CN117240497A - User account anomaly evaluation method, device, computer equipment and storage medium - Google Patents

User account anomaly evaluation method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN117240497A
CN117240497A CN202310912597.6A CN202310912597A CN117240497A CN 117240497 A CN117240497 A CN 117240497A CN 202310912597 A CN202310912597 A CN 202310912597A CN 117240497 A CN117240497 A CN 117240497A
Authority
CN
China
Prior art keywords
account
target
user account
data
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310912597.6A
Other languages
Chinese (zh)
Inventor
夏梦
吕硕
张鑫
杨露峰
杨凌波
袁紫祎
李冰叶
熊利花
陈永强
任俊叶
舒佳文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202310912597.6A priority Critical patent/CN117240497A/en
Publication of CN117240497A publication Critical patent/CN117240497A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application relates to a user account anomaly evaluation method, a user account anomaly evaluation device, computer equipment, a storage medium and a computer program product, and relates to the technical field of artificial intelligence. The method comprises the following steps: acquiring at least two kinds of target account characteristic data corresponding to the target user account; at least two target account characteristic data are stored at least two account data holders associated with the target user account; the target account characteristic data is homomorphic encrypted account characteristic data corresponding to the target user account; inputting the characteristic data of each target account into a trained anomaly evaluation model, and performing multiparty calculation on the characteristic data of each target account through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account; homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained. By adopting the method, the accuracy of the abnormal evaluation result of the user account can be improved.

Description

User account anomaly evaluation method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of artificial intelligence technology, and in particular, to a user account anomaly evaluation method, apparatus, computer device, storage medium, and computer program product.
Background
In order to ensure that banking businesses operate normally, abnormal assessment of personal accounts is particularly important, for example, risk assessment needs to be performed before loan. In order to accurately evaluate personal accounts for anomalies, it is necessary that multiple parties acquire personal data for processing.
At present, the scheme for realizing the abnormal assessment of the personal account by utilizing wind control model construction protects personal data by utilizing the operation of de-data de-identification and differential privacy means, and the data is actually positioned around a true value instead of accurate data, so that the result is inaccurate when the abnormal assessment is carried out by utilizing the personal data.
Therefore, there is a problem in the related art that an abnormal evaluation result for the user account is inaccurate.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a user account anomaly evaluation method, apparatus, computer device, computer-readable storage medium, and computer program product that can improve the accuracy of anomaly evaluation results for a user account.
In a first aspect, the present application provides a method for evaluating anomalies in a user account. The method comprises the following steps:
acquiring at least two kinds of target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In one embodiment, the obtaining at least two target account feature data corresponding to the target user account includes:
acquiring at least two account feature data corresponding to the target user account through at least two account data holders associated with the target user account;
and homomorphic encryption is carried out on the account feature data according to a preset homomorphic encryption algorithm, so that at least two target account feature data corresponding to the target user account are obtained.
In one embodiment, the obtaining, by at least two account data holders associated with the target user account, at least two account feature numbers corresponding to the target user account includes:
acquiring at least two account feature data corresponding to the target user account from account feature data of the at least two account data holders stored on a blockchain;
the at least two account characteristic data includes at least two of account resource transfer data, account communication data, account learning data, and account credit data.
In one embodiment, the method further comprises:
and generating a pair of matched public keys and private keys through a preset key algorithm.
In one embodiment, the homomorphic encrypting the account feature data to obtain at least two target account feature data corresponding to the target user account includes:
homomorphic encryption is carried out on the account feature data through the public key, and the at least two target account feature data are obtained;
the homomorphic decryption is carried out on the ciphertext abnormality assessment result to obtain a plaintext abnormality assessment result corresponding to the target user account, and the method comprises the following steps:
and homomorphic decryption is carried out on the ciphertext abnormality assessment result through the private key, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In one embodiment, the anomaly evaluation model is obtained by performing federal learning training on account feature data stored in the at least two account data holders;
the multi-party calculation is carried out on the characteristic data of each target account through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account, and the method comprises the following steps:
and performing homomorphic encryption-based multiparty calculation on the target account feature data according to the data weight corresponding to the target account feature data through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account.
In a second aspect, the application further provides a device for evaluating the abnormality of the user account. The device comprises:
the acquisition module is used for acquiring at least two target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
the input module is used for inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and the decryption module is used for homomorphic decryption of the ciphertext exception evaluation result to obtain a plaintext exception evaluation result corresponding to the target user account.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor which when executing the computer program performs the steps of:
acquiring at least two kinds of target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In a fourth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
acquiring at least two kinds of target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In a fifth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of:
acquiring at least two kinds of target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
The user account anomaly evaluation method, the user account anomaly evaluation device, the computer equipment, the storage medium and the computer program product are characterized by acquiring at least two target account characteristic data corresponding to a target user account; at least two target account characteristic data are stored at least two account data holders associated with the target user account; the target account characteristic data is homomorphic encrypted account characteristic data corresponding to the target user account; inputting the characteristic data of each target account into a trained anomaly evaluation model, and performing multiparty calculation on the characteristic data of each target account through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account; homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In this way, the account feature data of the target user account is encrypted through the homomorphic encryption technology, the trained anomaly evaluation model is utilized to carry out multiparty calculation on the homomorphic encrypted target account feature data to obtain a ciphertext anomaly evaluation result corresponding to the target user account, then homomorphic decryption is carried out on the ciphertext anomaly evaluation result to obtain an anomaly evaluation result, and the problem that the anomaly evaluation result of the user account is inaccurate due to the fact that personal data are protected by means of de-identification operation and differential privacy in the related art is solved, and anomaly evaluation is carried out on the user account data which deviate from a true value. According to the method, the true value of the account characteristic data corresponding to the target user account is not adjusted, the encrypted data is directly calculated through the homomorphic encryption technology, and on the premise that the original data of each account data holder is not delivered, a reliable abnormal evaluation result is obtained by utilizing an abnormal evaluation model and the homomorphic encryption restorability, so that a more accurate account abnormal evaluation result can be obtained.
Drawings
FIG. 1 is a flow chart of a method for evaluating user account anomalies in one embodiment;
FIG. 2 is a flowchart illustrating steps for obtaining at least two target account feature data corresponding to a target user account according to one embodiment;
FIG. 3 is a flowchart of a method for evaluating user account anomalies in another embodiment;
FIG. 4 is a block diagram of a user account anomaly evaluation device in one embodiment;
fig. 5 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the foregoing figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the disclosure described herein may be capable of operation in sequences other than those illustrated or described herein. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
In one embodiment, as shown in fig. 1, a method for evaluating abnormality of a user account is provided, and this embodiment is illustrated by applying the method to a terminal, it can be understood that the method may also be applied to a server, and may also be applied to a system including the terminal and the server, and implemented through interaction between the terminal and the server. The terminal can be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things equipment and portable wearable equipment, and the internet of things equipment can be smart speakers, smart televisions, smart air conditioners, smart vehicle-mounted equipment and the like. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The server may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
In this embodiment, the method includes the steps of:
step S110, at least two kinds of target account characteristic data corresponding to the target user account are obtained.
Wherein the at least two target account characteristic data are stored in at least two account data holders associated with the target user account.
The target user account is a user account to be subjected to anomaly evaluation. In practical applications, the user account may be a bank account.
The abnormal evaluation may be an abnormal evaluation for the user account in a business scenario of purchasing virtual resources and a business scenario of borrowing virtual resources.
The service scenario of purchasing the virtual resource may be a service scenario of purchasing the virtual resource. In practical applications, the business scenario of purchasing virtual resources may be a financial investment scenario.
The virtual resource borrowing service scene may be a service scene borrowing virtual resources. In practical applications, the virtual resource lending service scenario may be a personal lending scenario.
In practical application, the abnormal evaluation may be risk evaluation of the user account in a financial investment scene and a personal lending scene, so as to perform risk control.
Wherein the account data holder may be a mechanism storing account characteristic data for each user account.
The account data related to the user account stored in each account data holder may be used as account feature data.
Wherein at least two account data holders may be associated account data holders.
The target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account.
The terminal can comprise a data encryption and decryption unit and an abnormality evaluation model unit.
In a specific implementation, the data encryption and decryption unit of the terminal can obtain at least two kinds of target account feature data corresponding to the target user account through at least two account data holders associated with the target user account.
And step S120, inputting the characteristic data of each target account into a trained abnormal evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormal evaluation model to obtain a ciphertext abnormal evaluation result corresponding to the target user account.
The anomaly evaluation model may be named as a risk control model in practical application, and the risk control model may be named as a wind control model for short.
In a specific implementation, the terminal can transmit the characteristic data of each target account corresponding to the target user account to the privacy computing platform, so that the characteristic data of each target account corresponding to the target user account is input to an anomaly evaluation model trained in the privacy computing platform, and multiparty calculation is performed on the characteristic data of each target account through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account.
The ciphertext abnormality evaluation result may be named as a ciphertext risk evaluation result in practical applications.
The anomaly evaluation model unit of the terminal can be adopted to perform multiparty calculation on the characteristic data of each target account based on the trained anomaly evaluation model.
And step S130, homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In the specific implementation, the data encryption and decryption unit of the terminal can homomorphic decrypt the ciphertext exception evaluation result to obtain a plaintext exception evaluation result corresponding to the target user account.
Wherein the plaintext anomaly evaluation result may include an anomaly evaluation score. And when the abnormality evaluation score is greater than or equal to a preset score threshold value, judging that the target user account is abnormal, and when the abnormality evaluation score is less than the preset score threshold value, judging that the target user account is normal.
The plaintext abnormality evaluation result may be named as plaintext risk evaluation result in practical application.
In the user account anomaly evaluation method, at least two target account characteristic data corresponding to the target user account are obtained; at least two target account characteristic data are stored at least two account data holders associated with the target user account; the target account characteristic data is homomorphic encrypted account characteristic data corresponding to the target user account; inputting the characteristic data of each target account into a trained anomaly evaluation model, and performing multiparty calculation on the characteristic data of each target account through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account; homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In this way, the account feature data of the target user account is encrypted through the homomorphic encryption technology, the trained anomaly evaluation model is utilized to carry out multiparty calculation on the homomorphic encrypted target account feature data to obtain a ciphertext anomaly evaluation result corresponding to the target user account, then homomorphic decryption is carried out on the ciphertext anomaly evaluation result to obtain an anomaly evaluation result, and the problem that the anomaly evaluation result of the user account is inaccurate due to the fact that personal data are protected by means of de-identification operation and differential privacy in the related art is solved, and anomaly evaluation is carried out on the user account data which deviate from a true value. According to the method, the true value of the account characteristic data corresponding to the target user account is not adjusted, the encrypted data is directly calculated through the homomorphic encryption technology, and on the premise that the original data of each account data holder is not delivered, a reliable abnormal evaluation result is obtained by utilizing an abnormal evaluation model and the homomorphic encryption restorability, so that a more accurate account abnormal evaluation result can be obtained.
In one embodiment, as shown in fig. 2, step S110, obtaining at least two target account feature data corresponding to a target user account includes the following steps:
step S210, at least two account feature data corresponding to the target user account are obtained through at least two account data holders associated with the target user account.
In a specific implementation, the terminal may obtain at least two account feature data corresponding to the target user account from account feature data stored by at least two account data holders associated with the target user account based on an account identifier corresponding to the target user account.
Step S220, homomorphic encryption is carried out on the account feature data according to a preset homomorphic encryption algorithm, and at least two target account feature data corresponding to the target user account are obtained.
The preset homomorphic encryption algorithm may include, but is not limited to, a partial homomorphic encryption algorithm, a slightly homomorphic encryption algorithm, an isomorphic encryption algorithm, and the like.
In a specific implementation, the data encryption and decryption unit of the terminal can homomorphic encrypt the account feature data corresponding to the target user account according to a preset homomorphic encryption algorithm, and take the homomorphic encrypted account feature data as the target account feature data corresponding to the target user account, so that at least two target account feature data corresponding to the target user account can be obtained.
According to the technical scheme, at least two account characteristic data corresponding to the target user account are obtained through at least two account data holders associated with the target user account; and homomorphic encryption is carried out on the account feature data according to a preset homomorphic encryption algorithm, so that at least two target account feature data corresponding to the target user account are obtained. Therefore, the problem that the data volume of a single account data holder is limited and abnormality evaluation cannot be accurately performed is solved by the fact that a plurality of associated account data holders participate in calculation of the abnormality evaluation model, and accuracy of the abnormality evaluation model is improved. Meanwhile, account feature data from a plurality of account data holders are homomorphic encrypted, so that plaintext transmission of user data among different account data holders is avoided, and the safety of user privacy is effectively ensured.
In one embodiment, obtaining, by at least two account data holders associated with a target user account, at least two account feature numbers corresponding to the target user account, includes: and acquiring at least two account characteristic data corresponding to the target user account from the account characteristic data of at least two account data holders stored on the blockchain.
The at least two account feature data comprise at least two of account resource transfer data, account communication data, account learning data and account credit data.
In a specific implementation, in a process of acquiring at least two account feature numbers corresponding to a target user account through at least two account data holders associated with the target user account, the terminal can acquire at least two account feature data corresponding to the target user account from account feature data of the at least two account data holders stored on the blockchain; the at least two account characteristic data includes at least two of account resource transfer data, account communication data, account learning data, and account credit data.
The account resource transfer data may be transfer data of virtual resources of the target user account. In practice, account resource transfer data may be named financial institution data, including but not limited to account loan data, account mortgage data, account transaction data, account payment data, and the like.
Wherein the account data holder having account resource transfer data stored therein may be a financial institution.
The account communication data may be communication flow data of the target user account. In practical applications, account communication data may be named as communication carrier data.
The account data holder storing the account communication data can be a communication operator organization.
The account credit data may be pedestrian credit data.
According to the technical scheme, at least two account characteristic data corresponding to the target user account are obtained from account characteristic data of at least two account data holders stored on the blockchain. The at least two account feature data comprise at least two of account resource transfer data, account communication data, account learning data and account credit data. Therefore, the account characteristic data are stored in the blockchain, so that the privacy security of the account data of the user account is effectively ensured.
In one embodiment, the method further comprises: and generating a pair of matched public keys and private keys through a preset key algorithm.
Homomorphic encryption is carried out on the account characteristic data to obtain at least two kinds of target account characteristic data corresponding to the target user account, wherein the method comprises the following steps: and homomorphic encryption is carried out on the account characteristic data through the public key, so that at least two kinds of target account characteristic data are obtained.
Homomorphic decryption is carried out on the ciphertext exception evaluation result to obtain a plaintext exception evaluation result corresponding to the target user account, and the method comprises the following steps: homomorphic decryption is carried out on the ciphertext abnormality assessment result through the private key, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In specific implementation, the data encryption and decryption unit of the terminal can generate a pair of matched public key and private key through a preset key algorithm; in this way, in the process that the data encryption and decryption unit homomorphic encrypts the account feature data to obtain at least two kinds of target account feature data corresponding to the target user account, the data encryption and decryption unit homomorphic encrypts the account feature data through the public key to obtain at least two kinds of target account feature data. And in the process of homomorphic decryption of the ciphertext abnormality evaluation result to obtain a plaintext abnormality evaluation result corresponding to the target user account, the data encryption and decryption unit can homomorphic decrypt the ciphertext abnormality evaluation result through the private key to obtain a plaintext abnormality evaluation result corresponding to the target user account.
According to the technical scheme of the embodiment, a pair of matched public keys and private keys are generated through a preset key algorithm; homomorphic encryption is carried out on the account characteristic data through the public key, so that at least two kinds of target account characteristic data are obtained; homomorphic decryption is carried out on the ciphertext abnormality assessment result through the private key, and a plaintext abnormality assessment result corresponding to the target user account is obtained. In this way, the account characteristic data is encrypted through the public key to obtain the target account characteristic data, and then the ciphertext exception evaluation result obtained after the target account characteristic data is processed is decrypted through the private key matched with the public key, so that the plaintext exception evaluation result corresponding to the target user account can be accurately obtained.
In one embodiment, performing multiparty computation on feature data of each target account through an anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account, including: and carrying out homomorphic encryption-based multi-party calculation on the characteristic data of each target account according to the data weight corresponding to the characteristic data of each target account through an anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account.
The anomaly evaluation model is obtained by performing federal learning training on account feature data stored in at least two account data holders.
The account characteristic data stored in each account data holder corresponds to different preset data weights.
The anomaly evaluation model is obtained by constructing the model by adopting an algorithm matched with a preset homomorphic encryption algorithm.
In the specific implementation, in the process that the anomaly evaluation model unit of the terminal performs multiparty calculation on the characteristic data of each target account through the anomaly evaluation model to obtain the ciphertext anomaly evaluation result corresponding to the target user account, the anomaly evaluation model unit may perform multiparty calculation based on homomorphic encryption on the characteristic data of each target account through the anomaly evaluation model according to the data weight corresponding to the characteristic data of each target account to obtain the ciphertext anomaly evaluation result corresponding to the target user account.
According to the technical scheme, the anomaly evaluation model is obtained by performing federal learning training on account feature data stored in at least two account data holders; performing homomorphic encryption-based multi-party calculation on the characteristic data of each target account according to the data weight corresponding to the characteristic data of each target account through an anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account; therefore, the anomaly evaluation model is obtained by constructing federal learning training based on account feature data of at least two account data holders, and anomaly evaluation results for the target user accounts can be obtained more accurately by performing homomorphic encryption-based multi-party calculation on each target account feature data through the trained anomaly evaluation model.
In another embodiment, as shown in fig. 3, a method for evaluating abnormality of a user account is provided, and the method is applied to a terminal for illustration, and includes the following steps:
step S310, at least two account feature data corresponding to the target user account are obtained through at least two account data holders associated with the target user account.
In step S320, a pair of matched public key and private key is generated by a preset key algorithm.
Step S330, homomorphic encryption is carried out on the account characteristic data through the public key, so that at least two kinds of target account characteristic data are obtained.
And S340, inputting the characteristic data of each target account into a trained abnormal evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormal evaluation model to obtain a ciphertext abnormal evaluation result corresponding to the target user account.
And step S350, homomorphic decryption is carried out on the ciphertext exception evaluation result through the private key, and a plaintext exception evaluation result corresponding to the target user account is obtained.
For specific limitations of other steps, reference may be made to specific limitations of a method for evaluating anomalies in a user account in the above embodiments.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a user account abnormality evaluation device for realizing the above related user account abnormality evaluation method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in the embodiments of the device for evaluating user account abnormality provided below may refer to the limitation of the method for evaluating user account abnormality hereinabove, and will not be repeated herein.
In one embodiment, as shown in fig. 4, there is provided a user account anomaly evaluation apparatus including: an acquisition module 410, an input module 420, and a decryption module 430, wherein:
an obtaining module 410, configured to obtain at least two target account feature data corresponding to a target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; and the target account characteristic data is homomorphic encrypted account characteristic data corresponding to the target user account.
And the input module 420 is configured to input each target account feature data into a trained anomaly evaluation model, and perform multiparty computation on each target account feature data through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account.
And the decryption module 430 is configured to homomorphically decrypt the ciphertext exception evaluation result to obtain a plaintext exception evaluation result corresponding to the target user account.
In one embodiment, the obtaining module 410 is specifically configured to obtain at least two target account feature data corresponding to a target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
In one embodiment, the obtaining module 410 is specifically configured to obtain at least two account feature data corresponding to the target user account from account feature data of the at least two account data holders stored on the blockchain; the at least two account characteristic data includes at least two of account resource transfer data, account communication data, account learning data, and account credit data.
In one embodiment, the apparatus further comprises: and the key generation module is used for generating a pair of matched public key and private key through a preset key algorithm.
In one embodiment, the obtaining module 410 is specifically configured to homomorphic encrypt each of the account feature data with the public key to obtain the at least two target account feature data; the decryption module 430 is specifically configured to homomorphically decrypt the ciphertext exception evaluation result through the private key, to obtain a plaintext exception evaluation result corresponding to the target user account.
In one embodiment, the anomaly evaluation model is obtained by performing federal learning training on account feature data stored in the at least two account data holders;
the input module 420 is specifically configured to perform homomorphic encryption-based multiparty computation on each target account feature data according to the data weight corresponding to each target account feature data through the anomaly evaluation model, so as to obtain a ciphertext anomaly evaluation result corresponding to the target user account.
The above-described respective modules in the user account abnormality evaluation apparatus may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 5. The computer device includes a processor, a memory, an Input/Output interface (I/O) and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is for storing account characteristic data. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements a method for user account anomaly evaluation.
It will be appreciated by those skilled in the art that the structure shown in FIG. 5 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In an embodiment, there is also provided a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the method embodiments described above when the computer program is executed.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
It should be noted that, the user information (including but not limited to user equipment information, user personal information, etc.) and the data (including but not limited to data for analysis, stored data, presented data, etc.) related to the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data need to comply with the related laws and regulations and standards of the related country and region.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (10)

1. A method for evaluating anomalies in a user account, the method comprising:
acquiring at least two kinds of target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and homomorphic decryption is carried out on the ciphertext abnormality assessment result, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
2. The method of claim 1, wherein the obtaining at least two target account feature data corresponding to the target user account comprises:
acquiring at least two account feature data corresponding to the target user account through at least two account data holders associated with the target user account;
and homomorphic encryption is carried out on the account feature data according to a preset homomorphic encryption algorithm, so that at least two target account feature data corresponding to the target user account are obtained.
3. The method of claim 2, wherein the obtaining, by at least two account data holders associated with the target user account, at least two account feature numbers corresponding to the target user account comprises:
acquiring at least two account feature data corresponding to the target user account from account feature data of the at least two account data holders stored on a blockchain;
the at least two account characteristic data includes at least two of account resource transfer data, account communication data, account learning data, and account credit data.
4. The method according to claim 2, wherein the method further comprises:
and generating a pair of matched public keys and private keys through a preset key algorithm.
5. The method of claim 4, wherein homomorphic encrypting each of the account feature data to obtain at least two target account feature data corresponding to the target user account comprises:
homomorphic encryption is carried out on the account feature data through the public key, and the at least two target account feature data are obtained;
the homomorphic decryption is carried out on the ciphertext abnormality assessment result to obtain a plaintext abnormality assessment result corresponding to the target user account, and the method comprises the following steps:
and homomorphic decryption is carried out on the ciphertext abnormality assessment result through the private key, and a plaintext abnormality assessment result corresponding to the target user account is obtained.
6. The method of claim 1, wherein the anomaly evaluation model is derived by federal learning training on account feature data stored at the at least two account data holders;
the multi-party calculation is carried out on the characteristic data of each target account through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account, and the method comprises the following steps:
and performing homomorphic encryption-based multiparty calculation on the target account feature data according to the data weight corresponding to the target account feature data through the anomaly evaluation model to obtain a ciphertext anomaly evaluation result corresponding to the target user account.
7. A user account anomaly evaluation device, the device comprising:
the acquisition module is used for acquiring at least two target account characteristic data corresponding to the target user account; the at least two target account characteristic data are stored in at least two account data holders associated with the target user account; the target account characteristic data are homomorphic encrypted account characteristic data corresponding to the target user account;
the input module is used for inputting the characteristic data of each target account into a trained abnormality evaluation model, and performing multiparty calculation on the characteristic data of each target account through the abnormality evaluation model to obtain a ciphertext abnormality evaluation result corresponding to the target user account;
and the decryption module is used for homomorphic decryption of the ciphertext exception evaluation result to obtain a plaintext exception evaluation result corresponding to the target user account.
8. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202310912597.6A 2023-07-24 2023-07-24 User account anomaly evaluation method, device, computer equipment and storage medium Pending CN117240497A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310912597.6A CN117240497A (en) 2023-07-24 2023-07-24 User account anomaly evaluation method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310912597.6A CN117240497A (en) 2023-07-24 2023-07-24 User account anomaly evaluation method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117240497A true CN117240497A (en) 2023-12-15

Family

ID=89086879

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310912597.6A Pending CN117240497A (en) 2023-07-24 2023-07-24 User account anomaly evaluation method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117240497A (en)

Similar Documents

Publication Publication Date Title
WO2021197037A1 (en) Method and apparatus for jointly performing data processing by two parties
TWI689841B (en) Data encryption, machine learning model training method, device and electronic equipment
US20230078061A1 (en) Model training method and apparatus for federated learning, device, and storage medium
CN112199702A (en) Privacy protection method, storage medium and system based on federal learning
CN112541593B (en) Method and device for jointly training business model based on privacy protection
CN110086626A (en) Quantum secret communication alliance chain method of commerce and system based on unsymmetrical key pond pair
US20220374544A1 (en) Secure aggregation of information using federated learning
CN113221153B (en) Graph neural network training method and device, computing equipment and storage medium
WO2022156594A1 (en) Federated model training method and apparatus, electronic device, computer program product, and computer-readable storage medium
CN112202554A (en) Information processing method, device and equipment for generating key based on attribute of information
CN115913537A (en) Data intersection method and system based on privacy protection and related equipment
CN113792890A (en) Model training method based on federal learning and related equipment
Khan et al. Vertical federated learning: A structured literature review
CN112949866A (en) Poisson regression model training method and device, electronic equipment and storage medium
CN117034304A (en) Data processing method, apparatus, computer device, storage medium, and program product
CN115409512A (en) Abnormal information detection method, abnormal information detection device, computer equipment and storage medium
CN117240497A (en) User account anomaly evaluation method, device, computer equipment and storage medium
CN108632228B (en) Decision engine scheduling method and system
Weng et al. Practical privacy attacks on vertical federated learning
CN116341684B (en) Regular penalty applying method, device and storage medium for improving model generalization performance
CN114817970B (en) Data analysis method and system based on data source protection and related equipment
WO2022244129A1 (en) Management apparatus, financial institution terminal, and management method
CN117611165A (en) Abnormal object detection method, device, computer equipment and storage medium
CN117764711A (en) Mortgage credit limit determining method, device, computer equipment and storage medium
CN116933268A (en) Longitudinal safety federal model construction method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination