WO2023134055A1 - Privacy-based federated inference method and apparatus, device, and storage medium - Google Patents

Privacy-based federated inference method and apparatus, device, and storage medium Download PDF

Info

Publication number
WO2023134055A1
WO2023134055A1 PCT/CN2022/089173 CN2022089173W WO2023134055A1 WO 2023134055 A1 WO2023134055 A1 WO 2023134055A1 CN 2022089173 W CN2022089173 W CN 2022089173W WO 2023134055 A1 WO2023134055 A1 WO 2023134055A1
Authority
WO
WIPO (PCT)
Prior art keywords
entry
data
identifier
target
intermediate result
Prior art date
Application number
PCT/CN2022/089173
Other languages
French (fr)
Chinese (zh)
Inventor
李正扬
王健宗
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2023134055A1 publication Critical patent/WO2023134055A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models

Definitions

  • the present application relates to the field of intelligent decision-making of artificial intelligence, and in particular to a privacy joint reasoning method, device, equipment and storage medium.
  • the use of data value and the content of cooperation usually include joint query and joint modeling.
  • joint query and joint modeling When two or more companies jointly model, it is necessary to apply the generated model. This is achieved through federated inference.
  • the current joint reasoning method is mainly: align the data IDs that both parties need to make reasoning predictions to obtain the aligned data, calculate the necessary parameters of the data that need to be reasoned and predicted locally, and parameterize the aligned data according to the necessary parameters Summarize, infer and predict, and output results.
  • the present application provides a privacy joint reasoning method, device, device, and storage medium, which are used to efficiently complete privacy joint reasoning tasks and realize privacy protection of reasoning intentions.
  • the first aspect of the present application provides a privacy joint reasoning method, including:
  • the second aspect of the present application provides a privacy joint reasoning device, including a memory, a processor, and a computer program stored on the memory and operable on the processor, and the processor executes the computer program When implementing the following steps:
  • the third aspect of the present application provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is run on a computer, the computer is made to perform the following steps:
  • the fourth aspect of the present application provides a privacy joint reasoning device, including:
  • the blinding module is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
  • the recording module is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
  • An acquisition module configured to acquire an intermediate result of entry encryption of the data to be predicted through a preset inadvertent transfer protocol and the location information of the target entry;
  • the reasoning module is used to obtain the intermediate result of the entry prediction end of the data to be predicted, and perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result to obtain a target prediction result, and the target prediction result is used for Indicates the intent of the inference.
  • the entry identifier of the data to be predicted is blinded to obtain the blinded entry identifier; the encrypted data of the preset data provider is obtained, and the Compare the blinded entry identifier and record the index value with the encrypted data of the own party to obtain the location information of the target entry; obtain the entry encryption of the data to be predicted through the preset inadvertent transfer protocol and the location information of the target entry Intermediate results: Obtain the intermediate results of the entry prediction end of the data to be predicted, perform joint prediction and reasoning according to the entry encryption intermediate results and the entry prediction end intermediate results, and obtain target prediction results, and the target prediction results are used to indicate reasoning intention of.
  • the reasoning intention on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
  • FIG. 1 is a schematic diagram of an embodiment of the privacy joint reasoning method in the embodiment of the present application
  • FIG. 2 is a schematic diagram of another embodiment of the privacy joint reasoning method in the embodiment of the present application.
  • Fig. 3 is a schematic diagram of an embodiment of a privacy joint reasoning device in the embodiment of the present application.
  • Fig. 4 is a schematic diagram of another embodiment of the privacy joint reasoning device in the embodiment of the present application.
  • Fig. 5 is a schematic diagram of an embodiment of a privacy joint reasoning device in the embodiment of the present application.
  • Embodiments of the present application provide a privacy joint reasoning method, device, device, and storage medium, which can efficiently complete privacy joint reasoning tasks and realize privacy protection of reasoning intentions.
  • An embodiment of the privacy joint reasoning method in the embodiment of the present application includes:
  • AI artificial intelligence
  • the embodiments of the present application may acquire and process relevant data based on artificial intelligence technology.
  • artificial intelligence is the theory, method, technology and application system that uses digital computers or machines controlled by digital computers to simulate, extend and expand human intelligence, perceive the environment, acquire knowledge and use knowledge to obtain the best results. .
  • Artificial intelligence basic technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technology, operation/interaction systems, and mechatronics.
  • Artificial intelligence software technology mainly includes computer vision technology, robotics technology, biometrics technology, speech processing technology, natural language processing technology, and machine learning/deep learning.
  • the execution subject of the present application may be a privacy joint reasoning device, and may also be a terminal or a server, which is not specifically limited here.
  • the embodiment of the present application is described by taking the prediction initiator's server (hereinafter referred to as the prediction server) as the execution subject as an example.
  • the server can be an independent server, or provide cloud services, cloud database, cloud computing, cloud function, cloud storage, network service, cloud communication, middleware service, domain name service, security service, content delivery network (content delivery network, CDN), and cloud servers for basic cloud computing services such as big data and artificial intelligence platforms.
  • cloud services cloud database, cloud computing, cloud function, cloud storage, network service, cloud communication, middleware service, domain name service, security service, content delivery network (content delivery network, CDN), and cloud servers for basic cloud computing services such as big data and artificial intelligence platforms.
  • the prediction server obtains the execution task, which is used to indicate the execution demand.
  • the execution task includes the data demand (data range, data provider) and execution demand of the data to be predicted, generates an execution event according to the execution task, and executes the preset based on the execution event.
  • Blind signature protocol The preset blind signature protocol is an agreement signed and connected with the data provider in advance.
  • the prediction server communicates with the terminal or server of the data provider (this embodiment takes the terminal of the data provider as an example, hereinafter referred to as data
  • the provider executes the preset blind signature protocol to locate the location of the data entry to be predicted, wherein, when the prediction server executes the preset blind signature protocol, the data provider also executes the preset blind signature protocol to respond to the prediction server;
  • the execution process of locating the location of the entry of the data to be predicted includes: blinding the entry identifier of the data to be predicted, obtaining the blinded entry identifier, and obtaining the preset own encrypted data of the data provider, through the own encrypted data Compare and record the index value of the blinded entry identifier to obtain the location information of the target entry.
  • the item identifier (identifier, ID) of the data to be predicted is used to indicate the data item id of the product, user or model, for example: the identifier of the data item to be predicted is the data item id of a commodity (product), and the data item to be predicted
  • the identifier of the data entry is the data entry id of a certain user, and the identifier of the data entry to be predicted is the data entry id of a certain model.
  • blinding the entry identifier of the data to be predicted, and obtaining the blinded entry identifier may include: the data provider generates an asymmetric encryption public-private key pair, and the asymmetric encryption public-private key pair includes the public key and the private key. Key, send the public key to the prediction server, the data provider encrypts the entry id of all local data (including the data entry to be predicted) with the private key, and obtains its own encrypted data, and the prediction server executes the preset blind signature protocol to obtain For the data to be predicted sent by the data provider, the prediction server obtains the blinding factor, and performs blinding processing on the item identifier of the predicted data through the blinding factor and public key, so as to obtain the blinded entry identifier.
  • the blind signature algorithm and the public key are used to blind the entry identifier of the data to be predicted, so as to obtain the blinded entry identifier.
  • the prediction server obtains the identifier of the blinded entry and sends a request to the preset data provider. After receiving the request, the data provider returns its own encrypted data; the blinding factor generated by the prediction server through the blinding process is used for blinding Unblinding the blind signature of the entry identifier to obtain the encrypted data of the deblinded identifier; call the preset matching algorithm, which can be a finite automaton algorithm, and characterize the encrypted data of the own party and the encrypted data of the deblinded identifier String matching (or artificial intelligence similarity matching) to obtain the encrypted data of the target identifier, which is used to indicate that the encrypted data of the deblinded identifier is consistent with the encrypted data of the own party.
  • the preset matching algorithm which can be a finite automaton algorithm, and characterize the encrypted data of the own party and the encrypted data of the deblinded identifier String matching (or artificial intelligence similarity matching) to obtain the encrypted data of the target identifier, which is used to indicate that the encrypted data of
  • the prediction server uses the preset table designer or index creation command to create an index on the encrypted data of the target identifier to obtain the index.
  • the index can be a structured index or an unstructured index, and establishes the relationship between the data tables after the index is created. , get the data table file; rearrange the data table file according to the size of the keyword value, or sort the data table file according to the index field, or sort the data table file according to the index expression, and get the sorted data table file; record the sorting of the sorted data table files, and obtain the sorting record information; call the preset command, which can be a display command or a record pointer skip command, and perform index value indexing on the sorted data table files Locate and record to obtain the index value record information; determine the sorting record information and the index value record information as the target entry position information.
  • the target entry location information is a list, and the target entry location information includes a plurality of id serial number values to be predicted.
  • the prediction server executes the preset inadvertent transfer protocol, randomly selects the target random number according to the location information of the target entry, and calculates the item hash residual value of the data to be predicted based on the target random number.
  • the target random number is used to indicate a random number smaller than a large prime number; Send the item hash residual value to the preset data provider, so that the data provider calculates the entry encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the entry encryption intermediate result, the entry encryption intermediate result includes the protocol intermediate
  • the intermediate result of the protocol is used to indicate the intermediate calculation result of executing the preset inadvertent transfer protocol
  • the intermediate result of the data provider is used to instruct the data provider to calculate the intermediate parameters of all data entries locally (that is, the data provider local intermediate parameters).
  • the prediction server obtains the data characteristics of the data to be predicted, calls the preset calculation formula of the intermediate result of the prediction end, and calculates the intermediate result of the item prediction end of the data to be predicted based on the data characteristics of the data to be predicted and the preset model weight; the prediction server obtains the entry encryption After the intermediate result, obtain the target random number, large prime number and the intermediate result of the protocol in the entry encryption intermediate result, call the preset decryption key calculation formula, and calculate the inadvertent transmission prediction server based on the protocol intermediate result, target random number and large prime number
  • the entry encryption intermediate result includes the protocol intermediate result and the data provider intermediate result
  • the protocol intermediate result is the intermediate calculation result of the oblivious transfer protocol
  • the data provider intermediate result includes
  • the prediction server After the prediction server obtains the intermediate result of entry decryption and the intermediate result of the entry prediction end, it adds the intermediate result of entry decryption and the intermediate result of the entry prediction end to obtain the target prediction result.
  • the target prediction result is used to indicate the reasoning intention, and the target prediction result can be
  • the intent of joint reasoning after the model generated by joint modeling is applied.
  • This intention can be user intention, including but not limited to purchase intention, consultation intention and model call intention. applied to this program.
  • AI privacy protection for joint reasoning of federated data that implements joint query or joint modeling of artificial intelligence machine learning.
  • the reasoning intention on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
  • FIG. 2 Another embodiment of the privacy joint reasoning method in the embodiment of the present application includes:
  • the prediction server receives the preset public key sent by the data provider, and generates a blinding factor; adds the blinding factor and the blind signature of the public key to the item identifier of the data to be predicted, and obtains the blinded item identifier .
  • the prediction server After the prediction server receives the preset public key sent by the data provider, it generates random data for blinding, that is, the blinding factor, and adds random data to the entry identifier of the data to be predicted by the blinding factor to obtain
  • the entry identifier of the data is concealed in plain text to obtain the entry identifier of the preliminary processing; the entry identifier of the preliminary processing is signed and authenticated by the public key, so as to obtain the blinded entry identifier. It satisfies the requirement of protecting the intent privacy of the data to be predicted and verifying the validity of the intent plaintext of the data to be predicted.
  • the predictive server sends the blinded entry identifier to the preset data provider, and receives the identifier encrypted data and the entry identifier for all data sent by the data provider after encrypting the blinded entry identifier Deblinding the encrypted data of the identifier to obtain the encrypted data of the deblinded identifier; matching and reading consistent data between the encrypted data of the deblinded identifier and the encrypted data of the own party to obtain the target identification character encrypted data.
  • the prediction server sends the blinded entry identifier to the preset data provider. After receiving the blinded entry identifier, the data provider cannot decrypt and know the content of the entry.
  • the data provider uses the private key to pair the blinded entry
  • the identifier is encrypted to obtain the encrypted data of the identifier.
  • the data provider encrypts the entry id of all local data (including the data entry to be predicted) with the private key to obtain the encrypted data of the own party, and returns the encrypted data of the identifier and the encrypted data of the own party together. to the prediction server.
  • the prediction server After the prediction server obtains the encrypted data of the identifier and the encrypted data of its own party, it performs blind signature deblinding on the encrypted data of the identifier through the blinding factor, and obtains the encrypted data of the deblinded identifier; through the preset matching algorithm, the preset matching algorithm can It is a fast pattern matching algorithm, which performs character matching on the encrypted data of the deblinded identifier and the encrypted data of the own party to obtain the same part of the data, reads the encrypted data of the deblinded identifier according to the same part of the data, and obtains the encrypted target identifier data.
  • the prediction server uses the preset table designer or index creation command to create an index on the encrypted data of the target identifier to obtain the index.
  • the index can be a structured index or an unstructured index, and establishes the relationship between the data tables after the index is created. , get the data table file; rearrange the data table file according to the size of the keyword value, or sort the data table file according to the index field, or sort the data table file according to the index expression, and get the sorted data table file; call a preset command, the preset command can be a display command or a record pointer skip command, locate and record the index value of the sorted data table file, and obtain the position information of the target entry.
  • the target entry location information is a list, and the target entry location information includes a plurality of id serial number values to be predicted.
  • the predictive server executes the preset inadvertent transfer protocol, randomly selects the target random number according to the location information of the target entry, and calculates the hash residual value of the entry based on the target random number.
  • the target random number is used to indicate a random number smaller than a large prime number;
  • the item hash residual value is sent to the preset data provider, so that the data provider calculates the item encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the item encryption intermediate result.
  • the prediction server sends the item hash residual value to the preset data provider, so that the data provider randomly selects a random number smaller than a large prime number according to the location information of the target item, obtains the random number of the provider, and obtains the amount of data held.
  • the calculation formula is to calculate the intermediate result of the protocol according to the hash residual value of the item.
  • the data provider obtains the local data characteristics (that is, the characteristics of the data to be predicted), calls the preset intermediate result calculation formula, and calculates the local intermediate parameters of the data provider for the data to be predicted according to the preset model weight and local data characteristics, among which, the intermediate
  • the result calculation formula is as follows: W B represents the local intermediate parameters of the data provider, B represents the data provider, w i represents the model weight, n represents the local data feature, and x i represents the ith local data feature; the data provider uses the preset encryption calculation formula based on The local intermediate parameter of the data provider calculates the entry encryption intermediate result of each piece of data, where the encryption calculation formula is as follows: m i ⁇ W B , i represents the range of values, c i represents the intermediate result of the entry encryption of each piece of data, m i represents the plaintext of the i-th information to participate in the oblivious transfer protocol, and bi represents the encryption used in the oblivious transfer protocol transmission
  • the prediction server calculates the intermediate result of the item prediction end of the data to be predicted through the preset model weight, and decrypts the intermediate result of the encryption of the item to obtain the intermediate result of the decryption of the item; calculates the sum of the intermediate result of the decryption of the item and the intermediate result of the item prediction end value, to get the target prediction result, which is used to indicate the intention of inference.
  • the entry encryption intermediate result includes the protocol intermediate result and the data provider intermediate result
  • the protocol intermediate result is the intermediate calculation result of the oblivious transfer protocol
  • the data provider intermediate result includes the entry encryption intermediate result of each piece of data.
  • the prediction server obtains the data characteristics of the data to be predicted, invokes the preset calculation formula of the intermediate result of the prediction end, and calculates the intermediate result of the entry prediction end of the data to be predicted based on the data characteristics of the data to be predicted and the preset model weight.
  • the intermediate result calculation formula is as follows: W A represents the intermediate result of the entry prediction end, A represents the prediction initiator, ri represents the model weight, P represents the data feature, and y i represents the i-th data feature.
  • the model weight is used to indicate the parameters of the preset model.
  • the preset model can be a logistic regression model or other models for label classification according to joint data features.
  • the logistic regression model is used for label classification according to joint data features.
  • the model is taken as an example to illustrate that the model weight is the parameter of the logistic regression of the logistic regression model.
  • the preset model combines the data characteristics of the data to be predicted and the preset model weights (parameters of the preset model) to perform calculations to obtain the intermediate results of the item prediction end , among which, the intermediate result of the entry predictor is used to indicate the unilateral result calculated according to the characteristics of the joint data in the joint scenario.
  • the data characteristics of the data are C (C5, C6, C7, C8), the data characteristics of the data to be predicted held by Company 1 are M (M1, M2, M3), C5, C6, C7, C8, M1, M2 and M3
  • the corresponding model weights are r5, r6, r7, r8, r1, r2, and r3 respectively, and the intermediate result of the forecast terminal corresponding to company 1 is r5*C5+r6*C6+r7*C7+ r8*C8, the intermediate result of the prediction terminal corresponding to company 2 is r1*M1+r2*M2+r3*M3, and the total result is sigmoid(r5*C5+r6*C6+r7*C7+r8*C8+r1* M1+r2*M2+r3*M3).
  • the prediction server After the prediction server obtains the intermediate result of entry encryption, it obtains the intermediate result of the protocol in the intermediate result of entry encryption, calls the preset decryption key calculation formula, and calculates the value used by the prediction server during inadvertent transmission based on the intermediate result of the protocol, the target random number and the large prime number.
  • the decrypted key where the decryption key calculation formula is as follows: S represents the decryption key used by the predictive server during inadvertent transmission, D represents the intermediate result of the protocol, a represents the target random number, and p represents a large prime number; through the preset decryption formula and the key used by the predictive server in inadvertent transmission, Decrypt the entry encryption intermediate result of each piece of data in the entry encryption intermediate result of the data provider intermediate result to obtain the entry decryption intermediate result (that is, the decrypted local intermediate parameter of the data provider), wherein the decryption formula is as follows: m i represents the i-th information plaintext to participate in the oblivious transfer protocol, that is, the information plaintext of each intermediate result in the entry decryption intermediate result, m i ⁇ W B , ci represents the entry encryption intermediate result of each piece of data, S i Indicates the key used by the prediction server to decrypt in oblivious transmission.
  • the prediction server After the prediction server obtains the intermediate result of item decryption and the intermediate result of item prediction end, it calculates the sum of the intermediate result of item decryption and the intermediate result of item prediction end to obtain the target prediction result, which is used to indicate the application of the model generated by joint modeling
  • the intention of the subsequent joint reasoning, the intention can be user intention, including but not limited to purchase intention, consultation intention and model intention, which is not limited here, and all intentions that can be identified and reasoned are applied to this solution.
  • the prediction server obtains the intermediate results of the item prediction end of the data to be predicted, performs joint prediction reasoning according to the intermediate results of the entry encryption and the intermediate results of the item prediction end, and obtains the target prediction result.
  • the target prediction result is used to indicate the reasoning intention
  • the target The prediction results are clustered and analyzed to obtain the clustering results, and the corresponding target recommendation information is matched according to the clustering results.
  • the target recommendation information is used to indicate the product or model corresponding to the user's point of interest.
  • the prediction server After the prediction server obtains the target prediction result, it invokes the preset clustering algorithm, performs cluster analysis on the target prediction result, and obtains the clustering result (including intent type and intent information); obtains the user portrait corresponding to the user, and performs interest analysis on the user portrait. point analysis to obtain user interest points; generate clustering results and user interest point splicing structured query sentences, splicing structured query sentences is after splicing the clustering result structured query sentences and user interest point structured query sentences According to the structured query statement, query the recommendation information in the preset database according to the splicing structured query statement, and obtain multiple corresponding recommendation information.
  • Each recommendation information includes the matching degree between the recommendation information and the recommendation information, or predicts
  • the server invokes the preset entity recognition model, performs entity recognition on the clustering results and user interest points respectively, obtains cluster entities and user interest entities, merges the cluster entities and user interest entities, and obtains the target entity, through the target entity
  • the recommendation information knowledge map in the preset database is matched to obtain multiple corresponding recommendation information.
  • Each recommendation information includes the matching degree corresponding to the recommendation information and the recommendation information; according to the order of the matching degree of multiple recommendation information from large to small, The plurality of recommended information is sorted, and the recommended information ranked first or within a preset range is determined as the target recommended information.
  • the target recommendation information can be the purchase platform information and purchase product information corresponding to the purchase intention and the user's point of interest
  • the target recommendation information can be the consultation information and product information corresponding to the consultation intention and the user's point of interest
  • the target recommendation information can be the model intention and the user's point of interest. Modeling information and model application information corresponding to user points of interest.
  • the clustering results are obtained by performing cluster analysis on the target prediction results, and the corresponding target recommendation information is matched according to the clustering results. Based on the efficiency of the completion of the privacy joint reasoning task corresponding to the target prediction results and the privacy protection of the reasoning intention, The release of the maximum value of the element for the target prediction results improves the security and accuracy of joint reasoning.
  • the reasoning intention on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
  • An embodiment of the privacy joint reasoning device in the embodiment of the present application includes:
  • the blinding module 301 is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
  • the recording module 302 is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
  • An acquisition module 303 configured to acquire an intermediate result of item encryption of the data to be predicted through the preset inadvertent transfer protocol and target item location information;
  • the reasoning module 304 is used to obtain the intermediate result of the entry prediction end of the data to be predicted, perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, and obtain the target prediction result, which is used to indicate the intention of reasoning.
  • each module in the above-mentioned privacy joint reasoning device corresponds to each step in the above-mentioned privacy joint reasoning method embodiment, and its functions and implementation processes will not be repeated here.
  • the reasoning intention on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
  • FIG. 4 Another embodiment of the privacy joint reasoning device in the embodiment of the present application includes:
  • the blinding module 301 is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
  • the recording module 302 is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
  • the recording module 302 specifically includes:
  • the comparing unit 3021 is used to obtain the deblinded identifier encrypted data based on the blinded entry identifier, and compare the deblinded identifier encrypted data with the encrypted data of the own party to obtain the matched target identifier encrypted data ;
  • the recording unit 3022 is configured to record the index value of the encrypted data of the target identifier to obtain the position information of the target entry;
  • An acquisition module 303 configured to acquire an intermediate result of item encryption of the data to be predicted through the preset inadvertent transfer protocol and target item location information;
  • the reasoning module 304 is used to obtain the intermediate result of the entry prediction end of the data to be predicted, perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, and obtain the target prediction result, which is used to indicate the intention of reasoning.
  • comparison unit 3021 can also be specifically used for:
  • the encrypted data of the deblinded identifier and the encrypted data of one's own side are matched and the consistent data is read to obtain the encrypted data of the target identifier.
  • the acquisition module 303 can also be specifically used for:
  • Execute the preset inadvertent transfer protocol randomly select the target random number according to the location information of the target entry, and calculate the hash residual value of the entry based on the target random number, and the target random number is used to indicate a random number smaller than a large prime number;
  • the reasoning module 304 can also be specifically used for:
  • the blinding module 301 can also be specifically used for:
  • the blinding factor is added to the entry identifier of the data to be predicted and the blind signature of the public key is obtained to obtain the blinded entry identifier.
  • the privacy joint reasoning device also includes:
  • the cluster matching module 305 is configured to perform cluster analysis on the target prediction results to obtain cluster results, and match the corresponding target recommendation information according to the cluster results, and the target recommendation information is used to indicate the product or model corresponding to the user's point of interest.
  • each module and each unit in the above-mentioned privacy joint reasoning device corresponds to each step in the above-mentioned privacy joint reasoning method embodiment, and its functions and implementation processes will not be repeated here.
  • the reasoning intention on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
  • FIG 3 and Figure 4 above describe in detail the privacy joint inference device in the embodiment of the present application from the perspective of modular functional entities, and the following describes the privacy joint inference device in the embodiment of the present application in detail from the perspective of hardware processing.
  • Fig. 5 is a schematic structural diagram of a privacy joint reasoning device provided by an embodiment of the present application.
  • the privacy joint reasoning device 500 may have relatively large differences due to different configurations or performances, and may include one or more processors (central processing units) , CPU) 510 (eg, one or more processors) and memory 520, one or more storage media 530 (eg, one or more mass storage devices) for storing application programs 533 or data 532.
  • the memory 520 and the storage medium 530 may be temporary storage or persistent storage.
  • the program stored in the storage medium 530 may include one or more modules (not shown in the figure), and each module may include a series of computer program operations on the privacy joint reasoning device 500 .
  • the processor 510 may be configured to communicate with the storage medium 530 , and execute a series of computer program operations in the storage medium 530 on the privacy joint reasoning device 500 .
  • the privacy joint inference device 500 may also include one or more power sources 540, one or more wired or wireless network interfaces 550, one or more input and output interfaces 560, and/or, one or more operating systems 531, such as Windows Server , Mac OS X, Unix, Linux, FreeBSD, etc. Those skilled in the art can understand that the structure of the privacy joint reasoning device shown in FIG. Part placement.
  • the present application also provides a privacy joint reasoning device, including: a memory and at least one processor, a computer program is stored in the memory, and the memory and the at least one processor are interconnected through a line; the at least one processor Invoking the computer program in the memory, so that the privacy joint reasoning device executes the steps in the above privacy joint reasoning method.
  • the present application also provides a computer-readable storage medium, and the computer-readable storage medium may be a non-volatile computer-readable storage medium or a volatile computer-readable storage medium.
  • the computer-readable storage medium stores computer instructions, and when the computer instructions are run on the computer, the computer is made to perform the following steps:
  • the computer-readable storage medium may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function, etc.; Use the created data etc.
  • Blockchain essentially a decentralized database, is a series of data blocks associated with each other using cryptographic methods. Each data block contains a batch of network transaction information, which is used to verify its Validity of information (anti-counterfeiting) and generation of the next block.
  • the blockchain can include the underlying platform of the blockchain, the platform product service layer, and the application service layer.
  • the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or part of the contribution to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disc and other media that can store program codes. .

Abstract

A privacy-based federated inference method and apparatus, a device, and a storage medium, used for efficiently completing a privacy-based federated inference task and achieving privacy protection of an inference intention, and relating to the technical field of artificial intelligence and the blockchain technology. Data to be predicted can be stored in a blockchain. The privacy-based federated inference method comprises: performing, by executing a preset blind signature protocol, blinding processing on an entry identifier of the data to be predicted, to obtain a blinded entry identifier (101); performing comparison and index value recording on the blinded entry identifier by means of own encrypted data of a preset data providing end, to obtain target entry position information (102); obtaining, by means of a preset inadvertent transmission protocol and the target entry position information, an entry encryption intermediate result of the data to be predicted (103); and performing federated prediction inference according to the entry encryption intermediate result and an entry prediction end intermediate result of the data to be predicted to obtain a target prediction result, the target prediction result being used for indicating an intention of inference (104).

Description

隐私联合推理方法、装置、设备及存储介质Privacy joint reasoning method, device, equipment and storage medium
本申请要求于2022年1月13日提交中国专利局、申请号为202210038323.4、发明名称为“隐私联合推理方法、装置、设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在申请中。This application claims the priority of the Chinese patent application with the application number 202210038323.4 and the title of the invention "Privacy joint reasoning method, device, equipment and storage medium" filed with the China Patent Office on January 13, 2022, the entire contents of which are incorporated by reference in application.
技术领域technical field
本申请涉及人工智能的智能决策领域,尤其涉及一种隐私联合推理方法、装置、设备及存储介质。The present application relates to the field of intelligent decision-making of artificial intelligence, and in particular to a privacy joint reasoning method, device, equipment and storage medium.
背景技术Background technique
当下,企业间的数据合作已经变得愈发紧密和频繁,用户数据通常分布在不同的公司中,不同的公司在拥有相同用户的同时,持有不同的用户特征以及数据,因此多家公司之间就希望通过数据联合的方式进行数据价值的挖掘,数据价值的利用、合作内容通常包括联合查询和联合建模,而当两家乃至多家企业联合建模后,对生成的模型进行应用需要通过联合推理(federated inference)来实现。目前的联合推理的方法主要是:将双方需要进行推理预测的数据ID进行对齐,得到对齐后的数据,各自本地计算需要进行推理预测的数据的必要参数,根据必要参数对对齐后的数据进行参数汇总、推理预测、输出结果。At present, data cooperation between enterprises has become increasingly close and frequent. User data is usually distributed in different companies. Different companies hold different user characteristics and data while having the same user. Therefore, multiple companies The use of data value and the content of cooperation usually include joint query and joint modeling. When two or more companies jointly model, it is necessary to apply the generated model. This is achieved through federated inference. The current joint reasoning method is mainly: align the data IDs that both parties need to make reasoning predictions to obtain the aligned data, calculate the necessary parameters of the data that need to be reasoned and predicted locally, and parameterize the aligned data according to the necessary parameters Summarize, infer and predict, and output results.
但是,发明人意识到上述方法的联合推理流程导致意图暴露,从而惊动特定对象,且会导致数据的机密泄漏,数据的隐私无法得到保护,联合推理任务的处理效率低,从而导致了无法兼顾隐私联合推理任务完成的高效性和推理意图的隐私保护。However, the inventor realized that the joint reasoning process of the above method leads to the exposure of intentions, which will alarm specific objects, and will lead to the leakage of data confidentiality, the privacy of data cannot be protected, and the processing efficiency of joint reasoning tasks is low, which leads to the inability to take into account privacy Efficiency of joint reasoning task completion and privacy protection of reasoning intent.
发明内容Contents of the invention
本申请提供一种隐私联合推理方法、装置、设备及存储介质,用于高效地完成隐私联合推理任务,并实现推理意图的隐私保护。The present application provides a privacy joint reasoning method, device, device, and storage medium, which are used to efficiently complete privacy joint reasoning tasks and realize privacy protection of reasoning intentions.
本申请第一方面提供了一种隐私联合推理方法,包括:The first aspect of the present application provides a privacy joint reasoning method, including:
通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
本申请第二方面提供了一种一种隐私联合推理设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现如下步骤:The second aspect of the present application provides a privacy joint reasoning device, including a memory, a processor, and a computer program stored on the memory and operable on the processor, and the processor executes the computer program When implementing the following steps:
通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
本申请第三方面提供了一种一种计算机可读存储介质,所述计算机可读存储介质中存储计算机程序,当所述计算机程序在计算机上运行时,使得计算机执行如下步骤:The third aspect of the present application provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is run on a computer, the computer is made to perform the following steps:
通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
本申请第四方面提供了一种隐私联合推理装置,包括:The fourth aspect of the present application provides a privacy joint reasoning device, including:
盲化模块,用于通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;The blinding module is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
记录模块,用于获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;The recording module is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
获取模块,用于通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;An acquisition module, configured to acquire an intermediate result of entry encryption of the data to be predicted through a preset inadvertent transfer protocol and the location information of the target entry;
推理模块,用于获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。The reasoning module is used to obtain the intermediate result of the entry prediction end of the data to be predicted, and perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result to obtain a target prediction result, and the target prediction result is used for Indicates the intent of the inference.
本申请提供的技术方案中,通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。本申请实施例中,能够在待预测数据条目传输的安全性的基础上,准确联合推理意图,能够对预测发起方的隐私保护,帮助推理预测发起方在与数据提供方联合推理的过程中保护其推理的意图,能够快速地、准确地进行数据传输和数据计算,提高了联合推理任务的处理效率,实现了高效地完成隐私联合推理任务,并实现推理意图的隐私保护的效果。In the technical solution provided by this application, by executing the preset blind signature protocol, the entry identifier of the data to be predicted is blinded to obtain the blinded entry identifier; the encrypted data of the preset data provider is obtained, and the Compare the blinded entry identifier and record the index value with the encrypted data of the own party to obtain the location information of the target entry; obtain the entry encryption of the data to be predicted through the preset inadvertent transfer protocol and the location information of the target entry Intermediate results: Obtain the intermediate results of the entry prediction end of the data to be predicted, perform joint prediction and reasoning according to the entry encryption intermediate results and the entry prediction end intermediate results, and obtain target prediction results, and the target prediction results are used to indicate reasoning intention of. In the embodiment of this application, on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
附图说明Description of drawings
图1为本申请实施例中隐私联合推理方法的一个实施例示意图;FIG. 1 is a schematic diagram of an embodiment of the privacy joint reasoning method in the embodiment of the present application;
图2为本申请实施例中隐私联合推理方法的另一个实施例示意图;FIG. 2 is a schematic diagram of another embodiment of the privacy joint reasoning method in the embodiment of the present application;
图3为本申请实施例中隐私联合推理装置的一个实施例示意图;Fig. 3 is a schematic diagram of an embodiment of a privacy joint reasoning device in the embodiment of the present application;
图4为本申请实施例中隐私联合推理装置的另一个实施例示意图;Fig. 4 is a schematic diagram of another embodiment of the privacy joint reasoning device in the embodiment of the present application;
图5为本申请实施例中隐私联合推理设备的一个实施例示意图。Fig. 5 is a schematic diagram of an embodiment of a privacy joint reasoning device in the embodiment of the present application.
具体实施方式Detailed ways
本申请实施例提供了一种隐私联合推理方法、装置、设备及存储介质,能够高效地完成隐私联合推理任务,并实现推理意图的隐私保护。Embodiments of the present application provide a privacy joint reasoning method, device, device, and storage medium, which can efficiently complete privacy joint reasoning tasks and realize privacy protection of reasoning intentions.
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示 或描述的内容以外的顺序实施。此外,术语“包括”或“具有”及其任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", "fourth", etc. (if any) in the specification and claims of the present application and the above drawings are used to distinguish similar objects, and not necessarily Used to describe a specific sequence or sequence. It is to be understood that the data so used are interchangeable under appropriate circumstances such that the embodiments described herein can be practiced in sequences other than those illustrated or described herein. Furthermore, the term "comprising" or "having" and any variations thereof, are intended to cover a non-exclusive inclusion, for example, a process, method, system, product or device comprising a sequence of steps or elements is not necessarily limited to those explicitly listed instead, may include other steps or elements not explicitly listed or inherent to the process, method, product or apparatus.
为便于理解,下面对本申请实施例的具体流程进行描述,请参阅图1,本申请实施例中隐私联合推理方法的一个实施例包括:For ease of understanding, the following describes the specific process of the embodiment of the present application. Please refer to Figure 1. An embodiment of the privacy joint reasoning method in the embodiment of the present application includes:
101、通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符。101. Perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier.
本申请实施例可以基于人工智能技术对相关的数据进行获取和处理。其中,人工智能(artificial intelligence,AI)是利用数字计算机或者数字计算机控制的机器模拟、延伸和扩展人的智能,感知环境、获取知识并使用知识获得最佳结果的理论、方法、技术及应用系统。The embodiments of the present application may acquire and process relevant data based on artificial intelligence technology. Among them, artificial intelligence (AI) is the theory, method, technology and application system that uses digital computers or machines controlled by digital computers to simulate, extend and expand human intelligence, perceive the environment, acquire knowledge and use knowledge to obtain the best results. .
人工智能基础技术一般包括如传感器、专用人工智能芯片、云计算、分布式存储、大数据处理技术、操作/交互系统、机电一体化等技术。人工智能软件技术主要包括计算机视觉技术、机器人技术、生物识别技术、语音处理技术、自然语言处理技术以及机器学习/深度学习等几大方向。Artificial intelligence basic technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technology, operation/interaction systems, and mechatronics. Artificial intelligence software technology mainly includes computer vision technology, robotics technology, biometrics technology, speech processing technology, natural language processing technology, and machine learning/deep learning.
可以理解的是,本申请的执行主体可以为隐私联合推理装置,还可以是终端或者服务器,具体此处不做限定。本申请实施例以预测发起方的服务器(以下简称预测服务器)为执行主体为例进行说明。It can be understood that the execution subject of the present application may be a privacy joint reasoning device, and may also be a terminal or a server, which is not specifically limited here. The embodiment of the present application is described by taking the prediction initiator's server (hereinafter referred to as the prediction server) as the execution subject as an example.
服务器可以是独立的服务器,也可以是提供云服务、云数据库、云计算、云函数、云存储、网络服务、云通信、中间件服务、域名服务、安全服务、内容分发网络(content delivery network,CDN)、以及大数据和人工智能平台等基础云计算服务的云服务器。The server can be an independent server, or provide cloud services, cloud database, cloud computing, cloud function, cloud storage, network service, cloud communication, middleware service, domain name service, security service, content delivery network (content delivery network, CDN), and cloud servers for basic cloud computing services such as big data and artificial intelligence platforms.
预测服务器获取执行任务,该执行任务用于指示执行需求,执行任务包括待预测数据的数据需求(数据范围、数据提供方)和执行需求,根据执行任务生成执行事件,基于执行事件执行预置的盲签名协议,预置的盲签名协议为预先与数据提供端进行签订和连通的协议,预测服务器通过与数据提供方的终端或服务器(本实施例以数据提供方的终端为例,以下简称数据提供端)执行预置的盲签名协议对待预测数据条目的所在位置进行定位,其中,预测服务器执行预置的盲签名协议时,数据提供端也执行预置的盲签名协议,以响应预测服务器;对待预测数据的条目所在位置进行定位的执行过程包括:对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符,以及获取预置的数据提供端的己方加密数据,通过己方加密数据对已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息。The prediction server obtains the execution task, which is used to indicate the execution demand. The execution task includes the data demand (data range, data provider) and execution demand of the data to be predicted, generates an execution event according to the execution task, and executes the preset based on the execution event. Blind signature protocol. The preset blind signature protocol is an agreement signed and connected with the data provider in advance. The prediction server communicates with the terminal or server of the data provider (this embodiment takes the terminal of the data provider as an example, hereinafter referred to as data The provider) executes the preset blind signature protocol to locate the location of the data entry to be predicted, wherein, when the prediction server executes the preset blind signature protocol, the data provider also executes the preset blind signature protocol to respond to the prediction server; The execution process of locating the location of the entry of the data to be predicted includes: blinding the entry identifier of the data to be predicted, obtaining the blinded entry identifier, and obtaining the preset own encrypted data of the data provider, through the own encrypted data Compare and record the index value of the blinded entry identifier to obtain the location information of the target entry.
其中,待预测数据的条目标识符(identifier,ID)用于指示产品、用户或者模型的数据条目id,例如:待预测数据条目的标识符为某一商品(产品)的数据条目id,待预测数据条目的标识符为某一用户的数据条目id,待预测数据条目的标识符为某一模型的数据条目id。Among them, the item identifier (identifier, ID) of the data to be predicted is used to indicate the data item id of the product, user or model, for example: the identifier of the data item to be predicted is the data item id of a commodity (product), and the data item to be predicted The identifier of the data entry is the data entry id of a certain user, and the identifier of the data entry to be predicted is the data entry id of a certain model.
进一步地,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符的执行过程可包括:数据提供端生成非对称加密公私钥对,非对称加密公私钥对包括公钥和私钥,将公钥发送给预测服务器,数据提供端通过私钥对本地所有数据(包括待预测数据条目)的条目id进行加密,得到己方加密数据,预测服务器通过执行预置的盲签名协议,获取数据提供端发送的待预测数据,预测服务器获取盲化因子,通过盲化因子和公钥对待预测数据的条目标识符进行盲化处理,从而得到已盲化条目标识符,预测服务器还可通过预置的盲签名的算法,和公钥对待预测数据的条目标识符进行盲化处理,从而得到已盲化条目标识符。Further, blinding the entry identifier of the data to be predicted, and obtaining the blinded entry identifier may include: the data provider generates an asymmetric encryption public-private key pair, and the asymmetric encryption public-private key pair includes the public key and the private key. Key, send the public key to the prediction server, the data provider encrypts the entry id of all local data (including the data entry to be predicted) with the private key, and obtains its own encrypted data, and the prediction server executes the preset blind signature protocol to obtain For the data to be predicted sent by the data provider, the prediction server obtains the blinding factor, and performs blinding processing on the item identifier of the predicted data through the blinding factor and public key, so as to obtain the blinded entry identifier. The blind signature algorithm and the public key are used to blind the entry identifier of the data to be predicted, so as to obtain the blinded entry identifier.
102、获取预置的数据提供端的己方加密数据,通过己方加密数据对已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息。102. Acquire the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the location information of the target entry.
预测服务器得到已盲化条目标识符,发送请求给预置的数据提供端,数据提供端接收到该请求后,返回己方加密数据;预测服务器通过盲化处理过程生成的盲化因子,对已盲化条目标识符进行盲签名解盲,得到已去盲标识符加密数据;调用预置的匹配算法,该匹配算法可为有限自动机算法,将己方加密数据和已去盲标识符加密数据进行字符串匹配(或人工智能相似度匹配),得到目标标识符加密数据,目标标识符加密数据用于指示已去盲标识符加密数据和己方加密数据一致的数据。The prediction server obtains the identifier of the blinded entry and sends a request to the preset data provider. After receiving the request, the data provider returns its own encrypted data; the blinding factor generated by the prediction server through the blinding process is used for blinding Unblinding the blind signature of the entry identifier to obtain the encrypted data of the deblinded identifier; call the preset matching algorithm, which can be a finite automaton algorithm, and characterize the encrypted data of the own party and the encrypted data of the deblinded identifier String matching (or artificial intelligence similarity matching) to obtain the encrypted data of the target identifier, which is used to indicate that the encrypted data of the deblinded identifier is consistent with the encrypted data of the own party.
预测服务器通过预置的表设计器或索引创建命令,对目标标识符加密数据进行索引创建,得到索引,索引可为结构索引或非结构索引,并建立创建索引后的数据表之间的关联关系,得到数据表文件;根据关键字值得大小对数据表文件进行重排记录,或者,按照索引字段对数据表文件进行排序,或者按照索引表达式对数据表文件进行排序,得到排序后的数据表文件;对排序后的数据表文件的排序进行记录,得到排序记录信息;调用预置命令,该预置命令可为展示display命令或记录指针skip命令,对排序后的数据表文件进行索引值的定位和记录,得到索引值记录信息;将排序记录信息和索引值记录信息确定为目标条目位置信息。其中,目标条目位置信息为一个列表,目标条目位置信息包含多个待预测的id序号值。The prediction server uses the preset table designer or index creation command to create an index on the encrypted data of the target identifier to obtain the index. The index can be a structured index or an unstructured index, and establishes the relationship between the data tables after the index is created. , get the data table file; rearrange the data table file according to the size of the keyword value, or sort the data table file according to the index field, or sort the data table file according to the index expression, and get the sorted data table file; record the sorting of the sorted data table files, and obtain the sorting record information; call the preset command, which can be a display command or a record pointer skip command, and perform index value indexing on the sorted data table files Locate and record to obtain the index value record information; determine the sorting record information and the index value record information as the target entry position information. Wherein, the target entry location information is a list, and the target entry location information includes a plurality of id serial number values to be predicted.
103、通过预置的不经意传输协议和目标条目位置信息,获取待预测数据的条目加密中间结果。103. Obtain an intermediate result of item encryption of the data to be predicted through the preset inadvertent transfer protocol and target item location information.
预测服务器执行预置的不经意传输协议,根据目标条目位置信息随机选择目标随机数,并基于目标随机数计算待预测数据的条目哈希求余值,目标随机数用于指示小于大素数的随机数;将条目哈希求余值发送至预置的数据提供端,以使得数据提供端基于条目哈希求余值计算待预测数据的条目加密中间结果,并返回条目加密中间结果,条目加密中间结果包括协议中间结果和数据提供端中间结果,协议中间结果用于指示执行预置的不经意传输协议的中间计算结果,数据提供端中间结果用于指示数据提供端在本地计算所有数据条目的中间参数(即数据提供方本地中间参数)。The prediction server executes the preset inadvertent transfer protocol, randomly selects the target random number according to the location information of the target entry, and calculates the item hash residual value of the data to be predicted based on the target random number. The target random number is used to indicate a random number smaller than a large prime number; Send the item hash residual value to the preset data provider, so that the data provider calculates the entry encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the entry encryption intermediate result, the entry encryption intermediate result includes the protocol intermediate The result and the intermediate result of the data provider, the intermediate result of the protocol is used to indicate the intermediate calculation result of executing the preset inadvertent transfer protocol, the intermediate result of the data provider is used to instruct the data provider to calculate the intermediate parameters of all data entries locally (that is, the data provider local intermediate parameters).
104、获取待预测数据的条目预测端中间结果,根据条目加密中间结果和条目预测端中间结果进行联合预测推理,得到目标预测结果,目标预测结果用于指示推理的意图。104. Acquire the intermediate results of the item prediction end of the data to be predicted, perform joint prediction and reasoning according to the intermediate results of the item encryption and the intermediate results of the item prediction end, and obtain the target prediction result, which is used to indicate the intention of reasoning.
预测服务器获取待预测数据的数据特征,调用预置的预测端中间结果计算公式,基于待预测数据的数据特征和预置的模型权重计算待预测数据的条目预测端中间结果;预测服务器获得条目加密中间结果后,获取目标随机数、大素数和条目加密中间结果中的协议中间结果,调用预置的解密密钥计算公式,基于协议中间结果、目标随机数和大素数,计算不经意传输中预测服务器用来解密的密钥;通过预置的解密公式和不经意传输中预测服务器用来解密的密钥,对条目加密中间结果中数据提供端中间结果的每条数据的条目加密中间结果进行解密,得到条目解密中间结果。其中,条目加密中间结果包括协议中间结果和数据提供端中间结果,协议中间结果为不经意传输协议的中间计算结果,数据提供端中间结果包括每条数据的条目加密中间结果。The prediction server obtains the data characteristics of the data to be predicted, calls the preset calculation formula of the intermediate result of the prediction end, and calculates the intermediate result of the item prediction end of the data to be predicted based on the data characteristics of the data to be predicted and the preset model weight; the prediction server obtains the entry encryption After the intermediate result, obtain the target random number, large prime number and the intermediate result of the protocol in the entry encryption intermediate result, call the preset decryption key calculation formula, and calculate the inadvertent transmission prediction server based on the protocol intermediate result, target random number and large prime number The key used for decryption; through the preset decryption formula and the key used by the prediction server during inadvertent transmission, decrypt the entry encryption intermediate result of each piece of data in the entry encryption intermediate result of the data provider intermediate result, and obtain Entry decrypts intermediate results. Among them, the entry encryption intermediate result includes the protocol intermediate result and the data provider intermediate result, the protocol intermediate result is the intermediate calculation result of the oblivious transfer protocol, and the data provider intermediate result includes the entry encryption intermediate result of each piece of data.
预测服务器得到条目解密中间结果和条目预测端中间结果后,将条目解密中间结果和条目预测端中间结果相加,得到目标预测结果,目标预测结果用于指示推理的意图,目标预测结果可为对联合建模生成的模型进行应用后的联合推理的意图,该意图可为用户意图,可包括但不限于购买意图、咨询意图和模型调用意图,在此不做限定,能够识别、推理的意图都应用于本方案。实现了联合查询或人工智能机器学习的联合建模的联邦数据联合推理的人工智能隐私保护。After the prediction server obtains the intermediate result of entry decryption and the intermediate result of the entry prediction end, it adds the intermediate result of entry decryption and the intermediate result of the entry prediction end to obtain the target prediction result. The target prediction result is used to indicate the reasoning intention, and the target prediction result can be The intent of joint reasoning after the model generated by joint modeling is applied. This intention can be user intention, including but not limited to purchase intention, consultation intention and model call intention. applied to this program. AI privacy protection for joint reasoning of federated data that implements joint query or joint modeling of artificial intelligence machine learning.
本申请实施例中,能够在待预测数据条目传输的安全性的基础上,准确联合推理意图, 能够对预测发起方的隐私保护,帮助推理预测发起方在与数据提供方联合推理的过程中保护其推理的意图,能够快速地、准确地进行数据传输和数据计算,提高了联合推理任务的处理效率,实现了高效地完成隐私联合推理任务,并实现推理意图的隐私保护的效果。In the embodiment of this application, on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
请参阅图2,本申请实施例中隐私联合推理方法的另一个实施例包括:Please refer to Figure 2, another embodiment of the privacy joint reasoning method in the embodiment of the present application includes:
201、通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符。201. Perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier.
具体地,预测服务器接收预置的数据提供端发送的公钥,并生成盲化因子;对待预测数据的条目标识符进行盲化因子的添加和公钥的盲签名,得到已盲化条目标识符。Specifically, the prediction server receives the preset public key sent by the data provider, and generates a blinding factor; adds the blinding factor and the blind signature of the public key to the item identifier of the data to be predicted, and obtains the blinded item identifier .
预测服务器接收到预置的数据提供端发送的公钥之后,生成用于盲化的随机数据,即盲化因子,通过盲化因子对待预测数据的条目标识符进行随机性数据添加,以对待预测数据的条目标识符进行明文隐匿,得到初步处理的条目标识符;通过公钥对初步处理的条目标识符进行签名认证,从而得到已盲化条目标识符。满足了保护待预测数据的意向隐私性和验证待预测数据的意向明文有效性的需求。After the prediction server receives the preset public key sent by the data provider, it generates random data for blinding, that is, the blinding factor, and adds random data to the entry identifier of the data to be predicted by the blinding factor to obtain The entry identifier of the data is concealed in plain text to obtain the entry identifier of the preliminary processing; the entry identifier of the preliminary processing is signed and authenticated by the public key, so as to obtain the blinded entry identifier. It satisfies the requirement of protecting the intent privacy of the data to be predicted and verifying the validity of the intent plaintext of the data to be predicted.
202、获取基于已盲化条目标识符的已去盲标识符加密数据,将已去盲标识符加密数据和己方加密数据进行比对,得到比对一致的目标标识符加密数据。202. Obtain the deblinded identifier encrypted data based on the blinded entry identifier, compare the deblinded identifier encrypted data with the own encrypted data, and obtain the matched target identifier encrypted data.
具体地,预测服务器将已盲化条目标识符发送至预置的数据提供端,并接收数据提供端发送的对已盲化条目标识符进行加密后的标识符加密数据和对所有数据的条目标识符加密后的己方加密数据;对标识符加密数据进行去盲处理,得到已去盲标识符加密数据;将已去盲标识符加密数据和己方加密数据进行匹配和一致数据读取,得到目标标识符加密数据。Specifically, the predictive server sends the blinded entry identifier to the preset data provider, and receives the identifier encrypted data and the entry identifier for all data sent by the data provider after encrypting the blinded entry identifier Deblinding the encrypted data of the identifier to obtain the encrypted data of the deblinded identifier; matching and reading consistent data between the encrypted data of the deblinded identifier and the encrypted data of the own party to obtain the target identification character encrypted data.
预测服务器将已盲化条目标识符发送至预置的数据提供端,数据提供端接收到已盲化条目标识符之后,无法解密,无法知晓条目内容,数据提供端通过私钥对已盲化条目标识符进行加密,得到标识符加密数据,数据提供端通过私钥对本地所有数据(包括待预测数据条目)的条目id进行加密,得到己方加密数据,将标识符加密数据和己方加密数据一起返回给预测服务器。The prediction server sends the blinded entry identifier to the preset data provider. After receiving the blinded entry identifier, the data provider cannot decrypt and know the content of the entry. The data provider uses the private key to pair the blinded entry The identifier is encrypted to obtain the encrypted data of the identifier. The data provider encrypts the entry id of all local data (including the data entry to be predicted) with the private key to obtain the encrypted data of the own party, and returns the encrypted data of the identifier and the encrypted data of the own party together. to the prediction server.
预测服务器获得标识符加密数据和己方加密数据后,通过盲化因子对标识符加密数据进行盲签名解盲,得到已去盲标识符加密数据;通过预置的匹配算法,预置的匹配算法可为快速模式匹配算法,将已去盲标识符加密数据和己方加密数据进行字符匹配,得到相同部分的数据,根据相同部分的数据对已去盲标识符加密数据进行读取,得到目标标识符加密数据。After the prediction server obtains the encrypted data of the identifier and the encrypted data of its own party, it performs blind signature deblinding on the encrypted data of the identifier through the blinding factor, and obtains the encrypted data of the deblinded identifier; through the preset matching algorithm, the preset matching algorithm can It is a fast pattern matching algorithm, which performs character matching on the encrypted data of the deblinded identifier and the encrypted data of the own party to obtain the same part of the data, reads the encrypted data of the deblinded identifier according to the same part of the data, and obtains the encrypted target identifier data.
203、对目标标识符加密数据的索引值进行记录,得到目标条目位置信息。203. Record the index value of the encrypted data of the target identifier to obtain position information of the target entry.
预测服务器通过预置的表设计器或索引创建命令,对目标标识符加密数据进行索引创建,得到索引,索引可为结构索引或非结构索引,并建立创建索引后的数据表之间的关联关系,得到数据表文件;根据关键字值得大小对数据表文件进行重排记录,或者,按照索引字段对数据表文件进行排序,或者按照索引表达式对数据表文件进行排序,得到排序后的数据表文件;调用预置命令,该预置命令可为展示display命令或记录指针skip命令,对排序后的数据表文件进行索引值的定位和记录,得到目标条目位置信息。其中,目标条目位置信息为一个列表,目标条目位置信息包含多个待预测的id序号值。The prediction server uses the preset table designer or index creation command to create an index on the encrypted data of the target identifier to obtain the index. The index can be a structured index or an unstructured index, and establishes the relationship between the data tables after the index is created. , get the data table file; rearrange the data table file according to the size of the keyword value, or sort the data table file according to the index field, or sort the data table file according to the index expression, and get the sorted data table file; call a preset command, the preset command can be a display command or a record pointer skip command, locate and record the index value of the sorted data table file, and obtain the position information of the target entry. Wherein, the target entry location information is a list, and the target entry location information includes a plurality of id serial number values to be predicted.
204、通过预置的不经意传输协议和目标条目位置信息,获取待预测数据的条目加密中间结果。204. Obtain an intermediate result of item encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target item.
具体地,预测服务器执行预置的不经意传输协议,根据目标条目位置信息随机选择目标随机数,并基于目标随机数计算条目哈希求余值,目标随机数用于指示小于大素数的随机数;将条目哈希求余值发送至预置的数据提供端,以使得数据提供端基于条目哈希求余值计算待预测数据的条目加密中间结果,并返回条目加密中间结果。Specifically, the predictive server executes the preset inadvertent transfer protocol, randomly selects the target random number according to the location information of the target entry, and calculates the hash residual value of the entry based on the target random number. The target random number is used to indicate a random number smaller than a large prime number; The item hash residual value is sent to the preset data provider, so that the data provider calculates the item encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the item encryption intermediate result.
预测服务器执行预置的不经意传输协议,随机选择并公开目标条目位置信息中的大素数,并随机选择目标条目位置信息中的小于大素数的随机数,得到目标随机数,通过预置的哈希值求余值计算公式,基于目标随机数和大素数计算待预测数据的条目哈希求余值,其中,预置的哈希值求余值计算公式如下:A=hash(i) a mod p,A表示条目哈希求余值,i表示哈希值的取值范围,a表示目标随机数,p表示大素数。 The prediction server executes the preset inadvertent transfer protocol, randomly selects and discloses a large prime number in the location information of the target entry, and randomly selects a random number smaller than the large prime number in the location information of the target entry to obtain the target random number, and passes the preset hash Value calculation formula for calculating the residual value, based on the target random number and a large prime number to calculate the item hash residual value of the data to be predicted, where the preset hash value calculation formula is as follows: A=hash(i) a mod p, A represents the residual value of the entry hash, i represents the value range of the hash value, a represents the target random number, and p represents a large prime number.
预测服务器将条目哈希求余值发送至预置的数据提供端,以使得数据提供端根据目标条目位置信息随机选择小于大素数的随机数,得到提供端随机数,并获取持有的数据量,通过预置的密钥计算公式,基于持有的数据量,计算不经意传输协议传输中用来加密的密钥,其中,密钥计算公式如下:b k=hash(k) l mod p,b k表示不经意传输协议传输中用来加密的数据提供端的密钥,k表示哈希值取值范围,k∈1,2,3......,n,l表示提供端随机数,p表示大素数,数据提供端和预测服务器通过不经意传输协议传输中用来加密的密钥,对执行不经意传输协议的传输过程中的数据进行加密,保护数据的隐私和安全性;通过预置协议中间结果计算公式,根据条目哈希求余值计算协议中间结果,其中,协议中间结果计算公式如下:D=A l mod p,D表示协议中间结果,A表示条目哈希求余值,l表示提供端随机数,p表示大素数。 The prediction server sends the item hash residual value to the preset data provider, so that the data provider randomly selects a random number smaller than a large prime number according to the location information of the target item, obtains the random number of the provider, and obtains the amount of data held. Through the preset key calculation formula, based on the amount of data held, calculate the key used for encryption in the oblivious transfer protocol transmission, where the key calculation formula is as follows: b k = hash(k) l mod p, b k Indicates the key of the data provider used for encryption in the OTP transmission, k represents the range of the hash value, k∈1,2,3...,n, l represents the random number of the provider, and p represents Large prime numbers, the data provider and the prediction server encrypt the data during the transmission process of the non-aware transfer protocol through the encryption key used in the non-aware transfer protocol transmission to protect the privacy and security of the data; the intermediate results of the pre-set protocol The calculation formula is to calculate the intermediate result of the protocol according to the hash residual value of the item. The calculation formula of the intermediate result of the protocol is as follows: D=A l mod p, D represents the intermediate result of the protocol, A represents the residual value of the hash item, and l represents the random number of the provider , p represents a large prime number.
数据提供端获取本地数据特征(即待预测数据特征),调用预置的中间结果计算公式,根据预置的模型权重和本地数据特征,计算待预测数据的数据提供方本地中间参数,其中,中间结果计算公式如下:
Figure PCTCN2022089173-appb-000001
W B表示数据提供方本地中间参数,B表示数据提供方,w i表示模型权重,n表示本地数据特征,x i表示第i个本地数据特征;数据提供端通过预置的加密计算公式,基于数据提供方本地中间参数计算每条数据的条目加密中间结果,其中,加密计算公式如下:
Figure PCTCN2022089173-appb-000002
m i∈W B,i表示取值范围,c i表示每条数据的条目加密中间结果,m i表示要参与不经意传输协议的第i个信息明文,b i表示不经意传输协议传输中用来加密的数据提供端的第i个密钥,W B表示数据提供方本地中间参数;将每条数据的条目加密中间结果进行组合,得到数据提供端中间结果;将协议中间结果和数据提供端中间结果确定为待预测数据的条目加密中间结果,并将条目加密中间结果发送至预测服务器。
The data provider obtains the local data characteristics (that is, the characteristics of the data to be predicted), calls the preset intermediate result calculation formula, and calculates the local intermediate parameters of the data provider for the data to be predicted according to the preset model weight and local data characteristics, among which, the intermediate The result calculation formula is as follows:
Figure PCTCN2022089173-appb-000001
W B represents the local intermediate parameters of the data provider, B represents the data provider, w i represents the model weight, n represents the local data feature, and x i represents the ith local data feature; the data provider uses the preset encryption calculation formula based on The local intermediate parameter of the data provider calculates the entry encryption intermediate result of each piece of data, where the encryption calculation formula is as follows:
Figure PCTCN2022089173-appb-000002
m i ∈ W B , i represents the range of values, c i represents the intermediate result of the entry encryption of each piece of data, m i represents the plaintext of the i-th information to participate in the oblivious transfer protocol, and bi represents the encryption used in the oblivious transfer protocol transmission The i-th key of the data provider, W B represents the local intermediate parameters of the data provider; combine the intermediate results of the entry encryption of each piece of data to obtain the intermediate results of the data provider; determine the intermediate results of the protocol and the intermediate results of the data provider Encrypt the intermediate results for the entries of the data to be predicted, and send the encrypted intermediate results to the prediction server.
205、获取待预测数据的条目预测端中间结果,根据条目加密中间结果和条目预测端中间结果进行联合预测推理,得到目标预测结果,目标预测结果用于指示推理的意图。205. Obtain the intermediate results of the item prediction end of the data to be predicted, perform joint prediction and reasoning according to the intermediate results of the item encryption and the intermediate results of the item prediction end, and obtain the target prediction result, which is used to indicate the intention of reasoning.
具体地,预测服务器通过预置的模型权重计算待预测数据的条目预测端中间结果,并对条目加密中间结果进行解密,得到条目解密中间结果;计算条目解密中间结果和条目预测端中间结果的和值,得到目标预测结果,目标预测结果用于指示推理的意图。其中,条目加密中间结果包括协议中间结果和数据提供端中间结果,协议中间结果为不经意传输协议的中间计算结果,数据提供端中间结果包括每条数据的条目加密中间结果。Specifically, the prediction server calculates the intermediate result of the item prediction end of the data to be predicted through the preset model weight, and decrypts the intermediate result of the encryption of the item to obtain the intermediate result of the decryption of the item; calculates the sum of the intermediate result of the decryption of the item and the intermediate result of the item prediction end value, to get the target prediction result, which is used to indicate the intention of inference. Among them, the entry encryption intermediate result includes the protocol intermediate result and the data provider intermediate result, the protocol intermediate result is the intermediate calculation result of the oblivious transfer protocol, and the data provider intermediate result includes the entry encryption intermediate result of each piece of data.
预测服务器获取待预测数据的数据特征,调用预置的预测端中间结果计算公式,基于待预测数据的数据特征和预置的模型权重计算待预测数据的条目预测端中间结果,其中,条目预测端中间结果计算公式如下:
Figure PCTCN2022089173-appb-000003
W A表示条目预测端中间结果,A表示预测发起方,r i表示模型权重,P表示数据特征,y i表示第i个数据特征。其中,模型权重用于指示预设模型的参数,该预设模型可为逻辑回归模型或者其他根据联合数据特征进行标签分类的模型,逻辑回归模型用于根据联合数据特征进行标签分类,以逻辑回归模型为例说明,模型权重为逻辑回归模型的逻辑回归的参数。具体的,通过将待预测数据的数据特征输入到预设模型中,预设模型结合待预测数据的数据特征和预置的模型权重(预设模 型的参数)进行计算,得到条目预测端中间结果,其中,条目预测端中间结果用于指示联合场景下根据联合数据特征进行计算后的单方结果,如:联合场景下有两家公司,分别为公司1和公司2,公司1持有的待预测数据的数据特征为C(C5、C6、C7、C8),公司1持有的待预测数据的数据特征为M(M1、M2、M3),C5、C6、C7、C8、M1、M2和M3对应的模型权重(预设模型的参数)分别为r5、r6、r7、r8、r1、r2和r3,则公司1对应的条目预测端中间结果为r5*C5+r6*C6+r7*C7+r8*C8,公司2对应的条目预测端中间结果为r1*M1+r2*M2+r3*M3,总的结果为sigmoid(r5*C5+r6*C6+r7*C7+r8*C8+r1*M1+r2*M2+r3*M3)。
The prediction server obtains the data characteristics of the data to be predicted, invokes the preset calculation formula of the intermediate result of the prediction end, and calculates the intermediate result of the entry prediction end of the data to be predicted based on the data characteristics of the data to be predicted and the preset model weight. The intermediate result calculation formula is as follows:
Figure PCTCN2022089173-appb-000003
W A represents the intermediate result of the entry prediction end, A represents the prediction initiator, ri represents the model weight, P represents the data feature, and y i represents the i-th data feature. Among them, the model weight is used to indicate the parameters of the preset model. The preset model can be a logistic regression model or other models for label classification according to joint data features. The logistic regression model is used for label classification according to joint data features. Logistic regression The model is taken as an example to illustrate that the model weight is the parameter of the logistic regression of the logistic regression model. Specifically, by inputting the data characteristics of the data to be predicted into the preset model, the preset model combines the data characteristics of the data to be predicted and the preset model weights (parameters of the preset model) to perform calculations to obtain the intermediate results of the item prediction end , among which, the intermediate result of the entry predictor is used to indicate the unilateral result calculated according to the characteristics of the joint data in the joint scenario. The data characteristics of the data are C (C5, C6, C7, C8), the data characteristics of the data to be predicted held by Company 1 are M (M1, M2, M3), C5, C6, C7, C8, M1, M2 and M3 The corresponding model weights (parameters of the preset model) are r5, r6, r7, r8, r1, r2, and r3 respectively, and the intermediate result of the forecast terminal corresponding to company 1 is r5*C5+r6*C6+r7*C7+ r8*C8, the intermediate result of the prediction terminal corresponding to company 2 is r1*M1+r2*M2+r3*M3, and the total result is sigmoid(r5*C5+r6*C6+r7*C7+r8*C8+r1* M1+r2*M2+r3*M3).
预测服务器获得条目加密中间结果后,获取条目加密中间结果中的协议中间结果,调用预置的解密密钥计算公式,基于协议中间结果、目标随机数和大素数,计算不经意传输中预测服务器用来解密的密钥,其中,解密密钥计算公式如下:
Figure PCTCN2022089173-appb-000004
S表示不经意传输中预测服务器用来解密的密钥,D表示协议中间结果,a表示目标随机数,p表示大素数;通过预置的解密公式和不经意传输中预测服务器用来解密的密钥,对条目加密中间结果中数据提供端中间结果的每条数据的条目加密中间结果进行解密,得到条目解密中间结果(即解密后的数据提供方本地中间参数),其中,解密公式如下:
Figure PCTCN2022089173-appb-000005
m i表示要参与不经意传输协议的第i个信息明文,即条目解密中间结果中的每个中间结果的信息明文,m i∈W B,c i表示每条数据的条目加密中间结果,S i表示不经意传输中预测服务器用来解密的密钥。
After the prediction server obtains the intermediate result of entry encryption, it obtains the intermediate result of the protocol in the intermediate result of entry encryption, calls the preset decryption key calculation formula, and calculates the value used by the prediction server during inadvertent transmission based on the intermediate result of the protocol, the target random number and the large prime number. The decrypted key, where the decryption key calculation formula is as follows:
Figure PCTCN2022089173-appb-000004
S represents the decryption key used by the predictive server during inadvertent transmission, D represents the intermediate result of the protocol, a represents the target random number, and p represents a large prime number; through the preset decryption formula and the key used by the predictive server in inadvertent transmission, Decrypt the entry encryption intermediate result of each piece of data in the entry encryption intermediate result of the data provider intermediate result to obtain the entry decryption intermediate result (that is, the decrypted local intermediate parameter of the data provider), wherein the decryption formula is as follows:
Figure PCTCN2022089173-appb-000005
m i represents the i-th information plaintext to participate in the oblivious transfer protocol, that is, the information plaintext of each intermediate result in the entry decryption intermediate result, m i ∈ W B , ci represents the entry encryption intermediate result of each piece of data, S i Indicates the key used by the prediction server to decrypt in oblivious transmission.
预测服务器得到条目解密中间结果和条目预测端中间结果后,计算条目解密中间结果和条目预测端中间结果的和值,得到目标预测结果,目标预测结果用于指示对联合建模生成的模型进行应用后的联合推理的意图,该意图可为用户意图,可包括但不限于购买意图、咨询意图和模型意图,在此不做限定,能够识别、推理的意图都应用于本方案。After the prediction server obtains the intermediate result of item decryption and the intermediate result of item prediction end, it calculates the sum of the intermediate result of item decryption and the intermediate result of item prediction end to obtain the target prediction result, which is used to indicate the application of the model generated by joint modeling The intention of the subsequent joint reasoning, the intention can be user intention, including but not limited to purchase intention, consultation intention and model intention, which is not limited here, and all intentions that can be identified and reasoned are applied to this solution.
具体地,预测服务器获取待预测数据的条目预测端中间结果,根据条目加密中间结果和条目预测端中间结果进行联合预测推理,得到目标预测结果,目标预测结果用于指示推理的意图之后,对目标预测结果进行聚类分析得到聚类结果,并根据聚类结果匹配对应的目标推荐信息,目标推荐信息用于指示用户兴趣点对应的产品或者模型。Specifically, the prediction server obtains the intermediate results of the item prediction end of the data to be predicted, performs joint prediction reasoning according to the intermediate results of the entry encryption and the intermediate results of the item prediction end, and obtains the target prediction result. After the target prediction result is used to indicate the reasoning intention, the target The prediction results are clustered and analyzed to obtain the clustering results, and the corresponding target recommendation information is matched according to the clustering results. The target recommendation information is used to indicate the product or model corresponding to the user's point of interest.
预测服务器获得目标预测结果后,调用预置的聚类算法,对目标预测结果进行聚类分析,得到聚类结果(包括意图类型和意图信息);获取用户对应的用户画像,对用户画像进行兴趣点分析,得到用户兴趣点;生成聚类结果和用户兴趣点的拼接结构化查询语句,拼接结构化查询语句为将聚类结果的结构化查询语句和用户兴趣点的结构化查询语句进行拼接后的结构化查询语句,根据拼接结构化查询语句,对预置数据库中的推荐信息进行查询,得到对应的多个推荐信息,每个推荐信息包括推荐信息和推荐信息对应的匹配度,或者,预测服务器调用预置的实体识别模型,对聚类结果和用户兴趣点分别进行实体识别,得到聚类实体和用户兴趣实体,将聚类实体和用户兴趣实体进行合并,得到目标实体,通过目标实体对预置数据库中的推荐信息知识图谱进行匹配,得到对应的多个推荐信息,每个推荐信息包括推荐信息和推荐信息对应的匹配度;根据多个推荐信息的匹配度从大到小的顺序,对多个推荐信息进行排序,将排序第一或者排序预设范围的推荐信息确定为目标推荐信息。其中,目标推荐信息可为购买意图和用户兴趣点对应的购买平台信息和购买产品信息,目标推荐信息可为咨询意图和用户兴趣点对应的咨询信息和产品信息,目标推荐信息可为模型意图和用户兴趣点对应的建模信息和模型运用信息。After the prediction server obtains the target prediction result, it invokes the preset clustering algorithm, performs cluster analysis on the target prediction result, and obtains the clustering result (including intent type and intent information); obtains the user portrait corresponding to the user, and performs interest analysis on the user portrait. point analysis to obtain user interest points; generate clustering results and user interest point splicing structured query sentences, splicing structured query sentences is after splicing the clustering result structured query sentences and user interest point structured query sentences According to the structured query statement, query the recommendation information in the preset database according to the splicing structured query statement, and obtain multiple corresponding recommendation information. Each recommendation information includes the matching degree between the recommendation information and the recommendation information, or predicts The server invokes the preset entity recognition model, performs entity recognition on the clustering results and user interest points respectively, obtains cluster entities and user interest entities, merges the cluster entities and user interest entities, and obtains the target entity, through the target entity The recommendation information knowledge map in the preset database is matched to obtain multiple corresponding recommendation information. Each recommendation information includes the matching degree corresponding to the recommendation information and the recommendation information; according to the order of the matching degree of multiple recommendation information from large to small, The plurality of recommended information is sorted, and the recommended information ranked first or within a preset range is determined as the target recommended information. Among them, the target recommendation information can be the purchase platform information and purchase product information corresponding to the purchase intention and the user's point of interest, the target recommendation information can be the consultation information and product information corresponding to the consultation intention and the user's point of interest, and the target recommendation information can be the model intention and the user's point of interest. Modeling information and model application information corresponding to user points of interest.
通过对目标预测结果进行聚类分析得到聚类结果,并根据聚类结果匹配对应的目标推荐信息,基于目标预测结果对应的隐私联合推理任务完成的高效性和推理意图的隐私保护的基础上,对目标预测结果进行元素最大价值的释放,提高了联合推理的安全性和准确性。The clustering results are obtained by performing cluster analysis on the target prediction results, and the corresponding target recommendation information is matched according to the clustering results. Based on the efficiency of the completion of the privacy joint reasoning task corresponding to the target prediction results and the privacy protection of the reasoning intention, The release of the maximum value of the element for the target prediction results improves the security and accuracy of joint reasoning.
本申请实施例中,能够在待预测数据条目传输的安全性的基础上,准确联合推理意图,能够对预测发起方的隐私保护,帮助推理预测发起方在与数据提供方联合推理的过程中保护其推理的意图,能够快速地、准确地进行数据传输和数据计算,提高了联合推理任务的处理效率,实现了高效地完成隐私联合推理任务,并实现推理意图的隐私保护的效果。In the embodiment of this application, on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
上面对本申请实施例中隐私联合推理方法进行了描述,下面对本申请实施例中隐私联合推理装置进行描述,请参阅图3,本申请实施例中隐私联合推理装置一个实施例包括:The above describes the privacy joint reasoning method in the embodiment of the present application, and the following describes the privacy joint reasoning device in the embodiment of the present application. Please refer to Figure 3. An embodiment of the privacy joint reasoning device in the embodiment of the present application includes:
盲化模块301,用于通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;The blinding module 301 is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
记录模块302,用于获取预置的数据提供端的己方加密数据,通过己方加密数据对已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;The recording module 302 is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
获取模块303,用于通过预置的不经意传输协议和目标条目位置信息,获取待预测数据的条目加密中间结果;An acquisition module 303, configured to acquire an intermediate result of item encryption of the data to be predicted through the preset inadvertent transfer protocol and target item location information;
推理模块304,用于获取待预测数据的条目预测端中间结果,根据条目加密中间结果和条目预测端中间结果进行联合预测推理,得到目标预测结果,目标预测结果用于指示推理的意图。The reasoning module 304 is used to obtain the intermediate result of the entry prediction end of the data to be predicted, perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, and obtain the target prediction result, which is used to indicate the intention of reasoning.
上述隐私联合推理装置中各个模块的功能实现与上述隐私联合推理方法实施例中各步骤相对应,其功能和实现过程在此处不再一一赘述。The function realization of each module in the above-mentioned privacy joint reasoning device corresponds to each step in the above-mentioned privacy joint reasoning method embodiment, and its functions and implementation processes will not be repeated here.
本申请实施例中,能够在待预测数据条目传输的安全性的基础上,准确联合推理意图,能够对预测发起方的隐私保护,帮助推理预测发起方在与数据提供方联合推理的过程中保护其推理的意图,能够快速地、准确地进行数据传输和数据计算,提高了联合推理任务的处理效率,实现了高效地完成隐私联合推理任务,并实现推理意图的隐私保护的效果。In the embodiment of this application, on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
请参阅图4,本申请实施例中隐私联合推理装置的另一个实施例包括:Please refer to Figure 4, another embodiment of the privacy joint reasoning device in the embodiment of the present application includes:
盲化模块301,用于通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;The blinding module 301 is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
记录模块302,用于获取预置的数据提供端的己方加密数据,通过己方加密数据对已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;The recording module 302 is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
其中,记录模块302具体包括:Wherein, the recording module 302 specifically includes:
比对单元3021,用于获取基于已盲化条目标识符的已去盲标识符加密数据,将已去盲标识符加密数据和己方加密数据进行比对,得到比对一致的目标标识符加密数据;The comparing unit 3021 is used to obtain the deblinded identifier encrypted data based on the blinded entry identifier, and compare the deblinded identifier encrypted data with the encrypted data of the own party to obtain the matched target identifier encrypted data ;
记录单元3022,用于对目标标识符加密数据的索引值进行记录,得到目标条目位置信息;The recording unit 3022 is configured to record the index value of the encrypted data of the target identifier to obtain the position information of the target entry;
获取模块303,用于通过预置的不经意传输协议和目标条目位置信息,获取待预测数据的条目加密中间结果;An acquisition module 303, configured to acquire an intermediate result of item encryption of the data to be predicted through the preset inadvertent transfer protocol and target item location information;
推理模块304,用于获取待预测数据的条目预测端中间结果,根据条目加密中间结果和条目预测端中间结果进行联合预测推理,得到目标预测结果,目标预测结果用于指示推理的意图。The reasoning module 304 is used to obtain the intermediate result of the entry prediction end of the data to be predicted, perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, and obtain the target prediction result, which is used to indicate the intention of reasoning.
可选的,比对单元3021还可以具体用于:Optionally, the comparison unit 3021 can also be specifically used for:
将已盲化条目标识符发送至预置的数据提供端,并接收数据提供端发送的对已盲化条目标识符进行加密后的标识符加密数据和对所有数据的条目标识符加密后的己方加密数据;Send the blinded entry identifier to the preset data provider, and receive the identifier-encrypted data from the data provider after encrypting the blinded entry identifier and your own encrypted entry identifier for all data encrypted data;
对标识符加密数据进行去盲处理,得到已去盲标识符加密数据;Perform deblinding processing on the identifier encrypted data to obtain the deblinded identifier encrypted data;
将已去盲标识符加密数据和己方加密数据进行匹配和一致数据读取,得到目标标识符加密数据。The encrypted data of the deblinded identifier and the encrypted data of one's own side are matched and the consistent data is read to obtain the encrypted data of the target identifier.
可选的,获取模块303还可以具体用于:Optionally, the acquisition module 303 can also be specifically used for:
执行预置的不经意传输协议,根据目标条目位置信息随机选择目标随机数,并基于目标随机数计算条目哈希求余值,目标随机数用于指示小于大素数的随机数;Execute the preset inadvertent transfer protocol, randomly select the target random number according to the location information of the target entry, and calculate the hash residual value of the entry based on the target random number, and the target random number is used to indicate a random number smaller than a large prime number;
将条目哈希求余值发送至预置的数据提供端,以使得数据提供端基于条目哈希求余值计算待预测数据的条目加密中间结果,并返回条目加密中间结果。Send the item hash residual value to the preset data provider, so that the data provider calculates the item encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the item encryption intermediate result.
可选的,推理模块304还可以具体用于:Optionally, the reasoning module 304 can also be specifically used for:
通过预置的模型权重计算待预测数据的条目预测端中间结果,并对条目加密中间结果进行解密,得到条目解密中间结果;Calculate the intermediate result of the entry prediction end of the data to be predicted through the preset model weight, and decrypt the intermediate result of the entry encryption to obtain the intermediate result of the entry decryption;
计算条目解密中间结果和条目预测端中间结果的和值,得到目标预测结果,目标预测结果用于指示推理的意图。Calculate the sum of the entry decryption intermediate result and the entry prediction end intermediate result to obtain the target prediction result, which is used to indicate the reasoning intention.
可选的,盲化模块301还可以具体用于:Optionally, the blinding module 301 can also be specifically used for:
接收预置的数据提供端发送的公钥,并生成盲化因子;Receive the preset public key sent by the data provider and generate a blinding factor;
对待预测数据的条目标识符进行盲化因子的添加和公钥的盲签名,得到已盲化条目标识符。The blinding factor is added to the entry identifier of the data to be predicted and the blind signature of the public key is obtained to obtain the blinded entry identifier.
可选的,隐私联合推理装置,还包括:Optionally, the privacy joint reasoning device also includes:
聚类匹配模块305,用于对目标预测结果进行聚类分析得到聚类结果,并根据聚类结果匹配对应的目标推荐信息,目标推荐信息用于指示用户兴趣点对应的产品或者模型。The cluster matching module 305 is configured to perform cluster analysis on the target prediction results to obtain cluster results, and match the corresponding target recommendation information according to the cluster results, and the target recommendation information is used to indicate the product or model corresponding to the user's point of interest.
上述隐私联合推理装置中各模块和各单元的功能实现与上述隐私联合推理方法实施例中各步骤相对应,其功能和实现过程在此处不再一一赘述。The function realization of each module and each unit in the above-mentioned privacy joint reasoning device corresponds to each step in the above-mentioned privacy joint reasoning method embodiment, and its functions and implementation processes will not be repeated here.
本申请实施例中,能够在待预测数据条目传输的安全性的基础上,准确联合推理意图,能够对预测发起方的隐私保护,帮助推理预测发起方在与数据提供方联合推理的过程中保护其推理的意图,能够快速地、准确地进行数据传输和数据计算,提高了联合推理任务的处理效率,实现了高效地完成隐私联合推理任务,并实现推理意图的隐私保护的效果。In the embodiment of this application, on the basis of the security of the transmission of the data items to be predicted, the reasoning intention can be accurately combined, the privacy of the prediction initiator can be protected, and the reasoning and prediction initiator can be protected in the process of joint reasoning with the data provider. Its reasoning intention can quickly and accurately perform data transmission and data calculation, improve the processing efficiency of joint reasoning tasks, realize the efficient completion of privacy joint reasoning tasks, and achieve the effect of privacy protection of reasoning intentions.
上面图3和图4从模块化功能实体的角度对本申请实施例中的隐私联合推理装置进行详细描述,下面从硬件处理的角度对本申请实施例中隐私联合推理设备进行详细描述。Figure 3 and Figure 4 above describe in detail the privacy joint inference device in the embodiment of the present application from the perspective of modular functional entities, and the following describes the privacy joint inference device in the embodiment of the present application in detail from the perspective of hardware processing.
图5是本申请实施例提供的一种隐私联合推理设备的结构示意图,该隐私联合推理设备500可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上处理器(central processing units,CPU)510(例如,一个或一个以上处理器)和存储器520,一个或一个以上存储应用程序533或数据532的存储介质530(例如一个或一个以上海量存储设备)。其中,存储器520和存储介质530可以是短暂存储或持久存储。存储在存储介质530的程序可以包括一个或一个以上模块(图示没标出),每个模块可以包括对隐私联合推理设备500中的一系列计算机程序操作。更进一步地,处理器510可以设置为与存储介质530通信,在隐私联合推理设备500上执行存储介质530中的一系列计算机程序操作。Fig. 5 is a schematic structural diagram of a privacy joint reasoning device provided by an embodiment of the present application. The privacy joint reasoning device 500 may have relatively large differences due to different configurations or performances, and may include one or more processors (central processing units) , CPU) 510 (eg, one or more processors) and memory 520, one or more storage media 530 (eg, one or more mass storage devices) for storing application programs 533 or data 532. Wherein, the memory 520 and the storage medium 530 may be temporary storage or persistent storage. The program stored in the storage medium 530 may include one or more modules (not shown in the figure), and each module may include a series of computer program operations on the privacy joint reasoning device 500 . Furthermore, the processor 510 may be configured to communicate with the storage medium 530 , and execute a series of computer program operations in the storage medium 530 on the privacy joint reasoning device 500 .
隐私联合推理设备500还可以包括一个或一个以上电源540,一个或一个以上有线或无线网络接口550,一个或一个以上输入输出接口560,和/或,一个或一个以上操作系统531,例如Windows Serve,Mac OS X,Unix,Linux,FreeBSD等等。本领域技术人员可以理解,图5示出的隐私联合推理设备结构并不构成对隐私联合推理设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。The privacy joint inference device 500 may also include one or more power sources 540, one or more wired or wireless network interfaces 550, one or more input and output interfaces 560, and/or, one or more operating systems 531, such as Windows Server , Mac OS X, Unix, Linux, FreeBSD, etc. Those skilled in the art can understand that the structure of the privacy joint reasoning device shown in FIG. Part placement.
本申请还提供一种隐私联合推理设备,包括:存储器和至少一个处理器,所述存储器中存储有计算机程序,所述存储器和所述至少一个处理器通过线路互连;所述至少一个处理器调用所述存储器中的所述计算机程序,以使得所述隐私联合推理设备执行上述隐私联合推理方法中的步骤。The present application also provides a privacy joint reasoning device, including: a memory and at least one processor, a computer program is stored in the memory, and the memory and the at least one processor are interconnected through a line; the at least one processor Invoking the computer program in the memory, so that the privacy joint reasoning device executes the steps in the above privacy joint reasoning method.
本申请还提供一种计算机可读存储介质,该计算机可读存储介质可以为非易失性计算机可读存储介质,也可以为易失性计算机可读存储介质。计算机可读存储介质存储有计算机指令,当所述计算机指令在计算机上运行时,使得计算机执行如下步骤:The present application also provides a computer-readable storage medium, and the computer-readable storage medium may be a non-volatile computer-readable storage medium or a volatile computer-readable storage medium. The computer-readable storage medium stores computer instructions, and when the computer instructions are run on the computer, the computer is made to perform the following steps:
通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
进一步地,计算机可读存储介质可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序等;存储数据区可存储根据区块链节点的使用所创建的数据等。Further, the computer-readable storage medium may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function, etc.; Use the created data etc.
本申请所指区块链是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式。区块链(Blockchain),本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。区块链可以包括区块链底层平台、平台产品服务层以及应用服务层等。The blockchain referred to in this application is a new application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm. Blockchain (Blockchain), essentially a decentralized database, is a series of data blocks associated with each other using cryptographic methods. Each data block contains a batch of network transaction information, which is used to verify its Validity of information (anti-counterfeiting) and generation of the next block. The blockchain can include the underlying platform of the blockchain, the platform product service layer, and the application service layer.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the above-described system, device and unit can refer to the corresponding process in the foregoing method embodiment, which will not be repeated here.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application is essentially or part of the contribution to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disc and other media that can store program codes. .
以上所述,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。As mentioned above, the above embodiments are only used to illustrate the technical solutions of the present application, and are not intended to limit them; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: it can still understand the foregoing The technical solutions described in each embodiment are modified, or some of the technical features are equivalently replaced; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the spirit and scope of the technical solutions of the various embodiments of the application.

Claims (20)

  1. 一种隐私联合推理方法,其中,所述隐私联合推理方法包括:A privacy joint reasoning method, wherein the privacy joint reasoning method includes:
    通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
    获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
    通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
    获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
  2. 根据权利要求1所述的隐私联合推理方法,其中,所述通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息,包括:The privacy joint reasoning method according to claim 1, wherein the comparison and index value recording of the blinded entry identifier through the self-encrypted data to obtain the target entry location information includes:
    获取基于所述已盲化条目标识符的已去盲标识符加密数据,将所述已去盲标识符加密数据和所述己方加密数据进行比对,得到比对一致的目标标识符加密数据;Obtaining the deblinded identifier encrypted data based on the blinded entry identifier, comparing the deblinded identifier encrypted data with the self-encrypted data, and obtaining the matched target identifier encrypted data;
    对所述目标标识符加密数据的索引值进行记录,得到目标条目位置信息。The index value of the encrypted data of the target identifier is recorded to obtain the position information of the target entry.
  3. 根据权利要求2所述的隐私联合推理方法,其中,所述获取基于所述已盲化条目标识符的已去盲标识符加密数据,将所述已去盲标识符加密数据和所述己方加密数据进行比对,得到比对一致的目标标识符加密数据,包括:The privacy joint reasoning method according to claim 2, wherein said acquiring the deblinded identifier-encrypted data based on said blinded entry identifier, and combining said deblinded identifier-encrypted data with said self-encrypted The data is compared to obtain the encrypted data of the target identifier that is consistent with the comparison, including:
    将所述已盲化条目标识符发送至预置的数据提供端,并接收所述数据提供端发送的对所述已盲化条目标识符进行加密后的标识符加密数据和对所有数据的条目标识符加密后的己方加密数据;Send the blinded entry identifier to a preset data provider, and receive the identifier encrypted data and the entries of all data sent by the data provider after encrypting the blinded entry identifier Your own encrypted data after the identifier is encrypted;
    对所述标识符加密数据进行去盲处理,得到已去盲标识符加密数据;performing deblinding processing on the identifier encrypted data to obtain deblinded identifier encrypted data;
    将所述已去盲标识符加密数据和所述己方加密数据进行匹配和一致数据读取,得到目标标识符加密数据。The encrypted data of the deblinded identifier and the encrypted data of the own party are matched and consistent data is read to obtain the encrypted data of the target identifier.
  4. 根据权利要求1所述的隐私联合推理方法,其中,所述通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果,包括:The privacy joint reasoning method according to claim 1, wherein said obtaining the entry encryption intermediate result of the data to be predicted through the preset inadvertent transfer protocol and the location information of the target entry includes:
    执行预置的不经意传输协议,根据所述目标条目位置信息随机选择目标随机数,并基于所述目标随机数计算条目哈希求余值,所述目标随机数用于指示小于大素数的随机数;Executing a preset inadvertent transfer protocol, randomly selecting a target random number according to the location information of the target entry, and calculating a hash residual value of the entry based on the target random number, where the target random number is used to indicate a random number smaller than a large prime number;
    将所述条目哈希求余值发送至预置的数据提供端,以使得所述数据提供端基于所述条目哈希求余值计算所述待预测数据的条目加密中间结果,并返回所述条目加密中间结果。Sending the item hash residual value to a preset data provider, so that the data provider calculates the entry encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the item encryption Intermediate results.
  5. 根据权利要求1所述的隐私联合推理方法,其中,所述获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图,包括:The privacy joint reasoning method according to claim 1, wherein said acquisition of the intermediate result of the item prediction end of the data to be predicted, and performing joint prediction reasoning according to the intermediate result of the encryption of the item and the intermediate result of the item prediction end, to obtain A target prediction result, the target prediction result is used to indicate the intention of reasoning, including:
    通过预置的模型权重计算所述待预测数据的条目预测端中间结果,并对所述条目加密中间结果进行解密,得到条目解密中间结果;calculating the intermediate result of the entry predictor of the data to be predicted by the preset model weight, and decrypting the intermediate result of encryption of the entry to obtain the intermediate result of decryption of the entry;
    计算所述条目解密中间结果和所述条目预测端中间结果的和值,得到目标预测结果,所述目标预测结果用于指示推理的意图。Calculate the sum of the entry decryption intermediate result and the entry predictor intermediate result to obtain a target prediction result, where the target prediction result is used to indicate the reasoning intention.
  6. 根据权利要求1所述的隐私联合推理方法,其中,所述通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符,包括:The privacy joint reasoning method according to claim 1, wherein said blinding the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier includes:
    接收预置的数据提供端发送的公钥,并生成盲化因子;Receive the preset public key sent by the data provider and generate a blinding factor;
    对所述待预测数据的条目标识符进行所述盲化因子的添加和所述公钥的盲签名,得到已盲化条目标识符。The blinding factor is added to the item identifier of the data to be predicted and the blind signature of the public key is performed to obtain a blinded item identifier.
  7. 根据权利要求1-6中任一项所述的隐私联合推理方法,其中,所述获取所述待预测 数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图之后,还包括:The privacy joint reasoning method according to any one of claims 1-6, wherein said acquiring the entry predictor intermediate result of the data to be predicted, encrypting the intermediate result according to the entry and the entry predictor intermediate result Performing joint prediction reasoning to obtain the target prediction result, after the target prediction result is used to indicate the intention of reasoning, it also includes:
    对所述目标预测结果进行聚类分析得到聚类结果,并根据所述聚类结果匹配对应的目标推荐信息,所述目标推荐信息用于指示用户兴趣点对应的产品或者模型。Perform cluster analysis on the target prediction result to obtain a clustering result, and match the corresponding target recommendation information according to the clustering result, and the target recommendation information is used to indicate the product or model corresponding to the user's point of interest.
  8. 一种隐私联合推理设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现如下步骤:A privacy joint reasoning device, comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, and the processor implements the following steps when executing the computer program:
    通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
    获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
    通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
    获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
  9. 根据权利要求8所述的隐私联合推理设备,其中,所述通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息,包括:The privacy joint reasoning device according to claim 8, wherein said comparison and index value recording of said blinded entry identifier through said own encrypted data to obtain target entry location information includes:
    获取基于所述已盲化条目标识符的已去盲标识符加密数据,将所述已去盲标识符加密数据和所述己方加密数据进行比对,得到比对一致的目标标识符加密数据;Obtaining the deblinded identifier encrypted data based on the blinded entry identifier, comparing the deblinded identifier encrypted data with the self-encrypted data, and obtaining the matched target identifier encrypted data;
    对所述目标标识符加密数据的索引值进行记录,得到目标条目位置信息。The index value of the encrypted data of the target identifier is recorded to obtain the position information of the target entry.
  10. 根据权利要求9所述的隐私联合推理设备,其中,所述获取基于所述已盲化条目标识符的已去盲标识符加密数据,将所述已去盲标识符加密数据和所述己方加密数据进行比对,得到比对一致的目标标识符加密数据,包括:The privacy joint reasoning device according to claim 9, wherein said acquiring the deblinded identifier-encrypted data based on said blinded entry identifier combines said deblinded identifier-encrypted data with said self-encrypted The data is compared to obtain the encrypted data of the target identifier that is consistent with the comparison, including:
    将所述已盲化条目标识符发送至预置的数据提供端,并接收所述数据提供端发送的对所述已盲化条目标识符进行加密后的标识符加密数据和对所有数据的条目标识符加密后的己方加密数据;Send the blinded entry identifier to a preset data provider, and receive the identifier encrypted data and the entries of all data sent by the data provider after encrypting the blinded entry identifier Your own encrypted data after the identifier is encrypted;
    对所述标识符加密数据进行去盲处理,得到已去盲标识符加密数据;performing deblinding processing on the identifier encrypted data to obtain deblinded identifier encrypted data;
    将所述已去盲标识符加密数据和所述己方加密数据进行匹配和一致数据读取,得到目标标识符加密数据。The encrypted data of the deblinded identifier and the encrypted data of the own party are matched and consistent data is read to obtain the encrypted data of the target identifier.
  11. 根据权利要求8所述的隐私联合推理设备,其中,所述通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果,包括:The privacy joint inference device according to claim 8, wherein said obtaining the intermediate result of entry encryption of the data to be predicted through the preset inadvertent transfer protocol and the location information of the target entry includes:
    执行预置的不经意传输协议,根据所述目标条目位置信息随机选择目标随机数,并基于所述目标随机数计算条目哈希求余值,所述目标随机数用于指示小于大素数的随机数;Executing a preset inadvertent transfer protocol, randomly selecting a target random number according to the location information of the target entry, and calculating a hash residual value of the entry based on the target random number, where the target random number is used to indicate a random number smaller than a large prime number;
    将所述条目哈希求余值发送至预置的数据提供端,以使得所述数据提供端基于所述条目哈希求余值计算所述待预测数据的条目加密中间结果,并返回所述条目加密中间结果。Sending the item hash residual value to a preset data provider, so that the data provider calculates the entry encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the item encryption Intermediate results.
  12. 根据权利要求8所述的隐私联合推理设备,其中,所述获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图,包括:The privacy joint reasoning device according to claim 8, wherein said acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction and reasoning according to the intermediate result of the encryption of the entry and the intermediate result of the entry prediction end, to obtain A target prediction result, the target prediction result is used to indicate the intention of reasoning, including:
    通过预置的模型权重计算所述待预测数据的条目预测端中间结果,并对所述条目加密中间结果进行解密,得到条目解密中间结果;calculating the intermediate result of the entry predictor of the data to be predicted by the preset model weight, and decrypting the intermediate result of encryption of the entry to obtain the intermediate result of decryption of the entry;
    计算所述条目解密中间结果和所述条目预测端中间结果的和值,得到目标预测结果,所述目标预测结果用于指示推理的意图。Calculate the sum of the entry decryption intermediate result and the entry predictor intermediate result to obtain a target prediction result, where the target prediction result is used to indicate the reasoning intention.
  13. 根据权利要求8所述的隐私联合推理设备,其中,所述通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符,包括:The privacy joint reasoning device according to claim 8, wherein said blinding the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier includes:
    接收预置的数据提供端发送的公钥,并生成盲化因子;Receive the preset public key sent by the data provider and generate a blinding factor;
    对所述待预测数据的条目标识符进行所述盲化因子的添加和所述公钥的盲签名,得到已盲化条目标识符。The blinding factor is added to the item identifier of the data to be predicted and the blind signature of the public key is performed to obtain a blinded item identifier.
  14. 根据权利要求8-13中任一项所述的隐私联合推理设备,其中,所述获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图之后,还包括:The privacy joint reasoning device according to any one of claims 8-13, wherein said acquiring the entry predictor intermediate result of the data to be predicted is encrypted according to the entry and the entry predictor intermediate result Performing joint prediction reasoning to obtain the target prediction result, after the target prediction result is used to indicate the intention of reasoning, it also includes:
    对所述目标预测结果进行聚类分析得到聚类结果,并根据所述聚类结果匹配对应的目标推荐信息,所述目标推荐信息用于指示用户兴趣点对应的产品或者模型。Perform cluster analysis on the target prediction result to obtain a clustering result, and match the corresponding target recommendation information according to the clustering result, and the target recommendation information is used to indicate the product or model corresponding to the user's point of interest.
  15. 一种计算机可读存储介质,所述计算机可读存储介质中存储计算机程序,当所述计算机程序在计算机上运行时,使得计算机执行如下步骤:A computer-readable storage medium, wherein a computer program is stored in the computer-readable storage medium, and when the computer program is run on a computer, the computer is made to perform the following steps:
    通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;Blind the entry identifier of the data to be predicted by executing the preset blind signature protocol to obtain the blinded entry identifier;
    获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;Acquiring the preset own encrypted data of the data provider, comparing the blinded entry identifier and recording the index value through the own encrypted data to obtain the target entry location information;
    通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;Obtain an intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry;
    获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。Acquiring the intermediate result of the entry prediction end of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result, to obtain a target prediction result, and the target prediction result is used to indicate the intention of reasoning.
  16. 根据权利要求15所述的计算机可读存储介质,其中,所述通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息,包括:The computer-readable storage medium according to claim 15, wherein the comparison and index value recording of the blinded entry identifier through the self-encrypted data to obtain the target entry location information includes:
    获取基于所述已盲化条目标识符的已去盲标识符加密数据,将所述已去盲标识符加密数据和所述己方加密数据进行比对,得到比对一致的目标标识符加密数据;Obtaining the deblinded identifier encrypted data based on the blinded entry identifier, comparing the deblinded identifier encrypted data with the self-encrypted data, and obtaining the matched target identifier encrypted data;
    对所述目标标识符加密数据的索引值进行记录,得到目标条目位置信息。The index value of the encrypted data of the target identifier is recorded to obtain the position information of the target entry.
  17. 根据权利要求16所述的计算机可读存储介质,其中,所述获取基于所述已盲化条目标识符的已去盲标识符加密数据,将所述已去盲标识符加密数据和所述己方加密数据进行比对,得到比对一致的目标标识符加密数据,包括:The computer-readable storage medium of claim 16 , wherein said obtaining deblinded identifier-encrypted data based on said blinded entry identifier combines said deblinded identifier-encrypted data with said own The encrypted data is compared to obtain the encrypted data of the target identifier that is consistent with the comparison, including:
    将所述已盲化条目标识符发送至预置的数据提供端,并接收所述数据提供端发送的对所述已盲化条目标识符进行加密后的标识符加密数据和对所有数据的条目标识符加密后的己方加密数据;Send the blinded entry identifier to a preset data provider, and receive the identifier encrypted data and the entries of all data sent by the data provider after encrypting the blinded entry identifier Your own encrypted data after the identifier is encrypted;
    对所述标识符加密数据进行去盲处理,得到已去盲标识符加密数据;performing deblinding processing on the identifier encrypted data to obtain deblinded identifier encrypted data;
    将所述已去盲标识符加密数据和所述己方加密数据进行匹配和一致数据读取,得到目标标识符加密数据。The encrypted data of the deblinded identifier and the encrypted data of the own party are matched and consistent data is read to obtain the encrypted data of the target identifier.
  18. 根据权利要求15所述的计算机可读存储介质,其中,所述通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果,包括:The computer-readable storage medium according to claim 15, wherein said obtaining the intermediate result of entry encryption of the data to be predicted by using the preset inadvertent transfer protocol and the location information of the target entry includes:
    执行预置的不经意传输协议,根据所述目标条目位置信息随机选择目标随机数,并基于所述目标随机数计算条目哈希求余值,所述目标随机数用于指示小于大素数的随机数;Executing a preset inadvertent transfer protocol, randomly selecting a target random number according to the location information of the target entry, and calculating a hash residual value of the entry based on the target random number, where the target random number is used to indicate a random number smaller than a large prime number;
    将所述条目哈希求余值发送至预置的数据提供端,以使得所述数据提供端基于所述条目哈希求余值计算所述待预测数据的条目加密中间结果,并返回所述条目加密中间结果。Sending the item hash residual value to a preset data provider, so that the data provider calculates the entry encryption intermediate result of the data to be predicted based on the item hash residual value, and returns the item encryption Intermediate results.
  19. 根据权利要求15所述的计算机可读存储介质,其中,所述获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图,包括:The computer-readable storage medium according to claim 15, wherein said acquiring the entry predictor intermediate result of the data to be predicted, performing joint prediction reasoning according to the entry encryption intermediate result and the entry predictor intermediate result, A target prediction result is obtained, and the target prediction result is used to indicate the intention of reasoning, including:
    通过预置的模型权重计算所述待预测数据的条目预测端中间结果,并对所述条目加密 中间结果进行解密,得到条目解密中间结果;Calculate the entry prediction terminal intermediate result of the data to be predicted by the preset model weight, and decrypt the entry encryption intermediate result to obtain the entry decryption intermediate result;
    计算所述条目解密中间结果和所述条目预测端中间结果的和值,得到目标预测结果,所述目标预测结果用于指示推理的意图。Calculate the sum of the entry decryption intermediate result and the entry predictor intermediate result to obtain a target prediction result, where the target prediction result is used to indicate the reasoning intention.
  20. 一种隐私联合推理装置,其中,所述隐私联合推理装置包括:A privacy joint reasoning device, wherein the privacy joint reasoning device includes:
    盲化模块,用于通过执行预置的盲签名协议,对待预测数据的条目标识符进行盲化处理,得到已盲化条目标识符;The blinding module is configured to perform blinding processing on the entry identifier of the data to be predicted by executing a preset blind signature protocol to obtain a blinded entry identifier;
    记录模块,用于获取预置的数据提供端的己方加密数据,通过所述己方加密数据对所述已盲化条目标识符进行对比和索引值记录,得到目标条目位置信息;The recording module is used to obtain the preset own encrypted data of the data provider, compare the blinded entry identifier and record the index value through the own encrypted data, and obtain the position information of the target entry;
    获取模块,用于通过预置的不经意传输协议和所述目标条目位置信息,获取所述待预测数据的条目加密中间结果;An acquisition module, configured to acquire an intermediate result of entry encryption of the data to be predicted through a preset inadvertent transfer protocol and the location information of the target entry;
    推理模块,用于获取所述待预测数据的条目预测端中间结果,根据所述条目加密中间结果和所述条目预测端中间结果进行联合预测推理,得到目标预测结果,所述目标预测结果用于指示推理的意图。The reasoning module is used to obtain the intermediate result of the entry prediction end of the data to be predicted, and perform joint prediction and reasoning according to the entry encryption intermediate result and the entry prediction end intermediate result to obtain a target prediction result, and the target prediction result is used for Indicates the intent of the inference.
PCT/CN2022/089173 2022-01-13 2022-04-26 Privacy-based federated inference method and apparatus, device, and storage medium WO2023134055A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210038323.4A CN114372291A (en) 2022-01-13 2022-01-13 Privacy joint reasoning method, device, equipment and storage medium
CN202210038323.4 2022-01-13

Publications (1)

Publication Number Publication Date
WO2023134055A1 true WO2023134055A1 (en) 2023-07-20

Family

ID=81144735

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/089173 WO2023134055A1 (en) 2022-01-13 2022-04-26 Privacy-based federated inference method and apparatus, device, and storage medium

Country Status (2)

Country Link
CN (1) CN114372291A (en)
WO (1) WO2023134055A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114372291A (en) * 2022-01-13 2022-04-19 平安科技(深圳)有限公司 Privacy joint reasoning method, device, equipment and storage medium
CN114676169B (en) * 2022-05-27 2022-08-26 富算科技(上海)有限公司 Data query method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109818730A (en) * 2019-03-06 2019-05-28 矩阵元技术(深圳)有限公司 Acquisition methods, device and the server of Proxy Signature
CN110622165A (en) * 2018-04-19 2019-12-27 谷歌有限责任公司 Security measures for determining privacy set intersections
WO2020209793A1 (en) * 2019-04-11 2020-10-15 Singapore Telecommunications Limited Privacy preserving system for mapping common identities
CN113014373A (en) * 2021-02-20 2021-06-22 广东浪潮智慧计算技术有限公司 Data encryption method, device, equipment and medium in homomorphic calculation
CN114372291A (en) * 2022-01-13 2022-04-19 平安科技(深圳)有限公司 Privacy joint reasoning method, device, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110622165A (en) * 2018-04-19 2019-12-27 谷歌有限责任公司 Security measures for determining privacy set intersections
CN109818730A (en) * 2019-03-06 2019-05-28 矩阵元技术(深圳)有限公司 Acquisition methods, device and the server of Proxy Signature
WO2020209793A1 (en) * 2019-04-11 2020-10-15 Singapore Telecommunications Limited Privacy preserving system for mapping common identities
CN113014373A (en) * 2021-02-20 2021-06-22 广东浪潮智慧计算技术有限公司 Data encryption method, device, equipment and medium in homomorphic calculation
CN114372291A (en) * 2022-01-13 2022-04-19 平安科技(深圳)有限公司 Privacy joint reasoning method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN114372291A (en) 2022-04-19

Similar Documents

Publication Publication Date Title
Zhang et al. PIC: Enable large-scale privacy preserving content-based image search on cloud
WO2021218167A1 (en) Data processing model generation method and apparatus and data processing method and apparatus
JP6180177B2 (en) Encrypted data inquiry method and system capable of protecting privacy
US10235335B1 (en) Systems and methods for cryptographically-secure queries using filters generated by multiple parties
CN107209787B (en) Improving searching ability of special encrypted data
WO2023134055A1 (en) Privacy-based federated inference method and apparatus, device, and storage medium
CN104715187B (en) Method and apparatus for the node in certification electronic communication system
US10635824B1 (en) Methods and apparatus for private set membership using aggregation for reduced communications
CN112800088A (en) Database ciphertext retrieval system and method based on bidirectional security index
CN113742764B (en) Trusted data secure storage method, retrieval method and equipment based on block chain
CN105827582B (en) A kind of communication encrypting method, device and system
JP2020092414A (en) Encrypted data sharing management for blockchain
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
KR20220092811A (en) Method and device for storing encrypted data
CN115694949A (en) Private data sharing method and system based on block chain
JP4594078B2 (en) Personal information management system and personal information management program
Kabir et al. A dynamic searchable encryption scheme for secure cloud server operation reserving multi-keyword ranked search
CN107005576A (en) The bridge joint matching identification symbol for link identifiers is generated from server log
Andavan et al. Cloud computing based deduplication using high-performance grade byte check and fuzzy search technique
WO2017209228A1 (en) Encrypted information matching device, encrypted information matching method, and recording medium having encrypted information matching program stored thereon
Sri et al. A Framework for Uncertain Cloud Data Security and Recovery Based on Hybrid Multi-User Medical Decision Learning Patterns
EP3461055B1 (en) System and method for secure outsourced annotation of datasets
Handa et al. Keyword binning-based efficient search on encrypted cloud data
Guo et al. A privacy preserving Markov model for sequence classification
Handa et al. An efficient cluster-based multi-keyword search on encrypted cloud data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22919697

Country of ref document: EP

Kind code of ref document: A1