CN114066492A - Prediction method and information mining method, device, electronic device and storage medium - Google Patents
Prediction method and information mining method, device, electronic device and storage medium Download PDFInfo
- Publication number
- CN114066492A CN114066492A CN202010747026.8A CN202010747026A CN114066492A CN 114066492 A CN114066492 A CN 114066492A CN 202010747026 A CN202010747026 A CN 202010747026A CN 114066492 A CN114066492 A CN 114066492A
- Authority
- CN
- China
- Prior art keywords
- service object
- data
- matrix
- encryption
- product
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0201—Market modelling; Market analysis; Collecting market data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
- G06Q30/0601—Electronic shopping [e-shopping]
- G06Q30/0631—Recommending goods or services
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- General Physics & Mathematics (AREA)
- Development Economics (AREA)
- Strategic Management (AREA)
- Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- General Business, Economics & Management (AREA)
- Marketing (AREA)
- Economics (AREA)
- Entrepreneurship & Innovation (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Game Theory and Decision Science (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
The embodiment of the specification discloses a product evaluation prediction method, an information mining method, a prediction method, a product evaluation prediction device, an electronic device and a computer readable storage medium. The product evaluation prediction method comprises the following steps: acquiring a first encryption matrix provided by a service object; acquiring a second encryption matrix provided by the data platform; running a product recommendation algorithm on a combined matrix of the first encryption matrix and the second encryption matrix to predict the blank item to obtain an updated first encryption matrix; and sending the updated first encryption matrix to the service object so that the service object can decrypt the updated first encryption matrix to obtain the updated first scoring matrix.
Description
Technical Field
The present disclosure relates to computer technology, and more particularly, to a product evaluation prediction method, an information mining method, a prediction method, a product evaluation prediction apparatus, an electronic device, and a computer-readable storage medium.
Background
At present, more and more users want to provide data analysis related services for themselves by using a data analysis system of a service provider, however, a service demander often wants to protect own data as much as possible, and does not want the service provider to obtain own data.
For example, enterprise users want to recommend goods or services to their users by using a recommendation system, so as to achieve the purpose of accurate marketing and promotion. In order to achieve an accurate recommendation effect, a recommendation system needs to acquire a large amount of user data. For enterprises, it is desirable to implement personalized recommendations by means of a recommendation system, but to protect their user data as much as possible.
Therefore, there is a need for a method that can provide data analysis services while protecting user data.
Disclosure of Invention
Embodiments of the present disclosure provide a product evaluation prediction method, an information mining method, a prediction method, a product evaluation prediction apparatus, and a computer-readable storage medium, which can provide a data analysis service for a user while protecting user data.
According to a first aspect disclosed in the present specification, there is provided a product evaluation prediction method including:
acquiring a first encryption matrix provided by a service object, wherein the first encryption matrix is obtained by encrypting a first scoring matrix by using a homomorphic encryption algorithm, the first scoring matrix is a scoring matrix of a product by a user, and the first scoring matrix comprises blank items;
acquiring a second encryption matrix provided by a data platform, wherein the second encryption matrix is obtained by encrypting a second scoring matrix by using the homomorphic encryption algorithm, and the second scoring matrix is a scoring matrix of a product by a user;
running a product recommendation algorithm on a combined matrix of the first encryption matrix and the second encryption matrix to predict the blank item to obtain an updated first encryption matrix;
and sending the updated first encryption matrix to the service object so that the service object can decrypt the updated first encryption matrix to obtain the updated first scoring matrix.
Optionally, before obtaining the first encryption matrix and the second encryption matrix, the method further includes:
acquiring a first user list provided by the service object;
acquiring a second user list provided by the data platform;
and screening out common users from the first user list and the second user list so that the service object can determine the first grading matrix according to the common users and the data platform can determine the second grading matrix according to the common users.
Optionally, before obtaining the first encryption matrix and the second encryption matrix, the method further includes:
acquiring a first product list provided by the service object;
acquiring a second product list provided by the data platform;
and screening common products from the first product list and the second product list so that the service object can determine the first grading matrix according to the common products and the data platform can determine the second grading matrix according to the common products.
Optionally, the homomorphic encryption algorithm is a fully homomorphic encryption algorithm or a semi-homomorphic encryption algorithm.
Optionally, the product recommendation algorithm comprises any one of the following algorithms:
a collaborative filtering algorithm based on a user;
a product-based collaborative filtering algorithm;
a collaborative filtering algorithm based on matrix decomposition.
Optionally, the method further comprises:
the service object generates a key pair comprising a public key and a private key;
the public key is used for encrypting to obtain the first encryption matrix and the second encryption matrix;
the private key is used for decrypting to obtain the updated first scoring matrix.
Optionally, the method further comprises:
and the service object carries out product recommendation on the user by using the updated first scoring matrix.
According to a second aspect disclosed in the present specification, there is provided an information mining method including:
acquiring encrypted data provided by a service object, wherein the encrypted data provided by the service object is obtained by encrypting original data of the service object,
acquiring encrypted data provided by a data platform, wherein the encrypted data provided by the data platform is data obtained by encrypting original data of the data platform;
carrying out information mining processing on an encrypted data set formed by encrypted data provided by the service object and encrypted data provided by the data platform so as to mine encrypted data which has an association relation with the encrypted data provided by the service object;
and sending the encrypted data which has an association relation with the encrypted data provided by the service object to the service object so that the service object can decrypt the encrypted data to obtain the original data which has an association relation with the original data of the service object.
Optionally, before obtaining the encrypted data provided by the service object and the encrypted data provided by the data platform, the method further includes:
the service object generates a key pair comprising a public key and a private key, and provides the public key to a data platform;
the service object uses the public key to encrypt the original data of the service object;
the data platform encrypts original data of the data platform by using the public key;
the service object includes the decryption using the private key.
Optionally, the information mining process is performed in a trusted execution environment.
According to a third aspect disclosed in the present specification, there is provided a prediction method comprising:
acquiring encrypted data provided by a service object, wherein the encrypted data provided by the service object is obtained by encrypting original data of the service object,
acquiring encrypted data provided by a data platform, wherein the encrypted data provided by the data platform is data obtained by encrypting original data of the data platform;
performing prediction processing by using an encrypted data set composed of encrypted data provided by a service object and encrypted data provided by a data platform to generate encrypted prediction data;
and sending the encrypted prediction data to a service object for decryption by the service object to obtain the prediction data.
Optionally, before obtaining the encrypted data provided by the service object and the encrypted data provided by the data platform, the method further includes:
the service object generates a key pair comprising a public key and a private key, and provides the public key to a data platform;
the service object uses the public key to encrypt the original data of the service object;
the data platform encrypts original data of the data platform by using the public key;
the service object includes the decryption using the private key.
Optionally, before performing the prediction processing, the method further includes:
and setting the weight of the encrypted data provided by the service object and the weight of the encrypted data provided by the data platform, wherein the weight of the encrypted data provided by the service object is greater than the weight of the encrypted data provided by the data platform.
Optionally, the prediction processing is performed in a trusted execution environment.
According to a fourth aspect disclosed in the present specification, there is provided a product evaluation prediction apparatus comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring a first encryption matrix provided by a service object, the first encryption matrix is obtained by encrypting a first scoring matrix by using a homomorphic encryption algorithm, the first scoring matrix is a scoring matrix of a product by a user, and the first scoring matrix comprises blank items;
the second acquisition module is used for acquiring a second encryption matrix provided by the data platform, the second encryption matrix is obtained by encrypting a second scoring matrix by using the homomorphic encryption algorithm, and the second scoring matrix is a scoring matrix of a product by a user;
the recommendation processing module is used for operating a product recommendation algorithm on a combined matrix of the first encryption matrix and the second encryption matrix to predict the blank item to obtain an updated first encryption matrix;
and the sending module is used for sending the updated first encryption matrix to the service object so that the service object can decrypt the updated first encryption matrix to obtain the updated first scoring matrix.
According to a fifth aspect disclosed in the present specification, there is provided an electronic device comprising a processor and a memory, the memory having stored therein computer-readable instructions which, when executed by the processor, implement the method of the first, second or third aspect of the present disclosure.
According to a sixth aspect disclosed in the present specification, there is provided a computer readable storage medium having stored thereon computer readable instructions which, when executed by a processor, implement the method of the first, second or third aspect of the present disclosure.
The product evaluation prediction method, the information mining method, the prediction method, the product evaluation prediction device and the computer-readable storage medium provided by the embodiment of the disclosure can provide data analysis service for users under the condition of protecting user data.
According to the product evaluation prediction method provided by the embodiment of the disclosure, the scoring of the product by the user can be predicted under the condition of protecting the user data by homomorphically encrypting the scoring matrix of the product by the user and operating the product recommendation algorithm on the encrypted scoring matrix.
Features of embodiments of the present specification and advantages thereof will become apparent from the following detailed description of exemplary embodiments thereof, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the specification and together with the description, serve to explain the principles of the embodiments of the specification.
Fig. 1 is a schematic hardware configuration diagram of an electronic device provided in an embodiment of the present specification;
FIG. 2 is a flow diagram of a product valuation prediction methodology provided in one embodiment of the present description;
FIG. 3 is a schematic diagram of a product assessment prediction method provided by one embodiment of the present description;
FIG. 4 is a schematic diagram of a product evaluation prediction device provided in one embodiment of the present description;
fig. 5 is a schematic diagram of a product evaluation prediction apparatus according to an embodiment of the present disclosure.
Detailed Description
Various exemplary embodiments of the present specification will now be described in detail with reference to the accompanying drawings.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the embodiments, their application, or uses.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
< hardware configuration >
Fig. 1 is a schematic diagram of a hardware configuration of an electronic device provided in an embodiment of the present specification.
The hardware configuration of the electronic device may include, but is not limited to: processor 1011, memory 1012, interface 1013, communication device 1014, input device 1015, output device 1016. The processor 1011 may include, but is not limited to, a central processing unit CPU, a microprocessor MCU, or the like. The memory 1012 may include, but is not limited to, a ROM (read only memory), a RAM (random access memory), a nonvolatile memory such as a hard disk, and the like. Interface device 1013 may include, but is not limited to, a USB interface, a serial interface, a parallel interface, and the like. The communication device 1014 is capable of wired communication or wireless communication, and may specifically include a communication module such as WiFi communication, bluetooth communication, 2G/3G/4G/5G communication, and the like. Input devices 1015 include, but are not limited to, a keyboard, a mouse, a touch screen, a microphone, and the like. Output devices 1016 include, but are not limited to, a display screen, speakers, and the like. The hardware configuration of the electronic device may also include only some of the above-described apparatuses.
The electronic device may be installed with an intelligent operating system (e.g., Windows, Linux, android, IOS, etc. systems) and application software. The electronic device may be a server, a desktop computer, a portable computer, a mobile phone, a tablet computer, etc.
< product evaluation prediction method example >
In order to achieve an accurate recommendation effect, a service provider providing a recommendation service (hereinafter referred to as a "recommendation service provider") needs to acquire a large amount of user data. However, for the service object of the recommendation service provider, the service object is expected to protect its privacy as much as possible, and is not willing to reveal its user data to the recommendation service provider. Therefore, it is necessary to provide a method that can provide a recommendation service, that is, a product evaluation prediction service to a service object while protecting user data of the service object.
In addition, the recommendation service is a service based on big data analysis, and if the service object is a small micro enterprise and the user data that can be provided is relatively small, the recommendation service provider faces a challenge that the recommendation service cannot be accurately provided.
According to the product evaluation prediction method provided by one embodiment of the disclosure, under the condition that the user data of the service object is protected, the product evaluation prediction service can be provided for the service object. According to the product evaluation prediction method provided by one embodiment of the disclosure, under the condition that the user data of the service object is less, a more accurate product evaluation prediction service can be provided for the service object.
Before explaining the product evaluation prediction method provided by the embodiment of the present disclosure, referring to a specific example shown in fig. 3, the scoring and scoring matrix related to the embodiment of the present disclosure will be explained.
In the embodiment of the disclosure, the user data refers to behavior data of a user on a product, a score of the user on the product can be determined according to the behavior data of the user on the product, and the score of the user on the product can reflect the like/dislike degree of the user on the product. The user's behavior data for a product may include, but is not limited to, behavior data for the user to purchase the product, view product introductions, view product advertisements, evaluate the product, collect the product, add the product to a shopping cart, and the like. The scoring matrix in fig. 3 is merely illustrative of a small number of users and a small number of products for purposes of illustrating, but not limiting, the product rating prediction method of the present disclosure.
A scoring matrix is constructed based on the user's scores for the products. The scoring matrix is a two-dimensional matrix with each horizontal axis representing a user and each vertical axis representing a product. It is of course also possible that each vertical axis represents a user and each horizontal axis represents a product. The elements in the matrix represent the rating of a particular product by a particular user, such as from 1 to 5, with a higher rating indicating that the user prefers the product. In the embodiment of the disclosure, the product may be a tangible product or an intangible product, for example, an intangible product such as an electronic book and a video product.
The following describes a product evaluation prediction method provided in an embodiment of the present disclosure. The product evaluation prediction method relates to a recommendation service provider, a service object and a data platform. In one particular example, the recommendation service provider and the data platform may be the same party.
In the product evaluation prediction method provided by the embodiment of the disclosure, the service object and the data platform respectively have user data with different dimensions, and when the service object is provided with recommendation service, the user data of the data platform is used. For example, the service object is a brand merchant, and the service object has consumption data of a brand product purchased by a user in a monopoly store on line, and the consumption data is high in quality but often small in quantity and insufficient for accurate recommendation. For example, the data platform is a comprehensive shopping website, and has behavior data of a large number of users on the website for multi-brand and multi-category products. The service object hopes to provide more accurate product recommendation for the user of the service object by means of the big data of the data platform, and simultaneously hopes to protect the privacy of the service object as much as possible and not to reveal the user data of the service object.
The product evaluation prediction method provided by the embodiment of the disclosure can be implemented by a recommendation system of a recommendation service provider. The recommendation system may be mounted on a server of a recommendation service provider having a hardware configuration similar to that shown in fig. 1.
Firstly, a service object generates a first scoring matrix according to user data owned by the service object, and a data platform generates a second scoring matrix according to the user data owned by the service object. In order to improve the accuracy of recommending services, the service object and the data platform are required to be subjected to data alignment, that is, the first scoring matrix and the second scoring matrix are required to contain a common user or a common product.
A first example of generating the first scoring matrix and the second scoring matrix is described below, including steps S1012-S1014.
S1012, the recommendation system obtains a first user list provided by the service object and obtains a second user list provided by the data platform.
S1014, the recommendation system screens out common users from the first user list and the second user list to obtain a common user list. The recommendation system provides the common user list to the service object and the data platform, so that the service object determines a first scoring matrix according to the common user list, the data platform determines a second scoring matrix according to the common user list, users in the first scoring matrix comprise common users, and users in the second scoring matrix list comprise common users.
A second example of generating the first scoring matrix and the second scoring matrix, including steps S1022 to S1024, is described below.
S1022, the first product list provided by the service object is obtained, and the second product list provided by the data platform is obtained.
S1024, common products are screened out from the first product list and the second product list, and a common product list is obtained. The recommendation system provides the common product list to the service object and the data platform, so that the service object determines a first scoring matrix according to the common product list, the data platform determines a second scoring matrix according to the common product list, products in the first scoring matrix comprise common products, and products in the second scoring matrix list comprise common products.
The service object then encrypts the first scoring matrix into a first encryption matrix, which is provided to the recommendation system. And the data platform encrypts the second scoring matrix into a second encryption matrix and provides the second encryption matrix to the recommendation system. And the recommendation system utilizes the first encryption matrix and the second encryption matrix to perform product evaluation prediction.
Referring to FIG. 2, the process of making a product assessment forecast includes steps S202-S208.
S202, acquiring a first encryption matrix provided by the service object. The first encryption matrix is obtained by encrypting the first scoring matrix by using a homomorphic encryption algorithm, the first scoring matrix is a scoring matrix of a product by a user, and the first scoring matrix comprises blank items.
Homomorphic encryption is a cryptographic technique that supports performing computations on encrypted data without requiring decryption, the results of the computations being decrypted exactly the results of the corresponding plaintext computations. That is, the homomorphically encrypted data is processed to produce an output, which is decrypted, the same as the output produced by processing the unencrypted original data in the same processing method. In a specific example, the homomorphic encryption algorithm employed may be a fully homomorphic encryption algorithm or a semi-homomorphic encryption algorithm. The fully homomorphic encryption is an encryption function which simultaneously satisfies the addition homomorphic property and the multiplication homomorphic property and can carry out addition and multiplication operations for any number of times. Semi-homomorphic encryption refers to encryption functions that satisfy only additive homomorphism or multiplicative homomorphism.
Before step S202, the service object generates a first scoring matrix according to the user data owned by the service object. In a specific example, referring to fig. 3, when the service object has less user data, the generated first scoring matrix is sparse. "sparse" means that there are many blank entries in this matrix, i.e. there are many scores that do not exist, and these blank entries belong to the objects that the recommendation system needs to predict.
In one particular example, the service object pre-generates a key pair comprising a public key and a private key. After the service object generates the first scoring matrix, the public key is used for encrypting the first scoring matrix by adopting a homomorphic encryption algorithm to obtain a first encryption matrix. As can be seen from fig. 3, the values of the elements in the first encryption matrix have become ciphertext. The service object provides the first encryption matrix to the recommendation system, and the recommendation system obtains the first encryption matrix provided by the service object.
And S204, acquiring a second encryption matrix provided by the data platform. The second encryption matrix is obtained by encrypting the second scoring matrix by using the same homomorphic encryption algorithm by the data platform. The second scoring matrix is a user's scoring matrix for the product.
Before step S204, the data platform generates a second scoring matrix according to the user data owned by the data platform. In a specific example, referring to fig. 3, for a data platform, the data platform has more user data, and the generated second scoring matrix is larger and denser. In the second scoring matrix, there may also be blank items that belong to objects predicted by the recommendation system.
In one particular example, the service object provides a self-generated public key to the data platform. For example, the service object may provide the public key to the data platform through the recommendation system. And after the data platform generates a second scoring matrix, the public key is used for encrypting the second scoring matrix by adopting the same homomorphic encryption algorithm to obtain a second encryption matrix. As can be seen from fig. 3, the values of the elements in the second encryption matrix have become ciphertext. And the data platform provides the second encryption matrix to the recommendation system, and the recommendation system acquires the second encryption matrix provided by the data.
S206, a product recommendation algorithm is operated on the combined matrix of the first encryption matrix and the second encryption matrix to predict blank items, and the updated first encryption matrix is obtained.
In embodiments of the present disclosure, the prediction may be made in a trusted execution environment. The trusted execution environment can be an execution environment based on chip isolation, so that the operation runs in an independent environment and runs in parallel with an operating system, and confidentiality and integrity of codes and data loaded in the environment can be protected.
In the embodiment of the disclosure, the scoring matrix is encrypted in advance by using a homomorphic encryption algorithm, and the scoring of the product is predicted by performing recommendation operation on the encrypted scoring matrix. And then decrypted to obtain an updated scoring matrix, which is the same as the result of directly using the scoring matrix to make recommendation prediction.
Referring to fig. 3, after acquiring the first encryption matrix and the second encryption matrix, the recommendation system merges the two matrices to obtain a merged encryption matrix. The recommendation system runs a product recommendation algorithm on the merged encryption matrix to update the merged encryption matrix. After updating, the elements in the merged encryption matrix are still ciphertext, the original blank items are complemented, and the original non-blank items in the merged encryption matrix may be slightly adjusted according to different product recommendation algorithms.
The recommender system disassembles the updated first encryption matrix from the updated merged encryption matrix as shown in fig. 3, i.e., the portion of the dashed box is broken away.
In the embodiment of the present disclosure, the recommendation system may use a collaborative filtering algorithm to perform score prediction, and the basic principle of the collaborative filtering algorithm is that "a user with similar behavior to the current user likes an item, and then the current user also likes the item".
In one specific example, the recommendation system may use a collaborative filtering algorithm based solely on matrix factorization for scoring predictions. For example, a collaborative filtering algorithm based on matrix singular value decomposition is used for score prediction.
In a specific example, the collaborative filtering algorithm may be a user-based collaborative filtering algorithm or a product-based collaborative filtering algorithm.
In the disclosed embodiment, if the first encryption matrix and the second encryption matrix are generated by using a semi-homomorphic encryption algorithm supporting only addition homomorphism, only addition operation should be used in the product recommendation algorithm used by the recommendation system. If the first encryption matrix and the second encryption matrix are generated by encryption by using a semi-homomorphic encryption algorithm which only supports multiplication homomorphism, only multiplication operation should be used in the product recommendation algorithm used by the recommendation system. If the first encryption matrix and the second encryption matrix are obtained by encrypting through a fully homomorphic encryption algorithm, only addition operation, only multiplication operation or both addition operation and multiplication operation can be used in the product recommendation algorithm used by the recommendation system.
S208, the updated first encryption matrix is sent to the service object, so that the service object can decrypt the updated first encryption matrix to obtain an updated first scoring matrix.
And the recommendation system sends the updated first encryption matrix to the service object, and the service object receives the updated first encryption matrix from the recommendation system and then decrypts the updated first encryption matrix by using the private key to obtain an updated first scoring matrix.
That is, in the key pair generated by the service object, the public key is used for encrypting the first scoring matrix to obtain the first encryption matrix, and encrypting the second scoring matrix to obtain the second encryption matrix. The private key is used for decrypting the updated first encryption matrix to obtain an updated first scoring matrix.
Referring to fig. 3, the updated first scoring matrix does not have blank entries, the position of the original blank entry has a specific scoring value, and the original non-blank entry is slightly adjusted.
In a specific example, the service object uses the updated first scoring matrix to recommend the product to the user. For example, user A may have a score of 4.0 for item 1 and a score of 1.9 for item 2, and then the promotional information for item 1 may be pushed to user A.
It can be seen that, in the product evaluation prediction method provided by the embodiment of the present disclosure, the user data of both the service object and the data platform are always in an encrypted state, and both the service object and the data platform cannot contact the data of the other party, so that the security is very high. In addition, the recommendation system does not need to leak the intermediate calculation result outwards in the prediction process, and the data safety is further improved.
According to the product evaluation prediction method provided by one embodiment of the disclosure, recommendation service can be provided for the service object under the condition of protecting the user data of the service object.
According to the product evaluation prediction method provided by one embodiment of the disclosure, under the condition that the user data of the service object is less, more accurate recommendation service can be provided for the service object.
The product evaluation prediction method provided by one embodiment of the disclosure can provide product evaluation service for the service object platform under the condition of not contacting with plaintext user data of the service object and the data platform in the whole process.
According to the product evaluation prediction method provided by one embodiment of the disclosure, the data platform and the recommendation service provider can be the same party, and the data platform is allowed to provide product evaluation prediction service for the service object under the condition of not contacting with plaintext user data of the service object.
< embodiment of product evaluation prediction apparatus >
Referring to fig. 4, an embodiment of the present disclosure provides a product evaluation prediction apparatus 10. The product evaluation prediction apparatus 10 includes the following modules:
the first obtaining module 11 is configured to obtain a first encryption matrix provided by the service object, where the first encryption matrix is obtained by encrypting a first scoring matrix using a homomorphic encryption algorithm, the first scoring matrix is a scoring matrix of a product by a user, and the first scoring matrix includes blank items.
The second obtaining module 12 is configured to obtain a second encryption matrix provided by the data platform, where the second encryption matrix is obtained by encrypting a second scoring matrix using a homomorphic encryption algorithm, and the second scoring matrix is a scoring matrix of a product by a user.
And the recommendation processing module 13 is configured to run a product recommendation algorithm on a combined matrix of the first encryption matrix and the second encryption matrix to predict blank items, so as to obtain an updated first encryption matrix.
And the sending module 14 is configured to send the updated first encryption matrix to the service object, so that the service object decrypts the updated first encryption matrix to obtain the updated first scoring matrix.
In a specific example, the product evaluation prediction apparatus 10 may further include the following modules:
a common user determination module to: acquiring a first user list provided by a service object; acquiring a second user list provided by the data platform; and screening out common users from the first user list and the second user list so that the service object can determine a first grading matrix according to the common users and the data platform can determine a second grading matrix according to the common users. .
In another specific example, the product evaluation prediction apparatus 10 may further include the following modules:
a common product determination module to: acquiring a first product list provided by a service object; acquiring a second product list provided by the data platform; common products are screened out from the first product list and the second product list, so that the service object determines a first scoring matrix according to the common products, and the data platform determines a second scoring matrix according to the common products.
In a specific example, the homomorphic encryption algorithm is a fully homomorphic encryption algorithm or a semi-homomorphic encryption algorithm.
In one specific example, the product recommendation algorithm includes any one of the following algorithms: a collaborative filtering algorithm based on a user; a product-based collaborative filtering algorithm; a collaborative filtering algorithm based on matrix decomposition.
Referring to fig. 5, an embodiment of the present disclosure provides a product evaluation prediction apparatus 20. The product evaluation prediction device 20 includes a processor 21 and a memory 22, and the memory 22 stores computer readable instructions, and the computer readable instructions, when executed by the processor 21, implement the product evaluation prediction method of any one of the foregoing embodiments.
The product evaluation prediction device provided by the embodiment of the disclosure has high data security, and can provide prediction service for the service object under the condition of not contacting with the plaintext user data of the service object in the whole process. The product evaluation prediction device provided by the embodiment of the disclosure can provide more accurate prediction service for the service object under the condition that the user data of the service object is less.
< method and apparatus embodiments for product recommendation >
The embodiment of the disclosure also provides a product recommendation method, which can be implemented by the system of the service object. Specifically, the system may be mounted on a server of the service object, the server having a hardware configuration similar to that shown in fig. 1. The product recommendation method comprises the following steps:
s302, the first scoring matrix is encrypted by using a homomorphic encryption algorithm to obtain a first encryption matrix. The first scoring matrix is a scoring matrix of the product by the user, and blank items are contained in the first scoring matrix.
And S304, sending the first encryption matrix to a product evaluation prediction device.
S306, receiving the updated first encryption matrix sent by the product evaluation prediction device.
The product evaluation prediction device obtains the updated first encryption matrix by using the product evaluation prediction method provided by any one of the embodiments, and sends the updated first encryption matrix to the service object.
S308, decrypting the updated first encryption matrix to obtain an updated first scoring matrix.
And S310, recommending the product to the user by using the updated first scoring matrix.
The product recommendation method provided by the embodiment of the disclosure may further include other steps performed by the service object in the foregoing product evaluation prediction method embodiment.
The embodiments of the present disclosure provide a product recommendation method, and specific details may refer to relevant contents in the foregoing product evaluation prediction method embodiments, and are not repeated here.
The product recommendation method provided by the embodiment of the disclosure has high data security, and can use the prediction service provided by the product evaluation prediction device without providing own plaintext user data to the product evaluation prediction device.
Embodiments of the present disclosure provide a product recommendation device. The product recommendation device comprises a processor and a memory, wherein computer readable instructions are stored in the processor, and when the computer readable instructions are executed by the processor, the product recommendation method of any one of the embodiments is realized.
< information mining method >
The embodiment of the disclosure also provides an information mining method, which comprises the steps of S502-S506.
S502, acquiring encrypted data provided by the service object, wherein the encrypted data provided by the service object is obtained by encrypting original data of the service object. And acquiring encrypted data provided by the data platform, wherein the encrypted data provided by the data platform is data obtained by encrypting original data of the data platform.
In a specific example, before obtaining the encrypted data provided by the service object and the encrypted data provided by the data platform, the method may further include: the service object generates a key pair comprising a public key and a private key, and provides the public key to the data platform. The service object uses the public key to encrypt the original data of the service object so as to obtain the encrypted data provided by the service object. The data platform encrypts original data of the data platform by using a public key to obtain encrypted data provided by the data platform.
In a specific example, the amount of raw data of the service object may be small, and the raw data of the service object is not enough or not effective to perform data mining. In this case, the service object can fulfill its mining requirements by means of the data platform. Compared with the service object, the data of the data platform is relatively insensitive and can be provided for the service object. Alternatively, the service object is a user who has legal functional rights, such as an administrative department and a law enforcement department, and has a right to know data of the data platform.
In a specific example, the service object itself does not have data mining capability, and it is desirable to perform data mining by means of a data analysis system of a service provider while protecting its own data.
For example, the service object is a law enforcement agency wishing to obtain the whereabouts of a particular person. The original data owned by the service object may only include the name, identification number, bank card number, relative relationship and the like of the specific person, and the big data owned by the data platform includes consumption records, ticket records, mobile phone positioning data, social records and the like of a large number of people.
S504, information mining processing is carried out on an encrypted data set formed by the encrypted data provided by the service object and the encrypted data provided by the data platform, so that the encrypted data which are in association with the encrypted data provided by the service object are mined.
In a specific example, the information mining process is performed in a trusted execution environment, so that the data security is further protected.
In the data mining process, the encrypted data provided for the service object and the encrypted data provided by the data platform are used for mining the encrypted data which has an association relation with the encrypted data provided by the service object.
For example, the service object provides 20 pieces of encrypted data, and after mining, 100 pieces of encrypted data related to the 20 pieces of encrypted data of the service object are mined from the encrypted data provided by the data platform.
For example, after the mining process, encrypted data such as consumption records, ticket records, mobile phone location data, social records, and the like related to the specific person is obtained from the big data of the data platform, and in step S506, the mined encrypted data associated with the specific person is sent to the service object.
S506, sending the encrypted data which has an association relation with the encrypted data provided by the service object to the service object so that the service object can decrypt the encrypted data to obtain the original data which has an association relation with the original data of the service object.
In step S506, after the encrypted data associated with the encrypted data provided by the service object is sent to the service object, the service object may decrypt the encrypted data using the private key of the key pair, so as to obtain the original data associated with the original data of the service object.
For example, the service object decrypts the mined encrypted data associated with the specific person to obtain plaintext data of consumption records, ticket records, mobile phone positioning data and social records related to the specific person. The service object can better determine the track of the specific person by using the name, the identification number, the bank card number and the data of the relative relationship of the specific person, which are possessed by the service object, and combining the consumption record, the ticket record, the mobile phone positioning data and the data associated with the social contact record related to the specific person.
In this embodiment, the service object may be a user of an administrative department, law enforcement department, or enterprise that wishes to protect sensitive data. In the process of information mining processing, the data of the service object is always in an encrypted state, so that the data security of the service object is ensured. The information mining method provided by the embodiment of the disclosure has high data security, and can provide information mining service for the service object under the condition of not contacting plaintext data of the service object in the whole process.
< prediction method >
The embodiment of the disclosure also provides a prediction method, which comprises steps S602 to 606.
S602, encrypted data provided by the service object is obtained, wherein the encrypted data provided by the service object is obtained by encrypting original data of the service object. And acquiring encrypted data provided by the data platform, wherein the encrypted data provided by the data platform is data obtained by encrypting original data of the data platform.
In a specific example, before obtaining the encrypted data provided by the service object and the encrypted data provided by the data platform, the method may further include: the service object generates a key pair comprising a public key and a private key, and provides the public key to the data platform. The service object uses the public key to encrypt the original data of the service object so as to obtain the encrypted data provided by the service object. The data platform encrypts original data of the data platform by using a public key to obtain encrypted data provided by the data platform.
In a specific example, the amount of raw data of the service object may be small, and the raw data of the service object is not enough or not effective to predict data. In this case, the service object can fulfill its forecast requirements by means of the data platform. Compared with the service object, the data of the data platform is relatively insensitive and can be provided for the service object. Alternatively, the service object is a user who has legal functional rights, such as an administrative department and a law enforcement department, and has a right to know data of the data platform.
For example, the service target is a hydrogeological management department, which has detailed geological and hydrographic data in its jurisdiction and is expected to predict natural disasters, natural resources (e.g., groundwater), and the like in its jurisdiction. The service object does not have prediction analysis capability, and hopes to carry out prediction by a data analysis system of a service provider and protect geological and hydrological data of the service object. The data platform collects geological and hydrological data published worldwide.
S604, the encrypted data set composed of the encrypted data provided by the service object and the encrypted data provided by the data platform is used for prediction processing, and encrypted prediction data is generated.
In a specific example, before performing the prediction processing, the method further includes: and setting the weight of the encrypted data provided by the service object and the weight of the encrypted data provided by the data platform, wherein the weight of the encrypted data provided by the service object is greater than the weight of the encrypted data provided by the data platform. In this way, the prediction result can be made to better conform to the situation of the original data of the service object.
In a specific example, the prediction processing is performed in a trusted execution environment, so that the data security is further protected.
For example, after the prediction processing, the geographical location data of the suspected resource distribution is obtained, and the geographical location data of the suspected resource distribution is encrypted, that is, the geographical location data is encrypted prediction data.
S606, the encrypted prediction data is sent to the service object, so that the service object can decrypt the prediction data.
In step S606, after the encrypted prediction data is sent to the service object, the service object may decrypt the prediction data by using the private key of the key pair, so as to obtain the plaintext of the prediction data.
In this embodiment, the service object may be a user of an administrative department, law enforcement department, or enterprise that wishes to protect sensitive data. In the process of prediction processing, the data of the service object is always in an encrypted state, so that the data security of the service object is ensured. The prediction method provided by the embodiment of the disclosure has high data security, and can provide prediction service for the service object under the condition of not contacting the plaintext data of the service object in the whole process.
< electronic apparatus >
The embodiment of the present specification further provides an electronic device, which includes a processor and a memory, where the memory stores computer readable instructions, and the computer readable instructions, when executed by the processor, implement the product evaluation prediction method in any one of the foregoing embodiments.
The embodiment of the present specification further provides an electronic device, which includes a processor and a memory, where the memory stores computer readable instructions, and the computer readable instructions, when executed by the processor, implement the product recommendation method of any one of the foregoing embodiments.
The embodiment of the present specification further provides an electronic device, which includes a processor and a memory, where the memory stores computer readable instructions, and the computer readable instructions, when executed by the processor, implement the information mining method of any one of the foregoing embodiments.
The present specification further provides an electronic device, including a processor and a memory, where the memory stores computer readable instructions, and the computer readable instructions, when executed by the processor, implement the prediction method of any one of the foregoing embodiments.
< computer-readable Medium embodiment >
The embodiment of the specification also provides a computer readable medium. The computer readable medium has stored thereon computer readable instructions which, when executed by a processor, implement the product evaluation prediction method of any of the foregoing embodiments.
The embodiment of the specification also provides a computer readable medium. The computer readable medium has stored thereon computer readable instructions, which when executed by a processor, implement the product recommendation method of any of the foregoing embodiments.
The embodiment of the specification also provides a computer readable medium. The computer readable medium has stored thereon computer readable instructions which, when executed by a processor, implement the information mining method of any of the foregoing embodiments.
The embodiment of the specification also provides a computer readable medium. The computer readable medium has stored thereon computer readable instructions which, when executed by a processor, implement the prediction method of any of the preceding embodiments.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the device and apparatus embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for relevant points.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Embodiments of the present description may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement aspects of embodiments of the specification.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations for embodiments of the present description may be assembly instructions, Instruction Set Architecture (ISA) instructions, machine related instructions, microcode, firmware instructions, state setting data, or source code or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, an electronic circuit, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA), can execute computer-readable program instructions to implement various aspects of embodiments of the present specification by utilizing state information of the computer-readable program instructions to personalize the electronic circuit.
Aspects of embodiments of the present specification are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the specification. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present description. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. It is well known to those skilled in the art that implementation by hardware, by software, and by a combination of software and hardware are equivalent.
The foregoing description of the embodiments of the present specification has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.
Claims (16)
1. A product evaluation prediction method, comprising:
acquiring a first encryption matrix provided by a service object, wherein the first encryption matrix is obtained by encrypting a first scoring matrix, the first scoring matrix is a scoring matrix of a product by a user, and the first scoring matrix comprises blank items;
acquiring a second encryption matrix provided by the data platform, wherein the second encryption matrix is obtained by encrypting a second scoring matrix, and the second scoring matrix is a scoring matrix of a product by a user;
running a product recommendation algorithm on a combined matrix of the first encryption matrix and the second encryption matrix to predict the blank item to obtain an updated first encryption matrix;
and sending the updated first encryption matrix to the service object so that the service object can decrypt the updated first encryption matrix to obtain the updated first scoring matrix.
2. The method of claim 1, prior to obtaining the first encryption matrix and the second encryption matrix, further comprising:
acquiring a first user list provided by the service object;
acquiring a second user list provided by the data platform;
and screening out common users from the first user list and the second user list so that the service object can determine the first grading matrix according to the common users and the data platform can determine the second grading matrix according to the common users.
3. The method of claim 1, prior to obtaining the first encryption matrix and the second encryption matrix, further comprising:
acquiring a first product list provided by the service object;
acquiring a second product list provided by the data platform;
and screening common products from the first product list and the second product list so that the service object can determine the first grading matrix according to the common products and the data platform can determine the second grading matrix according to the common products.
4. The method of claim 1, wherein the product recommendation algorithm comprises any one of:
a collaborative filtering algorithm based on a user;
a product-based collaborative filtering algorithm;
a collaborative filtering algorithm based on matrix decomposition.
5. The method of claim 1, further comprising:
the service object generates a key pair comprising a public key and a private key;
the public key is used for encrypting to obtain the first encryption matrix and the second encryption matrix;
the private key is used for decrypting to obtain the updated first scoring matrix.
6. The method of claim 1, further comprising:
and the service object carries out product recommendation on the user by using the updated first scoring matrix.
7. An information mining method, comprising:
acquiring encrypted data provided by a service object, wherein the encrypted data provided by the service object is obtained by encrypting original data of the service object,
acquiring encrypted data provided by a data platform, wherein the encrypted data provided by the data platform is data obtained by encrypting original data of the data platform;
carrying out information mining processing on an encrypted data set formed by encrypted data provided by the service object and encrypted data provided by the data platform so as to mine encrypted data which has an association relation with the encrypted data provided by the service object;
and sending the encrypted data which has an association relation with the encrypted data provided by the service object to the service object so that the service object can decrypt the encrypted data to obtain the original data which has an association relation with the original data of the service object.
8. The method of claim 7, wherein prior to obtaining the encrypted data provided by the service object and the encrypted data provided by the data platform, the method further comprises:
the service object generates a key pair comprising a public key and a private key, and provides the public key to a data platform;
the service object uses the public key to encrypt the original data of the service object;
the data platform encrypts original data of the data platform by using the public key;
the service object includes the decryption using the private key.
9. The method of claim 7, wherein the information mining process is performed in a trusted execution environment.
10. A prediction method, comprising:
acquiring encrypted data provided by a service object, wherein the encrypted data provided by the service object is obtained by encrypting original data of the service object,
acquiring encrypted data provided by a data platform, wherein the encrypted data provided by the data platform is data obtained by encrypting original data of the data platform;
performing prediction processing by using an encrypted data set composed of encrypted data provided by a service object and encrypted data provided by a data platform to generate encrypted prediction data;
and sending the encrypted prediction data to a service object for decryption by the service object to obtain the prediction data.
11. The method of claim 10, wherein prior to obtaining the encrypted data provided by the service object and the encrypted data provided by the data platform, the method further comprises:
the service object generates a key pair comprising a public key and a private key, and provides the public key to a data platform;
the service object uses the public key to encrypt the original data of the service object;
the data platform encrypts original data of the data platform by using the public key;
the service object includes the decryption using the private key.
12. The method of claim 10, further comprising, prior to performing the prediction process:
and setting the weight of the encrypted data provided by the service object and the weight of the encrypted data provided by the data platform, wherein the weight of the encrypted data provided by the service object is greater than the weight of the encrypted data provided by the data platform.
13. The method of claim 10, the prediction processing being performed in a trusted execution environment.
14. A product evaluation prediction apparatus comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring a first encryption matrix provided by a service object, the first encryption matrix is obtained by encrypting a first scoring matrix, the first scoring matrix is a scoring matrix of a product by a user, and the first scoring matrix comprises blank items;
the second acquisition module is used for acquiring a second encryption matrix provided by the data platform, wherein the second encryption matrix is obtained by encrypting a second scoring matrix, and the second scoring matrix is a scoring matrix of a product by a user;
the recommendation processing module is used for operating a product recommendation algorithm on a combined matrix of the first encryption matrix and the second encryption matrix to predict the blank item to obtain an updated first encryption matrix;
and the sending module is used for sending the updated first encryption matrix to the service object so that the service object can decrypt the updated first encryption matrix to obtain the updated first scoring matrix.
15. An electronic device comprising a processor and a memory, the memory having stored therein computer-readable instructions that, when executed by the processor, implement the method of any of claims 1-13.
16. A computer readable storage medium having computer readable instructions stored thereon which, when executed by a processor, implement the method of any of claims 1-13.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202010747026.8A CN114066492A (en) | 2020-07-29 | 2020-07-29 | Prediction method and information mining method, device, electronic device and storage medium |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202010747026.8A CN114066492A (en) | 2020-07-29 | 2020-07-29 | Prediction method and information mining method, device, electronic device and storage medium |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN114066492A true CN114066492A (en) | 2022-02-18 |
Family
ID=80226864
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202010747026.8A Pending CN114066492A (en) | 2020-07-29 | 2020-07-29 | Prediction method and information mining method, device, electronic device and storage medium |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN114066492A (en) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN115018183A (en) * | 2022-06-27 | 2022-09-06 | 厦门南讯股份有限公司 | Information prediction and analysis method and system for multi-dimensional content |
Citations (14)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20130018755A1 (en) * | 2011-05-18 | 2013-01-17 | Alibaba Group Holding Limited | Method and System of Recommending Items |
| US20130275752A1 (en) * | 2012-04-17 | 2013-10-17 | Futurewei Technologies, Inc. | Method and system for secure multiparty cloud computation |
| CN104077351A (en) * | 2014-05-26 | 2014-10-01 | 东北师范大学 | Heterogeneous information network based content providing method and system |
| WO2015191919A1 (en) * | 2014-06-11 | 2015-12-17 | Thomson Licensing | Method and system for privacy-preserving recommendations |
| WO2016044129A1 (en) * | 2014-09-16 | 2016-03-24 | Thomson Licensing | Method and system for privacy-preserving recommendations |
| WO2017023065A1 (en) * | 2015-08-05 | 2017-02-09 | Samsung Electronics Co., Ltd. | Electronic apparatus and control method thereof |
| CN108109057A (en) * | 2018-01-10 | 2018-06-01 | 广东工业大学 | A kind of method and apparatus for merging collaborative filtering and determining rating matrix |
| CN110020883A (en) * | 2018-12-12 | 2019-07-16 | 阿里巴巴集团控股有限公司 | The method and device that unknown scoring in a kind of pair of rating matrix is predicted |
| CN110209994A (en) * | 2019-04-25 | 2019-09-06 | 广西师范大学 | Matrix decomposition recommendation method based on homomorphic cryptography |
| CN111160573A (en) * | 2020-04-01 | 2020-05-15 | 支付宝(杭州)信息技术有限公司 | Method and device for jointly training business prediction model by two parties to protect data privacy |
| CN111162896A (en) * | 2020-04-01 | 2020-05-15 | 支付宝(杭州)信息技术有限公司 | Method and device for joint data processing by two parties |
| CN111241570A (en) * | 2020-04-24 | 2020-06-05 | 支付宝(杭州)信息技术有限公司 | Method and device for protecting business prediction model of data privacy joint training by two parties |
| CN111368314A (en) * | 2020-02-28 | 2020-07-03 | 深圳前海微众银行股份有限公司 | Modeling and predicting method, device, equipment and storage medium based on cross features |
| CN111428040A (en) * | 2020-04-01 | 2020-07-17 | 中移雄安信息通信科技有限公司 | A target object determination method, device, device and computer storage medium |
-
2020
- 2020-07-29 CN CN202010747026.8A patent/CN114066492A/en active Pending
Patent Citations (14)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20130018755A1 (en) * | 2011-05-18 | 2013-01-17 | Alibaba Group Holding Limited | Method and System of Recommending Items |
| US20130275752A1 (en) * | 2012-04-17 | 2013-10-17 | Futurewei Technologies, Inc. | Method and system for secure multiparty cloud computation |
| CN104077351A (en) * | 2014-05-26 | 2014-10-01 | 东北师范大学 | Heterogeneous information network based content providing method and system |
| WO2015191919A1 (en) * | 2014-06-11 | 2015-12-17 | Thomson Licensing | Method and system for privacy-preserving recommendations |
| WO2016044129A1 (en) * | 2014-09-16 | 2016-03-24 | Thomson Licensing | Method and system for privacy-preserving recommendations |
| WO2017023065A1 (en) * | 2015-08-05 | 2017-02-09 | Samsung Electronics Co., Ltd. | Electronic apparatus and control method thereof |
| CN108109057A (en) * | 2018-01-10 | 2018-06-01 | 广东工业大学 | A kind of method and apparatus for merging collaborative filtering and determining rating matrix |
| CN110020883A (en) * | 2018-12-12 | 2019-07-16 | 阿里巴巴集团控股有限公司 | The method and device that unknown scoring in a kind of pair of rating matrix is predicted |
| CN110209994A (en) * | 2019-04-25 | 2019-09-06 | 广西师范大学 | Matrix decomposition recommendation method based on homomorphic cryptography |
| CN111368314A (en) * | 2020-02-28 | 2020-07-03 | 深圳前海微众银行股份有限公司 | Modeling and predicting method, device, equipment and storage medium based on cross features |
| CN111160573A (en) * | 2020-04-01 | 2020-05-15 | 支付宝(杭州)信息技术有限公司 | Method and device for jointly training business prediction model by two parties to protect data privacy |
| CN111162896A (en) * | 2020-04-01 | 2020-05-15 | 支付宝(杭州)信息技术有限公司 | Method and device for joint data processing by two parties |
| CN111428040A (en) * | 2020-04-01 | 2020-07-17 | 中移雄安信息通信科技有限公司 | A target object determination method, device, device and computer storage medium |
| CN111241570A (en) * | 2020-04-24 | 2020-06-05 | 支付宝(杭州)信息技术有限公司 | Method and device for protecting business prediction model of data privacy joint training by two parties |
Non-Patent Citations (2)
| Title |
|---|
| SHAIK, I ,ET AL: "A Recommender System for Efficient Implementation of Privacy Preserving Machine Learning Primitives Based on FHE", 《 CYBER SECURITY CRYPTOGRAPHY AND MACHINE LEARNING 》, vol. 12161, 1 January 2020 (2020-01-01), pages 193 - 218, XP047553272, DOI: 10.1007/978-3-030-49785-9_13 * |
| 蒋伟: "推荐系统若干关键技术研究", 《信息科技》, no. 10, 15 October 2018 (2018-10-15) * |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN115018183A (en) * | 2022-06-27 | 2022-09-06 | 厦门南讯股份有限公司 | Information prediction and analysis method and system for multi-dimensional content |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN108463827B (en) | System and method for detecting leakage of sensitive information while protecting privacy | |
| EP3598336B1 (en) | Information processing device and information processing method | |
| US10333909B2 (en) | Methods and systems for broadcasting targeted advertisements to mobile device | |
| KR101591255B1 (en) | Differential client-side encryption of information originating from a client | |
| CN110245510A (en) | Method and device for forecasting information | |
| KR102633230B1 (en) | Anonymization Overlay Network for De-Identification of Proximity-to-Event Data | |
| US11120160B2 (en) | Distributed personal data storage and encrypted personal data service based on secure computation | |
| EP3284006B1 (en) | Generating bridge match identifiers for linking identifiers from server logs | |
| CN108432179A (en) | For the system and method that prevention data is lost while protecting privacy | |
| CN113498602A (en) | Aggregating encrypted network values | |
| CN114500093B (en) | Safe interaction method and system for message information | |
| CN114666135A (en) | Data encryption method and device, electronic equipment and storage medium | |
| WO2018196523A1 (en) | Electronic signing method and apparatus | |
| CN109241423B (en) | Information recommendation method and device, electronic equipment and storage medium | |
| US10586067B2 (en) | System and method of protecting digitally transferred data | |
| Paulson | Assessing data phishing risks associated with unencrypted apps on smartphones with non-parametric test and random forest model: Insights from Kuwait phishing scam calls | |
| CN111510413B (en) | Data processing method, device and equipment | |
| CN114066492A (en) | Prediction method and information mining method, device, electronic device and storage medium | |
| KR20180014746A (en) | Interactive record lookup processing method and apparatus | |
| Jamal et al. | A review on nature, cybercrime and best practices of digital footprints | |
| CN113259353A (en) | Information processing method and device and electronic equipment | |
| CN115599959B (en) | Data sharing method, device, equipment and storage medium | |
| Salami et al. | Collaborative integrity verification for blockchain-based cloud forensic readiness data protection | |
| Kelbert et al. | State of online privacy: A technical perspective | |
| CN107733969B (en) | Website simulated login method, device, server and readable storage medium |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |