiencies in the current credit score.
  • the second purpose of the present disclosure is to propose a joint credit scoring device based on privacy-preserving calculation and cross-organization.
  • a third object of the present disclosure is to propose a non-transitory computer-readable storage medium.
  • a fourth object of the present disclosure is to provide an electronic device.
  • a fifth object of the present disclosure is to provide a computer program product.
  • a sixth object of the present disclosure is to propose a computer program.
  • the embodiment of the first aspect of the present disclosure is to propose a joint credit scoring method based on privacy protection calculation and cross-organization, including:
  • the credit score calculation is performed through the joint credit scoring system model.
  • the method further includes: performing data value evaluation in the central node from the perspective of data cost and data application value .
  • building local data resources in multiple edge nodes includes: building basic data standards and index data standards for each corresponding big data platform in each edge node ; control each of the big data platforms to collect data and summarize the collected data; perform quality management on the summarized data; and manage the quality-managed data in the local big data center to generate data for joint data mining Theme data resources and save the theme data resources, so as to construct the local data resources of each edge node.
  • performing quality management on the aggregated data includes: performing quality audit on the aggregated data according to preset audit rules based on the metadata information, and generating an evaluation result of the quality audit;
  • Governing the data after quality management includes: integrating and filtering the data after quality management through descriptive analysis, missing value processing, abnormal data processing, data standardization processing and feature selection.
  • basic data standards include: physical data model standards, logical data model standards, reference data and master data standards, metadata standards, public codes and coding standards;
  • index data standards include: Basic indicator standards and calculation indicator standards.
  • associating and mapping the data index and metadata information of the plurality of edge nodes to generate a mapping relationship between the data index and metadata includes: analyzing and retrieving each of the metadata information of edge nodes; and associating the data index with metadata information in multiple subject data resources to generate an association table in which one data index corresponds to multiple metadata information.
  • the embodiment of the second aspect of the present disclosure also proposes a joint credit scoring device based on privacy protection calculation and cross-organization, including:
  • the first building module is used to build local data resources in multiple edge nodes, and synchronize the basic information and metadata information of the local data resources of each edge node to the central node;
  • the second building module is used to construct a data model in the central node through the basic information and the metadata information for association analysis, and construct data indicators;
  • An association mapping module configured to associate and map the data index with the metadata information of the plurality of edge nodes, generate a mapping relationship between the data index and metadata, and construct a multi-level data index system including multiple participants ;
  • a determining module configured to update the local data resources of each of the edge nodes according to the mapping relationship, and determine the public samples by intersecting PSI through privacy protection sets based on the updated multiple local data resources in the central node;
  • the first calculation module is used to calculate the weight parameters of the data index system through the preset multi-party data mining algorithm by using the public samples, and assign the weight parameters to each feature of the index system of the scoring system, so as to Build a joint credit scoring system model;
  • the second calculation module is used to perform credit score calculation through the joint credit scoring system model.
  • the second calculation module is further configured to: perform data value evaluation in the central node from the perspectives of data cost and data application value.
  • the first building module is specifically configured to: in each of the edge nodes, construct basic data standards and index data standards for each corresponding big data platform; control each of the The big data platform collects data and summarizes the collected data; manages the quality of the summarized data; manages the quality-managed data in the local big data platform, generates thematic data resources for joint data mining and saves all The subject data resource, so as to construct the local data resource of each edge node.
  • the first building module is further configured to: perform quality audit on the aggregated data according to preset audit rules based on the metadata information, and generate an evaluation result of the quality audit; and by describing Integrate and filter the quality-managed data through performance analysis, missing value processing, abnormal data processing, data standardization processing, and feature selection.
  • the basic data standards include: physical data model standards, logical data model standards, reference data and master data standards, metadata standards, public codes and coding standards;
  • the index data standards include : basic indicator standard and calculated indicator standard.
  • the association mapping module is specifically configured to: analyze and retrieve metadata information of each of the edge nodes; and associate the data indicators with metadata information in multiple subject data resources , generate a data index corresponding to a plurality of metadata information association table.
  • the present disclosure transforms and upgrades the traditional data middle platform, and generates a cross-organizational joint scoring system architecture under the mechanism of adding security and privacy.
  • the scoring system construction mode can support multiple joint encryption calculation schemes, and is suitable for building various types of scoring systems.
  • the present disclosure constructs an index system through multi-party metadata, can effectively use multi-dimensional data to construct a high-dimensional and complex scoring system, and can achieve the purpose of data availability while ensuring that the data is invisible. Therefore, it supports the construction of multi-dimensional data index models through cross-organizational institutions, and separates data provision and data use through privacy-protected calculations. It can utilize multi-party data while ensuring the security and privacy of sensitive data, and realize "data availability". Invisible", to achieve high-dimensional and comprehensive credit score value empowerment, thereby improving the accuracy and reliability of credit scores, and helping to protect the security of users' private data.
  • the embodiment of the third aspect of the present disclosure also proposes a non-transitory computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, any embodiment of the above-mentioned first aspect can be realized.
  • the embodiment of the fourth aspect of the present disclosure also proposes an electronic device, including: a memory; a processor; and a computer program stored in the memory and operable on the processor, wherein the When the processor executes the computer program, it implements the privacy-preserving calculation and cross-organization joint credit scoring method described in any embodiment of the first aspect above.
  • the embodiment of the fifth aspect of the present disclosure also proposes a computer program product, including a computer program, when the computer program is executed by a processor, it implements the method based on any embodiment of the above first aspect. Privacy-preserving computation and joint credit scoring methods across organizations.
  • the embodiment of the sixth aspect of the present disclosure also proposes a computer program, including computer program code, when the computer program code is run on the computer, the computer executes the computer program in any embodiment of the first aspect above.
  • the described method is based on privacy-preserving computation and joint credit scoring across organizations.
  • Fig. 1 is a flow chart of a joint credit scoring method based on privacy protection calculation and cross-organization proposed by an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart of a method for constructing local data resources in an edge node proposed by an embodiment of the present disclosure
  • FIG. 3 is a schematic structural diagram of a specific privacy protection calculation and cross-organization joint credit scoring system proposed by an embodiment of the present disclosure
  • FIG. 4 is a schematic flow diagram of a specific privacy protection calculation and cross-organization joint credit scoring method proposed by an embodiment of the present disclosure
  • FIG. 5 is a schematic structural diagram of a privacy-preserving computing and cross-organization joint credit scoring device proposed by an embodiment of the present disclosure.
  • Fig. 1 is a flow chart of a joint credit scoring method based on privacy-preserving calculation and cross-organization proposed by an embodiment of the present disclosure. As shown in FIG. 1 , the method includes step 101 to step 106 .
  • Step 101 build local data resources in multiple edge nodes, and synchronize the basic information and metadata information of the local data resources of each edge node to the central node.
  • the joint credit scoring method based on privacy protection calculation and cross-organization proposed in this disclosure can build a master-slave distributed joint credit scoring system, that is, the joint credit scoring system includes two types of central nodes and multiple edge nodes. type of module.
  • the edge node can include multiple big data platforms to obtain local data, while the central node can perform joint statistical analysis.
  • the edge node master is combined with each data participant, that is, the big data middle platforms of multiple big data platforms corresponding to the current edge node, by processing, converting and After governance, local data resources are formed, which are high-quality data resources that data providers can provide to participate in modeling.
  • the basic information of the local data resource may be description information of the local data resource.
  • step 101 specifically includes the following steps 201 to 204 .
  • Step 201 in each edge node, construct basic data standards and index data standards for each corresponding big data platform.
  • the local big data center of each edge node builds basic data standards and index data standards for each local big data platform.
  • the constructed basic data standards may include: physical data model standards, logical data model standards, reference data and master data standards, metadata standards, public codes and coding standards, and the constructed index data standards may include: Basic indicator standards and calculation indicator standards.
  • the actual stored data standard can be formulated for the Mysql storage engine or other determined storage engines, so as to facilitate data collection to have a unified physical storage format.
  • the core master data can be determined in the business data of scenarios such as credit default and risk warning, so that the global ID of the business data that the edge node can effectively provide is unique.
  • Metadata standards can include the following methods: constructing business metadata standards for descriptive data related to business rules and processes; constructing technical metadata standards for descriptive data related to storage and access technologies; Related descriptive data constructs operational metadata standards, and for descriptive data related to data management constructs administrative metadata standards.
  • constructing public codes and coding standards an effective hierarchical and classified business code table can be formulated according to credit business requirements.
  • the constructed basic indicators generally do not contain dimension information, and have credit evaluation business meanings. Then calculate the calculated index based on more than two basic indexes.
  • Step 202 controlling each big data platform to collect data and summarizing the collected data.
  • the plurality of big data platforms corresponding to the current edge node are first controlled to collect data, and then the data collected by the plurality of big data platforms is aggregated.
  • the data collected by the plurality of big data platforms is aggregated.
  • Step 203 performing quality management on the aggregated data.
  • quality management is to identify and measure various data quality problems that may arise in each stage of a complete life cycle of data from planning, acquisition, storage, sharing, maintenance, application, and extinction , monitoring and early warning and a series of management activities.
  • the quality audit of the aggregated data can be performed according to the preset audit rules based on the metadata information, and the results of the standard quality audit can also be sent to the data standard management system, which is managed by the data standard The system generates the evaluation results of the quality audit.
  • the data quality of the acquired data is further improved by improving and enhancing the management level.
  • Step 204 manage the quality-managed data in the local big data center, generate and save thematic data resources for joint data mining, so as to construct the local data resources of each edge node.
  • high-quality data resources are constructed in the local data center of the current edge node, and after data governance, thematic data resources that can be used for joint data mining are generated and stored.
  • the high-quality data sets after quality management can be integrated and filtered through descriptive analysis, missing value processing, abnormal data processing, data standardization processing, and feature selection. .
  • the sample size n, the missing rate of each feature data y and the feature missing rate x of each sample data are statistically calculated first, and then the samples with a relatively high feature missing rate x are deleted, and the data with a low missing rate are passed through the crowd Number, median, mean numerical method for filling, or regression method for sample filling.
  • abnormal data processing In the process of abnormal data processing, it is identified and removed by controlling the range of statistics, normal distribution standard deviation analysis, BOX-COX conversion, box plot anomaly detection, time series data anomaly identification, cluster analysis, isolated forest analysis, etc. abnormal data.
  • the correlation coefficient between features can be calculated to retain obvious representative features.
  • VIF variance inflation factor
  • PCA Principal Component Analysis
  • the local data resources of any edge node can be generated, and the local data resources of each edge node can be respectively constructed in the above-mentioned manner.
  • the basic information and metadata information of the local data resources of each edge node are synchronized to the central node to form virtual data resources.
  • this disclosure only synchronizes the description information of local data resources and related metadata information to the central node, but the real sensitive data of the core business is not sent to the central node, thereby reducing the risk of sensitive data leakage and ensuring sensitive Data privacy and security, and can be applied to more business scenarios.
  • Step 102 constructing a data model in the central node through basic information and metadata information for association analysis and constructing data indicators.
  • association analysis can be performed on the central node through the synchronized virtual data resources and metadata information, and data models such as conceptual data models, logical data models, and physical data models can be constructed respectively, and the relationship between data and data can be found and determined. interrelationships. Then build corresponding statistical calculation indicators on the basis of the acquired data resources.
  • first analyze information such as virtual data asset information, data models, and metadata, build a global logical data model based on the above information, and then build business data indicators to analyze data characteristics in virtual data resources. In the actual situation, filter and retain the data characteristics related to solving actual business problems.
  • Step 103 associating and mapping data indicators with metadata information of multiple edge nodes, generating a mapping relationship between data indicators and metadata, and constructing a multi-level data indicator system including multiple participants.
  • the data indicators for privacy calculation are the direct mapping of the metadata of each participant, and a basic data indicator model is formed by constructing a multi-level indicator system including multiple participants.
  • first analyze and retrieve the metadata information of each edge node and then associate the data index with the metadata information in multiple subject data resources to generate a data index corresponding to multiple Association table for metadata information. That is, analyzing and retrieving metadata information of virtual data resources, since the subject data resources for joint data mining are generated for each edge node in step 101, in this disclosure, multiple edge nodes correspond to multi-subject data resources, so that the data Indexes are mapped and associated with metadata in multi-subject data assets, and a 1-to-N data index-metadata association table is generated.
  • Step 104 update the local data resources of each edge node according to the mapping relationship, and determine the public samples by intersecting PSI through privacy-preserving sets based on the updated multiple local data resources in the central node.
  • the privacy protection set intersection (Private Set Intersection, referred to as PSI) allows multiple data participants holding their own sets to jointly calculate the intersection of the sets, and at the end of the calculation, each participant can only get the correct An algorithm that does not get any information in the other set other than the intersection.
  • PSI Primary Set Intersection
  • each edge node first extract and convert new data resources according to the mapping relationship. Specifically, through the metadata selected in the edge node for the central data index, the relevant columns of the associated data set are extracted to generate data that can be used for data mining. The updated dataset.
  • the updated common samples of each data set are determined through PSI intersection in the central node.
  • the characteristics of the multi-party PSI intersection technology are used to find out the public sample data participating in the joint modeling through calculation, and the ID of the public sample is reserved for use in follow up with joint data mining.
  • Step 105 using the public samples to calculate the weight parameters of the data index system through the preset multi-party data mining algorithm, and assigning the weight parameters to each feature of the index system of the scoring system to construct a joint scoring system model.
  • the multi-party data mining algorithm may include various data mining algorithms such as Logistic Regression (LR) algorithm, Xgboost algorithm, KNN algorithm, and ANN algorithm.
  • LR Logistic Regression
  • Xgboost algorithm Xgboost algorithm
  • KNN algorithm KNN algorithm
  • ANN algorithm ANN algorithm
  • weight parameter calculation is performed on the constructed data index system through the above-mentioned multi-party data mining algorithm, and finally the weight in each data index is calculated. Then, weight parameters are assigned to each feature of the index system of the preset scoring system, wherein the scoring system can be determined according to actual evaluation needs, for example, the scorecard model can be selected as the current scoring system. Thus, a joint credit scoring system model is constructed.
  • Step 106 credit score calculation is performed through the joint credit scoring system model.
  • the central node can release the joint credit scoring system model, and use the model to perform prediction and reasoning.
  • credit scores can also be used for ratings.
  • the disclosed joint credit scoring method based on privacy protection calculation and cross-organization, through privacy encryption and index construction, enables the central node to perform joint statistical analysis, which can span multiple data participants, as well as across central nodes and edges Nodes perform joint credit scoring.
  • data value evaluation can also be performed in the central node from the perspectives of data cost and data application value. Specifically, the central node can audit the entire process data and evaluate the value of the data. After the credit scoring system generates efficiency and benefits, the data value can be evaluated from the cost of data and the value of data application. , storage and computing labor costs, equipment costs, and operation and maintenance costs, and other aspects of measurement and evaluation. Data value includes measurement and evaluation through the quality of data assets, frequency of use, data scarcity, data timeliness, and data application scenarios.
  • the privacy-preserving calculation and cross-organization joint credit scoring method of the disclosed embodiment generates a cross-organization joint scoring system architecture by transforming and upgrading the traditional data center and adding a security and privacy mechanism.
  • the joint scoring system construction mode proposed in this disclosure can support multiple joint encryption calculation schemes, and is suitable for building various types of scoring systems.
  • building an index system through multi-party metadata can effectively use multi-dimensional data to build a high-dimensional and complex scoring system, which can achieve the purpose of data availability while ensuring that the data is invisible. Therefore, this method supports the construction of multi-dimensional data index models through cross-organizational institutions, and separates data provision and data use through privacy-preserving calculations.
  • FIG. 3 is a schematic structural diagram of a specific privacy-preserving calculation and cross-organization joint credit scoring system proposed by an embodiment of the present disclosure.
  • the privacy-preserving calculation and cross-organization joint credit scoring system is based on The master-slave distributed structure is implemented, and the system includes a central node 100 and a plurality of edge nodes (two are taken as an example in FIG. 3 ).
  • the central node 100 includes an infrastructure layer 110, a central node data audit layer 120, a data layer 130, a model layer 140, a data value management layer 150, a scoring system management layer 160, a visual analysis layer 170, and an application layer 180 and central gateway 190 .
  • Each edge node 200 includes multiple big data platforms 210 (three are taken as an example in FIG. 3 ), big data middle platform 220, service interface 230, edge data audit layer 240, security privacy encryption layer 250 and edge gateway 260.
  • the infrastructure layer 110 mainly includes basic modules such as the basic communication module 111, the master-slave task scheduling module 112, and the encryption module 113, which can provide basic security privacy and communication guarantees for the upper layer.
  • the central node data audit layer 120 performs data security audits on the data layer 130, comprehensively measures and counts, ensures that the acquisition of data complies with privacy protection and legal compliance, and provides a reliable environment for the full use of data.
  • the data layer 130 includes a virtual data resource management module 131, a data standard management module 132, and a metadata management module 133, wherein the virtual data resource is a mapping embodiment of high-quality data resources on each edge node, through which the source of the edge node can be traced Data resources, the actual data resources are still at the edge nodes, data standard management and metadata management are to ensure that the data definition is globally unique, and the metadata of the edge nodes are aggregated and managed, with the purpose of providing description information for data resources for building an indicator model , so that data developers can achieve usable purposes when the real data is invisible.
  • the virtual data resource is a mapping embodiment of high-quality data resources on each edge node, through which the source of the edge node can be traced
  • Data resources the actual data resources are still at the edge nodes
  • data standard management and metadata management are to ensure that the data definition is globally unique
  • the metadata of the edge nodes are aggregated and managed, with the purpose of providing description information for data resources for building an indicator model , so that data developers can
  • the model layer 140 includes a data model management module 141, a data index management module 142, and a privacy computing data mining module 143.
  • the data model management can model and analyze the data resources of edge nodes without original data, and mine various The associations that can be generated between data structures provide effective modeling support for high-dimensional data analysis.
  • Data indicator management is to provide indicator management capabilities to solve upper-level business problems, so that data analysts can combine more data to establish a data indicator system.
  • Data mining for privacy computing is to use privacy data mining and other means to allocate data indicators after the data indicators are constructed. Reasonable weights allow data indicators to accurately and reasonably solve business problems.
  • the data value management layer 150 can reasonably measure and analyze the value generated by each joint data mining, so that the entire data operation team can obtain a reasonable distribution of benefits.
  • the scoring system management layer 160 is the classification and management of scoring system-related businesses, including the business management of scoring system construction, credit scoring prediction and rating, and other related credit scoring ratings.
  • the visual analysis layer 170 is to display the visual interpretation and multi-dimensional analysis results of the scoring system business, which can explain the index meaning and data source of the credit score to users, and improve the persuasiveness of the scoring and rating results.
  • the application layer 180 makes relevant application cases in the fields related to credit risk control, and the scoring system can be applied to credit evaluation business, risk identification, default warning and hazard analysis, etc.
  • the central gateway 190 of the central node 100 is connected to the edge gateway 260 of each edge node 200 to implement data transmission between the central node 100 and each edge node 200 .
  • the edge node 200 is combined with each data participant, that is, the big data middle platform 220 of each big data platform 210, and provides relevant data services without sensitive data leaving the domain through privacy encryption related technologies and auditing technologies.
  • Figure 4 is A schematic flowchart of a specific privacy-preserving calculation and cross-organization joint credit scoring method proposed by an embodiment of the present disclosure. As shown in FIG. 4 , the method includes the following steps 410 to 480 .
  • Step 410 the edge node builds and synchronizes local data assets.
  • Step 420 the central node analyzes the data model and builds service data indicators.
  • data analysts can build conceptual data models, logical data models, and physical data models, etc. through the associated analysis of synchronized virtual data resources and metadata information at the central node to find and understand the relationship between data and data. relevance. Build corresponding statistical calculation indicators on the basis of existing data assets.
  • Step 430 the central node data index and metadata form a mapping association.
  • Step 440 the edge node extracts and converts new data resources.
  • Step 450 the central node finds the common samples of each data set through PSI intersection.
  • Step 460 the central node uses a multi-party privacy data mining algorithm to construct a joint credit scoring model.
  • Step 470 the central node publishes the joint credit score model and predicts the reasoning.
  • Step 480 the central node audits the entire process data and evaluates the value of the data.
  • This method first clarifies the goals and meanings of business modeling when performing joint statistical analysis.
  • the data provider performs data screening and cleaning at the edge nodes to build local data assets, and synchronizes the basic information and metadata information of the data assets with the central.
  • Data developers do data model association analysis at the central node, build business data indicators, map and associate data indicators with metadata, and form a mapping relationship between logical data indicators and actual physical data resources.
  • the edge nodes automatically form a new local data set for this mapping relationship.
  • the central node performs PSI encrypted entity alignment on the data of each data asset to find public samples, uses privacy calculation data mining to calculate the weight of data indicators for public data, and finally forms a joint scorecard model after model fitting.
  • FIG. 5 is a schematic structural diagram of a privacy-preserving computing and cross-organization joint credit scoring device proposed by an embodiment of the present disclosure.
  • the device includes a first construction module 100 , a second construction module 200 , an association mapping module 300 , a determination module 400 , a first calculation module 500 and a second calculation module 600 .
  • the first building module 100 is configured to respectively build local data resources in multiple edge nodes, and synchronize the basic information and metadata information of the local data resources of each edge node to the central node.
  • the second construction module 200 is used to construct a data model in the central node through basic information and metadata information for association analysis, and construct data indicators.
  • the association mapping module 300 is used for associating and mapping data indicators and metadata information of multiple edge nodes, generating a mapping relationship between data indicators and metadata, and constructing a multi-level data indicator system including multiple participants.
  • the determination module 400 is configured to update the local data resources of each edge node according to the mapping relationship, and determine the public samples by intersecting PSI through privacy-preserving sets based on the updated multiple local data resources in the central node.
  • the first calculation module 500 is used to calculate the weight parameters of the data index system through the preset multi-party data mining algorithm by using public samples, and assign the weight parameters to each feature of the index system of the scoring system to construct a joint credit score system model.
  • the second calculation module 600 is used to perform credit score calculation through the model of the joint credit scoring system.
  • the second calculation module 600 is also used for: performing data value evaluation in the central node from the perspective of data cost and data application value.
  • the first building module 100 is specifically configured to: in each edge node, construct basic data standards and index data standards for each corresponding big data platform; control each big data platform Carry out data collection and summarize the collected data; perform quality management on the summarized data; and manage the quality-managed data in the local big data platform, generate and save thematic data resources for joint data mining, To build the local data resources of each edge node.
  • the first building module 100 is also used for: performing quality audit on the aggregated data according to preset audit rules based on the metadata information, and generating an evaluation result of the quality audit; and through descriptive analysis, missing Value processing, abnormal data processing, data standardization processing and feature selection are used to integrate and filter the quality-managed data.
  • basic data standards include: physical data model standards, logical data model standards, reference data and master data standards, metadata standards, public codes and coding standards; index data standards include: basic indicators Standards and Calculated Metrics Standards.
  • the association mapping module 300 is specifically configured to analyze and retrieve metadata information of each edge node; and associate data indicators with metadata information in multiple subject data resources to generate a data indicator An association table corresponding to multiple metadata information.
  • the privacy protection computing and cross-organization joint credit scoring device in the embodiment of the present disclosure generates a cross-organization joint scoring system architecture by upgrading the traditional data center and adding a security and privacy mechanism.
  • the joint scoring system construction mode proposed in this disclosure can support multiple joint encryption calculation schemes, and is suitable for building various types of scoring systems.
  • building an index system through multi-party metadata can effectively use multi-dimensional data to build a high-dimensional and complex scoring system, which can achieve the purpose of data availability while ensuring that the data is invisible.
  • the present disclosure also proposes a non-transitory computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the privacy protection-based Computational and joint credit scoring methods across organizations.
  • the present disclosure also proposes an electronic device, including: a memory; a processor; and a computer program stored in the memory and operable on the processor, wherein the processor executes
  • the computer program implements the privacy-preserving calculation and cross-organization joint credit scoring method as described in any one of the above embodiments.
  • the present disclosure also proposes a computer program product, including a computer program.
  • the computer program is executed by a processor, the privacy-preserving computing and cross-organization Combined Credit Scoring Methodology.
  • the present disclosure also proposes a computer program, including computer program code, when the computer program code is run on a computer, it causes the computer to perform the privacy-protected computing as described in any of the above-mentioned embodiments. and joint credit scoring methods across organizations.
  • first and second are used for descriptive purposes only, and cannot be interpreted as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features.
  • the features defined as “first” and “second” may explicitly or implicitly include at least one of these features.
  • “plurality” means at least two, such as two, three, etc., unless otherwise specifically defined.
  • a "computer-readable medium” may be any device that can contain, store, communicate, propagate or transmit a program for use in or in conjunction with an instruction execution system, device or device.
  • computer-readable media include the following: electrical connection with one or more wires (electronic device), portable computer disk case (magnetic device), random access memory (RAM), Read Only Memory (ROM), Erasable and Editable Read Only Memory (EPROM or Flash Memory), Fiber Optic Devices, and Portable Compact Disc Read Only Memory (CDROM).
  • the computer-readable medium may even be paper or other suitable medium on which the program can be printed, as it may be possible, for example, by optically scanning the paper or other medium, followed by editing, interpreting, or other suitable processing if necessary.
  • the program is processed electronically and stored in computer memory.
  • various parts of the present disclosure may be implemented in hardware, software, firmware or a combination thereof.
  • various steps or methods may be implemented by software or firmware stored in memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware as in another embodiment, it can be implemented by any one or a combination of the following techniques known in the art: a discrete Logic circuits, ASICs with suitable combinational logic gates, Programmable Gate Arrays (PGA), Field Programmable Gate Arrays (FPGA), etc.
  • each functional unit in each embodiment of the present disclosure may be integrated into one processing module, each unit may exist separately physically, or two or more units may be integrated into one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or in the form of software function modules. If the integrated modules are implemented in the form of software function modules and sold or used as independent products, they can also be stored in a computer-readable storage medium.
  • the storage medium mentioned above may be a read-only memory, a magnetic disk or an optical disk, and the like.

Abstract

提出了基于隐私保护计算和跨组织的联合信用评分方法及装置。该方法包括:在多个边缘节点中分别构建本地数据资源,将本地数据资源的基本信息和元数据信息同步至中央节点;在中央节点中通过同步的信息构建数据模型进行关联分析,并构建数据指标;将数据指标与多个边缘节点的元数据信息进行关联映射;基于更新后的多个本地数据资源,通过隐私保护集合求交确定公共样本;通过多方数据挖掘算法计算数据指标体系的权重参数,并将权重参数赋值到评分系统的指标体系的每个特征上;通过构建出的联合评分系统模型进行信用评分。

Description

基于隐私保护计算和跨组织的联合信用评分方法及装置
相关申请的交叉引用
本申请要求在2021年12月15日在中国提交的中国专利申请号202111538462.5的优先权,其全部内容通过引用并入本文。
技术领域
本公开涉及信用评分技术领域,具体涉及一种基于隐私保护计算和跨组织的联合信用评分方法及装置。
背景技术
随着大数据和人工智能技术成功的在很多领域普及,大数据驱动模型也有望应用在建筑施工和互联网金融等各领域的风险管理中。在激烈的竞争环境下,许多机构由于自身技术水平和管理等实际因素的影响,随时可能产生信用危机。因此,相关技术中通常采用各种信用评估方法实现风险控制,通过进行信用评分与信用评级等方式确定评估结果,再根据评估结果制定相关策略,减少危机带来的不良影响。
然而,相关技术中的信用评分方法通常是拥有私有大数据平台的机构自主采集数据进行评分,导致数据采集数量有限且采集指标有限,从而缺少有效的分析方法和量化标准。并且,随着人们对隐私安全重视程度的逐渐提高,很多具有敏感信息数据无法进行获取,对数据不能有效加以利用。因此,相关技术中的信用评分方法不能合理有效的对个人或机构进行评分和评级。
发明内容
本公开旨在至少在一定程度上解决相关技术中的技术问题之一。
本公开的第一个目的在于提出一种基于隐私保护计算和跨组织的联合信用评分方法。该方法支持通过跨组织机构构建多维数据指标模型,通过隐私保护计算将数据提供与数据使用进行分离,能够在保证敏感数据的安全隐私的情况下,利用多方数据加以利用,实现了“数据可用不可见”,实现高维度和全面的信用评分价值赋能,便于实施,解决了当前信用评分存在的问题与不足。
本公开的第二个目的在于提出一种基于隐私保护计算和跨组织的联合信用评分装置。
本公开的第三个目的在于提出一种非临时性计算机可读存储介质。
本公开的第四个目的在于提出一种电子设备。
本公开的第五个目的在于提出一种计算机程序产品。
本公开的第六个目的在于提出一种计算机程序。
为达上述目的,本公开第一方面的实施例在于提出一种基于隐私保护计算和跨组织的联合信用评分方法,包括:
在多个边缘节点中分别构建本地数据资源,并将每个所述边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点;
在所述中央节点中通过所述基本信息和所述元数据信息构建数据模型以进行关联分析,并构建数据指标;
将所述数据指标与所述多个边缘节点的元数据信息进行关联映射,生成所述数据指标与元数据的映射关系,构建包含多个参与方的多级数据指标体系;
根据所述映射关系更新每个所述边缘节点的本地数据资源,并在所述中央节点中基于更新后的多个本地数据资源,通过隐私保护集合求交PSI确定公共样本;
利用所述公共样本通过预设的多方数据挖掘算法计算所述数据指标体系的权重参数,并将所述权重参数赋值到评分系统的指标体系的每个特征上,以构建出联合信用评分系统模型;和
通过所述联合信用评分系统模型进行信用评分计算。
在本公开的一个实施例中,在所述通过所述联合信用评分系统模型进行信用评分计算之后,该方法还包括:在所述中央节点中从数据成本和数据应用价值的角度进行数据价值评估。
在本公开的一个实施例中,在多个边缘节点中分别构建本地数据资源,包括:在每个所述边缘节点中,为对应的每个大数据平台构建基础类数据标准和指标类数据标准;控制每个所述大数据平台进行数据采集并汇总采集的数据;对汇总的数据进行质量管理;和在本地的大数据中台中对质量管理后的数据进行治理,生成用于联合数据挖掘的主题数据资源并保存所述主题数据资源,以构建每个所述边缘节点的本地数据资源。
在本公开的一个实施例中,对汇总的数据进行质量管理,包括:基于所述元数据信息对所述汇总的数据按照预设的稽核规则进行质量稽核,生成质量稽核的评估结果;所述对质量管理后的数据进行治理,包括:通过描述性分析、缺失值处理、异常数据处理、数据标准化处理和特征选择对所述质量管理后的数据进行整合处理和过滤处理。
在本公开的一个实施例中,基础类数据标准包括:物理数据模型标准、逻辑数据模型标准、参考数据及主数据标准、元数据标准、公共代码和编码标准;所述指标类数据标准包括:基础指标标准和计算指标标准。
在本公开的一个实施例中,将所述数据指标与所述多个边缘节点的元数据信息进行关联映射,生成所述数据指标与元数据的映射关系,包括:分析并检索每个所述边缘节点的元数据信息;和将所述数据指标与多个主题数据资源中的元数据信息进行关联,生成一个数据指标对应多个元数据信息的关联表。
为达上述目的,本公开第二方面的实施例还提出了一种基于隐私保护计算和跨组织的 联合信用评分装置,包括:
第一构建模块,用于在多个边缘节点中分别构建本地数据资源,并将每个所述边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点;
第二构建模块,用于在所述中央节点中通过所述基本信息和所述元数据信息构建数据模型以进行关联分析,并构建数据指标;
关联映射模块,用于将所述数据指标与所述多个边缘节点的元数据信息进行关联映射,生成所述数据指标与元数据的映射关系,构建包含多个参与方的多级数据指标体系;
确定模块,用于根据所述映射关系更新每个所述边缘节点的本地数据资源,并在所述中央节点中基于更新后的多个本地数据资源,通过隐私保护集合求交PSI确定公共样本;
第一计算模块,用于利用所述公共样本通过预设的多方数据挖掘算法计算所述数据指标体系的权重参数,并将所述权重参数赋值到评分系统的指标体系的每个特征上,以构建出联合信用评分系统模型;和
第二计算模块,用于通过所述联合信用评分系统模型进行信用评分计算。
在本公开的一个实施例中,第二计算模块还用于:在所述中央节点中从数据成本和数据应用价值的角度进行数据价值评估。
在本公开的一个实施例中,第一构建模块具体用于:在每个所述边缘节点中,为对应的每个大数据平台构建基础类数据标准和指标类数据标准;控制每个所述大数据平台进行数据采集并汇总采集的数据;对汇总的数据进行质量管理;和在本地的大数据中台中对质量管理后的数据进行治理,生成用于联合数据挖掘的主题数据资源并保存所述主题数据资源,以构建每个所述边缘节点的本地数据资源。
本公开的一个实施例中,所述第一构建模块还用于:基于所述元数据信息对所述汇总的数据按照预设的稽核规则进行质量稽核,生成质量稽核的评估结果;和通过描述性分析、缺失值处理、异常数据处理、数据标准化处理和特征选择对所述质量管理后的数据进行整合处理和过滤处理。
本公开的一个实施例中,所述基础类数据标准包括:物理数据模型标准、逻辑数据模型标准、参考数据及主数据标准、元数据标准、公共代码和编码标准;所述指标类数据标准包括:基础指标标准和计算指标标准。
本公开的一个实施例中,所述关联映射模块具体用于:分析并检索每个所述边缘节点的元数据信息;和将所述数据指标与多个主题数据资源中的元数据信息进行关联,生成一个数据指标对应多个元数据信息的关联表。
本公开的实施例提供的技术方案至少带来以下有益效果:本公开通过对传统数据中台进行改造升级,在加入安全隐私的机制下,生成跨组织的联合评分系统架构,本公开提出的联合评分系统构建模式可以支持多种联合加密计算方案,适用于构建各种类型的评分系统。并且,本公开通过多方元数据构建指标体系,能够有效利用多维数据构建高维复杂的 评分系统,可以实现在保证数据不可见的情况下达到数据可用的目的。由此,支持通过跨组织机构构建多维数据指标模型,通过隐私保护计算将数据提供与数据使用进行分离,能够在保证敏感数据的安全隐私的情况下,利用多方数据加以利用,实现了“数据可用不可见”,实现高维度和全面的信用评分价值赋能,从而提高了信用评分的准确性和可靠性,有利于保护用户的隐私数据的安全。
为达上述目的,本公开第三方面的实施例还提出了一种非临时性计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现上述第一方面任一实施例中的基于隐私保护计算和跨组织的联合信用评分方法。
为达上述目的,本公开第四方面的实施例还提出了一种电子设备,包括:存储器;处理器;和存储在所述存储器上并可在所述处理器上运行的计算机程序,其中所述处理器在执行所述计算机程序时实现上述第一方面任一实施例中所述的基于隐私保护计算和跨组织的联合信用评分方法。
为达上述目的,本公开第五方面的实施例还提出了一种计算机程序产品,包括计算机程序,所述计算机程序在被处理器执行时实现上述第一方面任一实施例中所述的基于隐私保护计算和跨组织的联合信用评分方法。
为达上述目的,本公开第六方面的实施例还提出了一种计算机程序,包括计算机程序代码,当所述计算机程序代码在计算机上运行时,使得计算机执行上述第一方面任一实施例中所述的基于隐私保护计算和跨组织的联合信用评分方法。
本发明附加的方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本发明的实践了解到。
附图说明
本公开上述的和/或附加的方面和优点从下面结合附图对实施例的描述中将变得明显和容易理解,其中:
图1为本公开实施例提出的一种基于隐私保护计算和跨组织的联合信用评分方法的流程图;
图2为本公开实施例提出的一种在边缘节点中构建本地数据资源的方法的流程示意图;
图3为本公开实施例提出的一种具体的基于隐私保护计算和跨组织的联合信用评分系统的结构示意图;
图4为本公开实施例提出的一种具体的基于隐私保护计算和跨组织的联合信用评分方法的流程示意图;
图5为本公开实施例提出的一种基于隐私保护计算和跨组织的联合信用评分装置的结构示意图。
具体实施方式
下面详细描述本发明的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,旨在用于解释本发明,而不能理解为对本发明的限制。
下面参考附图描述本发明实施例所提出的一种基于隐私保护计算和跨组织的联合信用评分方法和装置。
图1为本公开实施例提出的一种基于隐私保护计算和跨组织的联合信用评分方法的流程图。如图1所示,该方法包括步骤101至步骤106。
步骤101,在多个边缘节点中分别构建本地数据资源,并将每个边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点。
需要说明的是,本公开提出的基于隐私保护计算和跨组织的联合信用评分方法可以构建出主从分布式的联合信用评分系统,即该联合信用评分系统包含中央节点和多个边缘节点两种类型的模块。在一些实施例中,边缘节点作为数据提供方可以包含多个大数据平台以获取本地数据,而中央节点能够进行联合统计分析。
在一些实施例中,边缘节点主与各个数据参与方,即当前边缘节点对应的多个大数据平台的大数据中台相结合,通过对多个大数据平台采集的本地数据进行加工、转换和治理后形成本地数据资源,该本地数据资源是数据提供方能够提供参与建模的优质数据资源。
在一些实施例中,本地数据资源的基本信息可以是本地数据资源的描述信息。
为了更加清楚的说明本公开在每个边缘节点中构建本地数据资源的具体实现过程,下面以本公开一个实施例中提出的一种在边缘节点中构建本地数据资源的步骤进行详细说明。如图2所示,步骤101具体包括以下步骤201至步骤204。
步骤201,在每个边缘节点中,为对应的每个大数据平台构建基础类数据标准和指标类数据标准。
具体的,为保证本地数据的一致性,首先每个边缘节点的本地大数据中台中,为本地的各个大数据平台构建基础类数据标准和指标类数据标准。
作为一种示例,构建的基础类数据标准可以包括:物理数据模型标准、逻辑数据模型标准、参考数据及主数据标准、元数据标准、公共代码和编码标准,构建的指标类数据标准可以包括:基础指标标准和计算指标标准。
在本示例中,具体而言,在构建物理数据模型标准时,可针对Mysql存储引擎或其他确定的存储引擎制定实际存储的数据标准,便于数据采集有统一的物理存储格式。在构建逻辑数据模型标准中,可针对信用评估场景业务设计网状数据模型标准、层次数据模型标准和关系数据模型标准等。在构建参考数据及主数据标准中,可以在信用违约和风险预警等场景业务数据中确定核心主数据,使本边缘节点能有效的提供的业务数据全局ID唯一。构建元数据标准时可包括以下几种方式:对于与业务规则和流程相关的描述性数据构建业 务元数据标准,对于与存储和访问等技术底层的描述性数据构建技术元数据标准,对于与数据操作相关的描述性数据构建操作元数据标准,以及对于与数据管理相关的描述性数据构建管理元数据标准。在构建公共代码和编码标准时,可以按照信用业务需求制定有效分级分类的业务码表。
然后,在构建指标类数据标准时,分别构建基础指标和计算指标。在一些实施例中,构建的基础指标一般不包含维度信息,并且具有信用评估业务含义。再基于两个以上的基础指标计算得出计算指标。
步骤202,控制每个大数据平台进行数据采集并汇总采集的数据。
具体的,对于多个边缘节点中的任一边缘节点,先控制当前边缘节点对应的多个大数据平台进行数据采集,再汇聚多个大数据平台采集的数据。在采集和汇总数据时,可以对包含结构化数据、半结构化数据和非结构化数据的多源信息进行提取和采集,便于后续本地的大数据中台进行统一治理。
步骤203,对汇总的数据进行质量管理。
在一些实施例中,质量管理是对数据从计划、获取、存储、共享、维护、应用和消亡等一个完整的生命周期中的每个阶段内可能引发的各类数据质量问题,进行识别、度量、监控和预警等一系列管理活动。
具体实施时,作为一种可能的实现方式,可以基于元数据信息对汇总的数据按照预设的稽核规则进行质量稽核,还可以将标准质量稽核的结果发送至数据标准管理系统,由数据标准管理系统生成质量稽核的评估结果。
在本公开的实施例中,通过改善和提高管理水平使得获取的数据的数据质量进一步提高。
步骤204,在本地的大数据中台中对质量管理后的数据进行治理,生成用于联合数据挖掘的主题数据资源并保存主题数据资源,以构建每个边缘节点的本地数据资源。
具体的,在当前边缘节点的本地数据中台中构建优质数据资源,对数据进行治理后生成可以用于联合数据挖掘的主题数据资源,并落盘保存。
作为一种可能的实现方式,在进行数据治理时,可以通过描述性分析、缺失值处理、异常数据处理、数据标准化处理和特征选择等方式对质量管理后的优质数据集进行整合处理和过滤处理。
在本示例中,具体而言,在进行描述性分析过程中,获取各个特征的业务含义和计算逻辑,并分析各个特征的分布是否符合预期、特征之间的关联性和特征与实际数据值的关联度等信息。
在进行缺失值处理过程中,先统计计算样本量n、各个特征数据缺失率y和各个样本数据特征缺失率x,然后,删除特征缺失率x比较高的样本,将缺失率低的数据通过众数、中位数、平均数数值法进行填充,或者通过回归法进行样本填充。
在进行异常数据处理过程中,通过控制统计量范围、正态分布标准差分析、BOX-COX转化、箱线图异常检测、时间序列数据异常识别、聚类分析、孤立森林分析等方法识别并去除异常数据。
在进行数据标准化处理过程中,为了便于在后续提高中央节点数据联合挖掘的准确性,减少不同特征的数值影响,使用最大最小归一化和Z值规范化等标准化处理方法,进行标准化处理。
在进行特征选择过程中,为了减少特征共线性影响,进而减少生成的模型的复杂度,可以计算特征之间相关系数,保留明显的代表性特征,具体可通过方差膨胀系数(variance inflation factor,简称VIF)、皮尔森系数法和主成分分析(Principal Component Analysis,简称PCA)降维法等方法计算特征之间相关系数。
由此,根据步骤202至步骤204可生成任一边缘节点的本地数据资源,并通过上述方式可分别构建每个边缘节点的本地数据资源。
进一步的,将每个边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点,形成虚拟数据资源。
需要说明的是,本公开仅将本地数据资源的描述信息以及相关元数据信息同步至中央节点,而核心业务的真实敏感数据并未发送至中央节点,从而可以降低敏感数据泄露的风险,保证敏感数据的隐私性和安全性,并可适用于更多的业务场景。
步骤102,在中央节点中通过基本信息和元数据信息构建数据模型以进行关联分析,并构建数据指标。
在本公开实施例中,可以在中央节点通过已经同步的虚拟数据资源和元数据信息进行关联分析,分别构建概念数据模型、逻辑数据模型和物理数据模型等数据模型,寻找并确定数据与数据之间的关联性。进而在已获取的数据资源的基础上构建相应的统计计算指标。
具体实施时,作为一种示例,可以先分析虚拟数据资产信息、数据模型和元数据等信息,根据上述信息构建全局逻辑数据模型,再构建业务数据指标,分析虚拟数据资源中的数据特征,根据实际情况,对与解决实际业务问题有关的数据特征进行筛选保留。
步骤103,将数据指标与多个边缘节点的元数据信息进行关联映射,生成数据指标与元数据的映射关系,构建包含多个参与方的多级数据指标体系。
在本公开实施例中,进行隐私计算的数据指标为各参与方元数据的直接映射,通过构建包含多个参与方的多级指标体系,形成基本的数据指标模型。
具体实施时,作为一种可能的实现方式,先分析并检索每个边缘节点的元数据信息,然后将数据指标与多个主题数据资源中的元数据信息进行关联,生成一个数据指标对应多个元数据信息的关联表。即,分析检索虚拟数据资源的元数据信息,由于步骤101中针对每个边缘节点生成了用于联合数据挖掘的主题数据资源,在本公开中多个边缘节点对应多主题数据资源,从而将数据指标与多主题数据资产中元数据进行映射关联,生成1对N的 数据指标-元数据关联表。
步骤104,根据映射关系更新每个边缘节点的本地数据资源,并在中央节点中基于更新后的多个本地数据资源,通过隐私保护集合求交PSI确定公共样本。
在一些实施例中,隐私保护集合求交(Private Set Intersection,简称PSI)是允许持有各自集合的多个数据参与方共同计算集合的交集,而在计算的最后,各参与方只能得到正确的交集,而不会得到交集以外另一方集合中的任何信息的算法。
具体的,在每个边缘节点中,先根据映射关系抽取转换新的数据资源,具体可以通过在边缘节点中针对中央数据指标所选择的元数据,抽取关联数据集相关列,生成可用于数据挖掘的更新后的数据集。
进一步的,在中央节点中通过PSI求交确定出更新后的各个数据集的公共样本。
在本公开实施例中,为了保证多个参与方的数据集不泄露,利用多方PSI求交技术的特性,通过计算找出参与联合建模的公共样本数据,并保留公共样本的ID,用于后续进行联合数据挖掘。
步骤105,利用公共样本通过预设的多方数据挖掘算法计算数据指标体系的权重参数,并将权重参数赋值到评分系统的指标体系的每个特征上,以构建出联合评分系统模型。
在一些实施例中,多方数据挖掘算法可以包括逻辑回归(Logistic Regress,简称LR)算法、Xgboost算法、KNN算法和ANN算法等各种数据挖掘算法。
在本公开一个实施例中,在中央节点中,通过上述多方数据挖掘算对所构建的数据指标体系进行权重参数计算,最终计算出每一项数据指标中的权重。然后,将权重参数赋予预先设置的评分系统的指标体系的每一个特征上,其中,评分系统可以根据实际的评估需要确定,比如,可以选择评分卡模型为当前的评分系统。由此,构建出了联合信用评分系统模型。
步骤106,通过联合信用评分系统模型进行信用评分计算。
在本公开实施例中,在构建完成联合信用评分系统模型后,中央节点可以发布该联合信用评分系统模型,并通过该模型进行预测推理。
举例而言,通过联合信用评分系统模型进行信用评分计算时,对于新用户仅需输入用户的id,通过数据指标关联的元数据,查询并赋值,再通过多级权重求和,完成最终信用评分计算。进一步的,还可以使用信用评分进行评级。
由此,本公开的基于隐私保护计算和跨组织的联合信用评分方法,通过进行隐私加密与指标建设,使中央节点能够进行联合统计分析,可以跨多个数据参与方,以及跨中央节点和边缘节点进行联合信用评分。
需要说明的是,在本公开一个实施例中,在通过联合信用评分系统模型进行信用评分计算之后,还可以在中央节点中从数据成本和数据应用价值的角度进行数据价值评估。具体而言,中央节点可以对整个流程数据进行审计并对数据价值进行评估,在信用评分系统 产生效能和收益后,从数据成本和数据应用价值进行数据价值评估,其中,数据成本包括从数据采集、存储和计算的人工费用、设备费用和运维费用等方面度量评估,数据价值包括通过数据资产的质量、使用频次活性度、数据稀缺性、数据时效性和数据应用场景等方面进行度量评估。
综上所述,本公开实施例的基于隐私保护计算和跨组织的联合信用评分方法,通过对传统数据中台进行改造升级,在加入安全隐私的机制下,生成跨组织的联合评分系统架构,本公开提出的联合评分系统构建模式可以支持多种联合加密计算方案,适用于构建各种类型的评分系统。并且,通过多方元数据构建指标体系,能够有效利用多维数据构建高维复杂的评分系统,可以实现在保证数据不可见的情况下达到数据可用的目的。由此,该方法支持通过跨组织机构构建多维数据指标模型,通过隐私保护计算将数据提供与数据使用进行分离,能够在保证敏感数据的安全隐私的情况下,利用多方数据加以利用,实现了“数据可用不可见”,实现高维度和全面的信用评分价值赋能,从而提高了信用评分的准确性和可靠性,有利于保护用户的隐私数据的安全。
为了更加清楚的说明本公开的基于隐私保护计算和跨组织的联合信用评分方法,下面以根据该方法的原理构建出的一个具体的基于隐私保护计算和跨组织的联合信用评分系统示例进行详细说明,图3为本公开实施例提出的一种具体的基于隐私保护计算和跨组织的联合信用评分系统的结构示意图,如图3所示,该基于隐私保护计算和跨组织的联合信用评分系统以主从分布式结构实现,该系统包括中央节点100和多个边缘节点(图3中以两个为示例)。
在一些实施例中,中央节点100包括基础设施层110、中央节点数据审计层120、数据层130、模型层140、数据价值管理层150、评分系统管理层160、可视化分析层170、应用层180和中央网关190。每个边缘节点200均包括多个大数据平台210(图3中以三个为示例)、大数据中台220、服务接口230、边缘数据审计层240、安全隐私加密层250和边缘网关260。
具体而言,基础设施层110主要包含基础的通信模块111、主从任务调度模块112和加密模块113等基础模块,能够为上层提供基本安全隐私和通信保障。
中央节点数据审计层120对数据层130执行数据安全审计,全方位计量计数,确保数据的获取符合隐私保障和合法合规,为数据充分利用提供可靠的环境。
数据层130包含虚拟数据资源管理模块131、数据标准管理模块132和元数据管理模块133,其中,虚拟数据资源是各个边缘节点上优质数据资源的映射体现,通过虚拟数据资源能够溯源边缘节点上的数据资源,实际数据资源仍然在边缘节点,数据标准管理和元数据管理是为保障数据定义全局唯一的情况下,将边缘节点的元数据汇总管理,目的是为构建指标模型提供数据资源的描述信息,便于数据开发者能在真实数据不可见的情况下,达到可用的目的。
模型层140包含数据模型管理模块141、数据指标管理模块142和隐私计算数据挖掘模块143等,数据模型管理可以在没有原始数据的情况下,对边缘节点的数据资源进行建模分析,挖掘各种数据的结构之间能够产生的关联,为高维数据分析工作提供有效建模支撑。数据指标管理是为解决上层业务问题提供指标管理能力,便于数据分析人员能联合更多数据建立数据指标体系,隐私计算的数据挖掘是在数据指标构建后,利用隐私数据挖掘等手段为数据指标分配合理的权重,让数据指标能精确合理的解决业务问题。
数据价值管理层150能合理为每一项联合数据挖掘产生价值进行计量与贡献度分析,从而使得整个数据运营团队得到合理的利益分配。
评分系统管理层160是评分系统相关业务的分类和管理层,包含评分系统构建、信用评分预测和评级等相关信用评分评级的业务管理。
可视化分析层170是对评分系统业务可视化解释和多维分析结果进行展示,能够对用户阐释信用分的指标含义与数据来源,提高评分评级结果的说服力。
应用层180对信用风控相关领域作出相关应用案例,评分系统可应用于信用评估业务、风险识别、违约预警和危害分析等。
中央节点100的中央网关190与每个边缘节点200的边缘网关260相连,实现中央节点100与每个边缘节点200的数据传输。边缘节点200与各个数据参与方即各个大数据平台210的大数据中台220相结合,并通过隐私加密相关技术与审计技术使得敏感数据不出域的情况下提供相关数据服务。
基于上述实施例,为了便于理解本公开实施例的基于隐私保护计算和跨组织的联合信用评分方法在实际应用中的具体实现过程,下面以一个实际应用中的具体实施例进行说明,图4为本公开实施例提出的一种具体的基于隐私保护计算和跨组织的联合信用评分方法的流程示意图。如图4所示,该方法包括以下步骤410至步骤480。
步骤410,边缘节点构建本地数据资产并同步。
步骤420,中央节点分析数据模型并构建业务数据指标。
在本步骤中,可以由数据分析师在中央节点通过已经同步的虚拟数据资源和元数据信息关联分析,分别构建概念数据模型、逻辑数据模型和物理数据模型等,寻找并理解数据与数据之间的关联性。在已有数据资产的基础上构建相应的统计计算指标。
步骤430,中央节点数据指标与元数据形成映射关联。
步骤440,边缘节点抽取转换新数据资源。
步骤450,中央节点通过PSI求交找出各个数据集公共样本。
步骤460,中央节点利用多方隐私数据挖掘算法构建信用评分联合模型。
步骤470,中央节点发布信用评分联合模型并预测推理。
步骤480,中央节点对整个流程数据审计并对数据价值进行评估。
需要说明的是,该方法中各步骤的具体实现方式可以参照上述实施例中的描述,此处 不再赘述。该方法在进行联合统计分析时首先明确业务建模的目标与含义,数据提供方在边缘节点作数据筛选清理构建本地数据资产,并将该数据资产的基本信息与元数据信息与中央同步。数据开发者在中央节点做数据模型关联分析,并构建业务数据指标,将数据指标与元数据进行映射关联,形成逻辑数据指标与实际物理数据资源的映射关系。边缘节点对此映射关系自动形成新的本地数据集。中央节点对各家数据资产的数据进行PSI加密实体对齐找到公共样本,针对公共数据利用隐私计算数据挖掘计算数据指标权重,最终模型拟合后形成联合评分卡模型。
为了实现上述实施例,本公开还提出了一种基于隐私保护计算和跨组织的联合信用评分装置。图5为本公开实施例提出的一种基于隐私保护计算和跨组织的联合信用评分装置的结构示意图。如图5所示,该装置包括第一构建模块100、第二构建模块200、关联映射模块300、确定模块400、第一计算模块500和第二计算模块600。
第一构建模块100,用于在多个边缘节点中分别构建本地数据资源,并将每个边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点。
第二构建模块200,用于在中央节点中通过基本信息和元数据信息构建数据模型以进行关联分析,并构建数据指标。
关联映射模块300,用于将数据指标与多个边缘节点的元数据信息进行关联映射,生成数据指标与元数据的映射关系,构建包含多个参与方的多级数据指标体系。
确定模块400,用于根据映射关系更新每个边缘节点的本地数据资源,并在中央节点中基于更新后的多个本地数据资源,通过隐私保护集合求交PSI确定公共样本。
第一计算模块500,用于利用公共样本通过预设的多方数据挖掘算法计算数据指标体系的权重参数,并将权重参数赋值到评分系统的指标体系的每个特征上,以构建出联合信用评分系统模型。
第二计算模块600,用于通过联合信用评分系统模型进行信用评分计算。
在本公开的一个实施例中,第二计算模块600还用于:在中央节点中从数据成本和数据应用价值的角度进行数据价值评估。
在本公开的一个实施例中,第一构建模块100具体用于:在每个边缘节点中,为对应的每个大数据平台构建基础类数据标准和指标类数据标准;控制每个大数据平台进行数据采集并汇总采集的数据;对汇总的数据进行质量管理;和在本地的大数据中台中对质量管理后的数据进行治理,生成用于联合数据挖掘的主题数据资源并保存主题数据资源,以构建每个边缘节点的本地数据资源。
在本公开的一个实施例中,第一构建模块100还用于:基于元数据信息对汇总的数据按照预设的稽核规则进行质量稽核,生成质量稽核的评估结果;和通过描述性分析、缺失值处理、异常数据处理、数据标准化处理和特征选择对质量管理后的数据进行整合处理和过滤处理。
在本公开的一个实施例中,基础类数据标准包括:物理数据模型标准、逻辑数据模型标准、参考数据及主数据标准、元数据标准、公共代码和编码标准;指标类数据标准包括:基础指标标准和计算指标标准。
在本公开的一个实施例中,关联映射模块300具体用于分析并检索每个边缘节点的元数据信息;和将数据指标与多个主题数据资源中的元数据信息进行关联,生成一个数据指标对应多个元数据信息的关联表。
需要说明的是,前述对基于隐私保护计算和跨组织的联合信用评分方法的实施例的解释说明也适用于该实施例的装置,此处不再赘述。
综上所述,本公开实施例的基于隐私保护计算和跨组织的联合信用评分装置,通过对传统数据中台进行改造升级,在加入安全隐私的机制下,生成跨组织的联合评分系统架构,本公开提出的联合评分系统构建模式可以支持多种联合加密计算方案,适用于构建各种类型的评分系统。并且,通过多方元数据构建指标体系,能够有效利用多维数据构建高维复杂的评分系统,可以实现在保证数据不可见的情况下达到数据可用的目的。
为了实现上述实施例,本公开还提出了一种非临时性计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现如上述实施例中任一所述的基于隐私保护计算和跨组织的联合信用评分方法。
为了实现上述实施例,本公开还提出了一种电子设备,包括:存储器;处理器;和存储在所述存储器上并可在所述处理器上运行的计算机程序,其中所述处理器在执行所述计算机程序时实现如上述实施例中任一所述的基于隐私保护计算和跨组织的联合信用评分方法。
为了实现上述实施例,本公开还提出了一种计算机程序产品,包括计算机程序,所述计算机程序在被处理器执行时实现如上述实施例中任一所述的基于隐私保护计算和跨组织的联合信用评分方法。
为了实现上述实施例,本公开还提出了一种计算机程序,包括计算机程序代码,当所述计算机程序代码在计算机上运行时,使得计算机执行如上述实施例中任一所述的基于隐私保护计算和跨组织的联合信用评分方法。
需要说明的是,前述对基于隐私保护计算和跨组织的联合信用评分方法的实施例的解释说明也适用于上述实施例的非临时性计算机可读存储介质、电子设备、计算机程序产品和计算机程序,此处不再赘述。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本公开的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必须针对的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技 术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。
此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。在本公开的描述中,“多个”的含义是至少两个,例如两个,三个等,除非另有明确具体的限定。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现定制逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本公开的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本公开的实施例所属技术领域的技术人员所理解。
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。
应当理解,本公开的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。如,如果用硬件来实现和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,在本公开各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各 个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。尽管上面已经示出和描述了本公开的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本公开的限制,本领域的普通技术人员在本公开的范围内可以对上述实施例进行变化、修改、替换和变型。

Claims (16)

  1. 一种基于隐私保护计算和跨组织的联合信用评分方法,包括:
    在多个边缘节点中分别构建本地数据资源,并将每个所述边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点;
    在所述中央节点中通过所述基本信息和所述元数据信息构建数据模型以进行关联分析,并构建数据指标;
    将所述数据指标与所述多个边缘节点的元数据信息进行关联映射,生成所述数据指标与元数据的映射关系,构建包含多个参与方的多级数据指标体系;
    根据所述映射关系更新每个所述边缘节点的本地数据资源,并在所述中央节点中基于更新后的多个本地数据资源,通过隐私保护集合求交PSI确定公共样本;
    利用所述公共样本通过预设的多方数据挖掘算法计算所述数据指标体系的权重参数,并将所述权重参数赋值到评分系统的指标体系的每个特征上,以构建出联合信用评分系统模型;和
    通过所述联合信用评分系统模型进行信用评分计算。
  2. 根据权利要求1所述的方法,其中在所述通过所述联合信用评分系统模型进行信用评分计算之后,所述方法还包括:
    在所述中央节点中从数据成本和数据应用价值的角度进行数据价值评估。
  3. 根据权利要求1或2所述的方法,其中所述在多个边缘节点中分别构建本地数据资源,包括:
    在每个所述边缘节点中,为对应的每个大数据平台构建基础类数据标准和指标类数据标准;
    控制每个所述大数据平台进行数据采集并汇总采集的数据;
    对汇总的数据进行质量管理;和
    在本地的大数据中台中对质量管理后的数据进行治理,生成用于联合数据挖掘的主题数据资源并保存所述主题数据资源,以构建每个所述边缘节点的本地数据资源。
  4. 根据权利要求3所述的方法,其中所述对汇总的数据进行质量管理,包括:
    基于所述元数据信息对所述汇总的数据按照预设的稽核规则进行质量稽核,生成质量稽核的评估结果;
    所述对质量管理后的数据进行治理,包括:
    通过描述性分析、缺失值处理、异常数据处理、数据标准化处理和特征选择对所述质量管理后的数据进行整合处理和过滤处理。
  5. 根据权利要求3或4所述的方法,其中所述基础类数据标准包括:物理数据模型标准、逻辑数据模型标准、参考数据及主数据标准、元数据标准、公共代码和编码标准;所 述指标类数据标准包括:基础指标标准和计算指标标准。
  6. 根据权利要求3至5中任一项所述的方法,其中所述将所述数据指标与所述多个边缘节点的元数据信息进行关联映射,生成所述数据指标与元数据的映射关系,包括:
    分析并检索每个所述边缘节点的元数据信息;和
    将所述数据指标与多个主题数据资源中的元数据信息进行关联,生成一个数据指标对应多个元数据信息的关联表。
  7. 一种基于隐私保护计算和跨组织的联合信用评分装置,包括:
    第一构建模块,用于在多个边缘节点中分别构建本地数据资源,并将每个所述边缘节点的本地数据资源的基本信息和元数据信息同步至中央节点;
    第二构建模块,用于在所述中央节点中通过所述基本信息和所述元数据信息构建数据模型以进行关联分析,并构建数据指标;
    关联映射模块,用于将所述数据指标与所述多个边缘节点的元数据信息进行关联映射,生成所述数据指标与元数据的映射关系,构建包含多个参与方的多级数据指标体系;
    确定模块,用于根据所述映射关系更新每个所述边缘节点的本地数据资源,并在所述中央节点中基于更新后的多个本地数据资源,通过隐私保护集合求交PSI确定公共样本;
    第一计算模块,用于利用所述公共样本通过预设的多方数据挖掘算法计算所述数据指标体系的权重参数,并将所述权重参数赋值到评分系统的指标体系的每个特征上,以构建出联合信用评分系统模型;和
    第二计算模块,用于通过所述联合信用评分系统模型进行信用评分计算。
  8. 根据权利要求7所述的装置,其中所述第二计算模块还用于:
    在所述中央节点中从数据成本和数据应用价值的角度进行数据价值评估。
  9. 根据权利要求7或8所述的装置,其中所述第一构建模块具体用于:
    在每个边缘节点中,为对应的每个大数据平台构建基础类数据标准和指标类数据标准;
    控制每个所述大数据平台进行数据采集并汇总采集的数据;
    对汇总的数据进行质量管理;和
    在本地的大数据中台中对质量管理后的数据进行治理,生成用于联合数据挖掘的主题数据资源并保存所述主题数据资源,以构建每个所述边缘节点的本地数据资源。
  10. 根据权利要求9所述的装置,其中所述第一构建模块还用于:
    基于所述元数据信息对所述汇总的数据按照预设的稽核规则进行质量稽核,生成质量稽核的评估结果;和
    通过描述性分析、缺失值处理、异常数据处理、数据标准化处理和特征选择对所述质量管理后的数据进行整合处理和过滤处理。
  11. 根据权利要求9或10所述的装置,其中所述基础类数据标准包括:物理数据模型标准、逻辑数据模型标准、参考数据及主数据标准、元数据标准、公共代码和编码标准; 所述指标类数据标准包括:基础指标标准和计算指标标准。
  12. 根据权利要求9至11中任一项所述的装置,其中所述关联映射模块具体用于:
    分析并检索每个所述边缘节点的元数据信息;和
    将所述数据指标与多个主题数据资源中的元数据信息进行关联,生成一个数据指标对应多个元数据信息的关联表。
  13. 一种非临时性计算机可读存储介质,其上存储有计算机程序,其中所述计算机程序被处理器执行时实现如权利要求1-6中任一所述的基于隐私保护计算和跨组织的联合信用评分方法。
  14. 一种电子设备,包括:
    存储器;
    处理器;和
    存储在所述存储器上并可在所述处理器上运行的计算机程序,
    其中所述处理器在执行所述计算机程序时实现如权利要求1至6中任一项所述的基于隐私保护计算和跨组织的联合信用评分方法。
  15. 一种计算机程序产品,包括计算机程序,所述计算机程序在被处理器执行时实现权利要求1至6中任一项所述的基于隐私保护计算和跨组织的联合信用评分方法。
  16. 一种计算机程序,包括计算机程序代码,当所述计算机程序代码在计算机上运行时,使得计算机执行权利要求1至6中任一项所述的基于隐私保护计算和跨组织的联合信用评分方法。
PCT/CN2022/087212 2021-12-15 2022-04-15 基于隐私保护计算和跨组织的联合信用评分方法及装置 WO2023108967A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111538462.5A CN114398669A (zh) 2021-12-15 2021-12-15 基于隐私保护计算和跨组织的联合信用评分方法及装置
CN202111538462.5 2021-12-15

Publications (1)

Publication Number Publication Date
WO2023108967A1 true WO2023108967A1 (zh) 2023-06-22

Family

ID=81227047

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/087212 WO2023108967A1 (zh) 2021-12-15 2022-04-15 基于隐私保护计算和跨组织的联合信用评分方法及装置

Country Status (2)

Country Link
CN (1) CN114398669A (zh)
WO (1) WO2023108967A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506124A (zh) * 2023-06-29 2023-07-28 杭州金智塔科技有限公司 多方隐私求交系统及方法
CN116579020A (zh) * 2023-07-04 2023-08-11 深圳前海环融联易信息科技服务有限公司 基于隐私保护的校园风险预测方法、装置、设备及介质
CN116775620A (zh) * 2023-08-18 2023-09-19 建信金融科技有限责任公司 基于多方数据的风险识别方法、装置、设备及存储介质

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115729923A (zh) * 2022-12-06 2023-03-03 广州天维信息技术股份有限公司 客户数据分析方法、装置、存储介质及计算机设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283994A1 (en) * 2015-03-25 2016-09-29 International Business Machines Corporation Trust calculator for peer-to-peer transactions
CN112417497A (zh) * 2020-11-11 2021-02-26 北京邮电大学 隐私保护方法、装置、电子设备及存储介质
CN112532389A (zh) * 2020-12-01 2021-03-19 南京邮电大学 一种基于区块链的智能电网轻量级隐私保护数据聚合方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283994A1 (en) * 2015-03-25 2016-09-29 International Business Machines Corporation Trust calculator for peer-to-peer transactions
CN112417497A (zh) * 2020-11-11 2021-02-26 北京邮电大学 隐私保护方法、装置、电子设备及存储介质
CN112532389A (zh) * 2020-12-01 2021-03-19 南京邮电大学 一种基于区块链的智能电网轻量级隐私保护数据聚合方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SONG, MEINA ET AL.: "A Data Access Control based on Role and Data Items", COMPUTER ENGINEERING & SOFTWARE, vol. 35, no. 7, 31 July 2014 (2014-07-31), pages 40 - 43, XP009547155, ISSN: 1003-6970 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506124A (zh) * 2023-06-29 2023-07-28 杭州金智塔科技有限公司 多方隐私求交系统及方法
CN116506124B (zh) * 2023-06-29 2023-09-19 杭州金智塔科技有限公司 多方隐私求交系统及方法
CN116579020A (zh) * 2023-07-04 2023-08-11 深圳前海环融联易信息科技服务有限公司 基于隐私保护的校园风险预测方法、装置、设备及介质
CN116579020B (zh) * 2023-07-04 2024-04-05 深圳前海环融联易信息科技服务有限公司 基于隐私保护的校园风险预测方法、装置、设备及介质
CN116775620A (zh) * 2023-08-18 2023-09-19 建信金融科技有限责任公司 基于多方数据的风险识别方法、装置、设备及存储介质
CN116775620B (zh) * 2023-08-18 2023-11-10 建信金融科技有限责任公司 基于多方数据的风险识别方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN114398669A (zh) 2022-04-26

Similar Documents

Publication Publication Date Title
WO2023108967A1 (zh) 基于隐私保护计算和跨组织的联合信用评分方法及装置
US10862928B1 (en) System and method for role validation in identity management artificial intelligence systems using analysis of network identity graphs
US11196775B1 (en) System and method for predictive modeling for entitlement diffusion and role evolution in identity management artificial intelligence systems using network identity graphs
US20170109657A1 (en) Machine Learning-Based Model for Identifying Executions of a Business Process
CA3098838A1 (en) Systems and methods for enriching modeling tools and infrastructure with semantics
US20170109676A1 (en) Generation of Candidate Sequences Using Links Between Nonconsecutively Performed Steps of a Business Process
CN111190881A (zh) 一种数据治理方法和系统
US8706684B2 (en) System and method for managing enterprise data
Becker et al. Decision criteria in digital preservation: What to measure and how
US20170109636A1 (en) Crowd-Based Model for Identifying Executions of a Business Process
US8762539B2 (en) Semantic- and preference-based planning of cloud service templates
JP2016100005A (ja) リコンサイル方法、プロセッサ及び記憶媒体
US20170109638A1 (en) Ensemble-Based Identification of Executions of a Business Process
KR20160104064A (ko) 복잡한 양자 또는 다자 상대방 관계를 탐색하기 위해 이용되는 다차원 재귀적 학습 과정 및 시스템
Välja et al. A requirements based approach for automating enterprise it architecture modeling using multiple data sources
US20170109640A1 (en) Generation of Candidate Sequences Using Crowd-Based Seeds of Commonly-Performed Steps of a Business Process
CN117436768A (zh) 一种基于数据治理的统一监管指标方法
US11227288B1 (en) Systems and methods for integration of disparate data feeds for unified data monitoring
US20170109670A1 (en) Crowd-Based Patterns for Identifying Executions of Business Processes
US20170109637A1 (en) Crowd-Based Model for Identifying Nonconsecutive Executions of a Business Process
Wang et al. Detecting difference between process models using edge network
CN113706098B (zh) 基于业务的偏差原因识别方法、装置及电子设备
Yasin et al. Big data services requirements analysis
CN114757448A (zh) 一种基于数据空间模型的制造环节间最优价值链构建方法
Drakoulogkonas et al. A comparative analysis methodology for process mining software tools

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22905735

Country of ref document: EP

Kind code of ref document: A1