+

CN118965441B - A financial data privacy protection method and system based on large model - Google Patents

A financial data privacy protection method and system based on large model Download PDF

Info

Publication number
CN118965441B
CN118965441B CN202411419450.4A CN202411419450A CN118965441B CN 118965441 B CN118965441 B CN 118965441B CN 202411419450 A CN202411419450 A CN 202411419450A CN 118965441 B CN118965441 B CN 118965441B
Authority
CN
China
Prior art keywords
privacy
financial
data
differential
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202411419450.4A
Other languages
Chinese (zh)
Other versions
CN118965441A (en
Inventor
蔡锦森
黄光奇
莫倩
李士洪
孟维勋
艾青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wiseweb Technology Group Co ltd
Beijing Wiseweb Big Data Technology Co ltd
Original Assignee
Wiseweb Technology Group Co ltd
Beijing Wiseweb Big Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wiseweb Technology Group Co ltd, Beijing Wiseweb Big Data Technology Co ltd filed Critical Wiseweb Technology Group Co ltd
Priority to CN202411419450.4A priority Critical patent/CN118965441B/en
Publication of CN118965441A publication Critical patent/CN118965441A/en
Application granted granted Critical
Publication of CN118965441B publication Critical patent/CN118965441B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本申请提供了一种基于大模型的金融数据隐私保护方法及系统,在获取当前金融贸易中的金融数据后,确定金融隐私数据簇中每个金融隐私数据的隐私敏感度;根据各个隐私敏感度和所有的隐私损失量确定金融隐私数据簇中所有金融隐私数据的关联隐私损失,由所有的关联隐私损失和当前金融贸易中差分隐私模型的总隐私预算确定金融隐私数据簇的差分隐私约束;通过差分隐私指数和各个关联隐私损失确定金融隐私数据簇中每个金融隐私数据在历史金融贸易中的动态隐私界限,进而通过动态隐私界限对当前金融贸易中的金融数据进行动态保护。上述方案基于隐私预算的动态适应性分配对金融数据进行隐私保护,可提高金融数据隐私保护时的隐私保护适配能力。

The present application provides a financial data privacy protection method and system based on a large model. After obtaining the financial data in the current financial trade, the privacy sensitivity of each financial privacy data in the financial privacy data cluster is determined; the associated privacy loss of all financial privacy data in the financial privacy data cluster is determined according to each privacy sensitivity and all privacy loss amounts, and the differential privacy constraint of the financial privacy data cluster is determined by all associated privacy losses and the total privacy budget of the differential privacy model in the current financial trade; the dynamic privacy boundary of each financial privacy data in the financial privacy data cluster in the historical financial trade is determined by the differential privacy index and each associated privacy loss, and then the financial data in the current financial trade is dynamically protected by the dynamic privacy boundary. The above scheme protects the privacy of financial data based on the dynamic adaptive allocation of the privacy budget, which can improve the privacy protection adaptability when protecting the privacy of financial data.

Description

Financial data privacy protection method and system based on large model
Technical Field
The application relates to the technical field of financial privacy protection, in particular to a financial data privacy protection method and system based on a large model.
Background
The privacy protection is to ensure the safety and privacy of personal or organization information in the processes of acquisition, storage, processing and transmission through technical means, policies and practices, key measures comprise data encryption, access control, data desensitization and differential privacy, the data encryption ensures the confidentiality of sensitive information in the processes of transmission and storage through symmetrical and asymmetrical algorithms, the access control limits the data access right based on a model through roles and attributes, the data desensitization technology, such as pseudonymization and anonymization, prevents leakage data from being directly related to the personal, and furthermore, federal learning allows a plurality of institutions to combine training models under the condition of not sharing original data, improves the data utilization rate and simultaneously ensures the privacy.
The large-model-based financial data privacy protection refers to that when a large-scale pre-training model is utilized to analyze and process financial data, various privacy protection technologies are adopted to ensure the safety and privacy of the data, the main technologies include federal learning, dynamic encryption and data desensitization, federal learning allows a plurality of institutions to combine training models under the condition of not sharing original data, homomorphic encryption supports to execute calculation on encrypted data, data confidentiality is ensured, the data desensitization technologies such as pseudonymization and anonymization are prevented, data disclosure is prevented, effective privacy protection is carried out on the financial data, but in the existing privacy protection of the financial data, the privacy protection is carried out on the financial data by adopting a financial data privacy processing method based on a large model, but in the process, the privacy protection is usually carried out on the financial data by adopting the computing resource consumption imbalance and noise influence of the large model, for example, the too small management privacy budget can cause too much noise of the financial data, the practicality of the financial data is influenced, the too large management budget makes it difficult to realize sufficient privacy protection, dynamic privacy budget distribution during the financial data privacy protection cannot be realized, and thus the privacy protection can not be realized, and the privacy protection capability during the privacy protection of the financial data privacy protection industry is well-adapted to the dynamic privacy protection can be realized.
Disclosure of Invention
The application provides a financial data privacy protection method and a financial data privacy protection system based on a large model, which can realize dynamic privacy budget allocation during financial data privacy protection and effectively improve privacy protection adaptation capability during financial data privacy protection.
In a first aspect, the present application provides a financial data privacy protection method based on a large model, including the steps of:
Acquiring financial data in current financial trade;
Classifying and screening the financial data to obtain financial privacy data clusters, and determining privacy sensitivity of each financial privacy data in the financial privacy data clusters;
Acquiring a historical privacy record of the financial privacy data cluster, determining the privacy loss amount of the financial privacy data cluster in different time intervals through the historical privacy record, and carrying out association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data cluster;
Determining differential privacy constraints of the financial privacy data cluster according to all the associated privacy losses and the total privacy budget of the differential privacy model in the current financial trade, and further determining differential privacy indexes of the financial privacy data under the differential privacy constraints;
Determining a dynamic privacy limit of each financial privacy data in the financial privacy data cluster in historical financial trade through the differential privacy index and each associated privacy loss;
Financial data in the current financial trade is dynamically secured based on all dynamic privacy limits.
In some embodiments, classifying and screening the financial data to obtain a financial privacy data cluster specifically includes:
screening sensitive information from the financial data;
Identifying the financial data according to the sensitive information to obtain a plurality of financial privacy data;
And classifying all the financial privacy data to obtain a financial privacy data cluster.
In some embodiments, determining the privacy sensitivity of each financial privacy data in the financial privacy data cluster specifically includes:
determining privacy sensitivity criteria of the financial privacy data cluster;
And carrying out sensitivity evaluation on each financial privacy data in the financial privacy data cluster according to the privacy sensitivity standard, so as to obtain the privacy sensitivity of each financial privacy data in the financial privacy data cluster.
In some embodiments, determining, from the historical privacy record, an amount of privacy loss for the financial privacy data cluster over different time intervals specifically includes:
determining a privacy state aggregate value of the financial privacy data cluster according to the historical privacy record;
determining privacy state discrete values of the financial data clusters at different time intervals;
and determining the privacy loss amount of the financial privacy data cluster in different time intervals according to the privacy state discrete value and the privacy state aggregate value.
In some embodiments, determining the differential privacy constraint of the financial privacy data cluster from all associated privacy losses and the total privacy budget of the differential privacy model in the current financial trade specifically includes:
Determining a relaxation factor of the financial privacy data cluster according to all the associated privacy losses;
determining differential privacy quantity between adjacent data sets in the financial privacy data cluster according to the total privacy budget of the differential privacy model in the current financial trade;
And determining differential privacy constraints of the financial privacy data cluster according to the relaxation factors and the differential privacy amounts.
In some embodiments, determining the differential privacy index for the financial privacy data under the differential privacy constraint specifically comprises:
Determining an original data utility of the financial privacy data;
Determining a privacy protection amount of the financial privacy data under the differential privacy constraint;
and determining a differential privacy index of the financial privacy data under the differential privacy constraint according to the original data utility and the privacy protection amount.
In some embodiments, financial data in the current financial trade is obtained through a financial institution application programming interface and a market data application programming interface.
In a second aspect, the present application provides a large model-based financial data privacy protection system, comprising:
The acquisition module is used for acquiring financial data in the current financial trade;
The processing module is used for classifying and screening the financial data to obtain a financial privacy data cluster, and determining the privacy sensitivity of each financial privacy data in the financial privacy data cluster;
The processing module is further configured to obtain a historical privacy record of the financial privacy data cluster, determine privacy loss amounts of the financial privacy data cluster in different time intervals according to the historical privacy record, and perform association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data cluster;
the processing module is further configured to determine a differential privacy constraint of the financial privacy data cluster according to all associated privacy losses and a total privacy budget of a differential privacy model in the current financial trade, so as to determine a differential privacy index of the financial privacy data under the differential privacy constraint;
The processing module is further configured to determine a dynamic privacy limit of each financial privacy data in the financial privacy data cluster in historical financial trade according to the differential privacy index and each associated privacy loss;
and the execution module is used for dynamically protecting the financial data in the current financial trade based on all the dynamic privacy limits.
In a third aspect, the present application provides a computer device comprising a memory storing code and a processor configured to obtain the code and to perform the above-described large model-based financial data privacy protection method.
In a fourth aspect, the present application provides a computer readable storage medium storing a computer program which when executed by a processor implements the above-described large model-based financial data privacy protection method.
The technical scheme provided by the embodiment of the application has the following beneficial effects:
The financial data privacy protection method and system based on the large model comprise the steps of firstly obtaining financial data in current financial trade, then classifying and screening the financial data to obtain financial privacy data clusters, determining privacy sensitivity of each financial privacy data in the financial privacy data clusters, secondly obtaining historical privacy records of the financial privacy data clusters, determining privacy loss amounts of the financial privacy data clusters in different time intervals through the historical privacy records, carrying out association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data clusters, thirdly determining differential privacy constraint of the financial privacy data clusters through all association privacy loss and total privacy budget of differential privacy models in current financial trade, further determining differential privacy indexes of the financial privacy data under the differential privacy constraint, then determining dynamic privacy limits of each financial privacy data in the financial privacy clusters in the historical privacy trade through the differential privacy indexes and each association privacy loss, and finally carrying out dynamic privacy limit on the financial privacy protection of the current financial privacy data based on all dynamic privacy limits.
Therefore, in the application, dynamic privacy budget allocation during the privacy protection of the financial data can be realized, thereby effectively improving the privacy protection adaptation capability during the privacy protection of the financial data, firstly, determining the differential privacy constraint of the financial privacy data clusters by all the associated privacy loss and the total privacy budget of the differential privacy model in the current financial trade, so as to ensure that each financial data cluster cannot exceed the acceptable privacy disclosure limit in the data privacy protection process, thereby protecting the privacy of a data main body, then, determining the dynamic privacy limit of each financial privacy data in the financial privacy data clusters in the historical financial trade by the differential privacy index and each associated privacy loss, thereby realizing dynamic privacy budget allocation, flexibly adjusting the privacy protection strategy, improving the adaptation capability of the privacy protection, further, accurately controlling the privacy disclosure risk, improving the data utility, optimizing the resource allocation, enhancing the adaptation and the flexibility, finally, dynamically protecting the financial data in the current financial trade by the dynamic privacy protection, and finally, delaying the dynamic privacy protection limit of the financial data in the current financial trade, thereby improving the privacy protection scheme of the privacy protection capability during the data privacy protection process.
Drawings
FIG. 1 is an exemplary flow chart of a large model-based financial data privacy protection method according to some embodiments of the application;
FIG. 2 is an exemplary schematic diagram of a differential privacy framework of financial data shown in accordance with some embodiments of the present application;
FIG. 3 is an exemplary schematic diagram of a financial data privacy preserving framework shown in accordance with some embodiments of the present application;
FIG. 4 is a schematic diagram of exemplary hardware and/or software of a large model-based financial data privacy protection system shown in accordance with some embodiments of the present application;
Fig. 5 is a schematic diagram of a computer device implementing a large model-based financial data privacy protection method according to some embodiments of the present application.
Detailed Description
The method comprises the steps of obtaining financial data in current financial trade, classifying and screening the financial data to obtain financial privacy data clusters, determining privacy sensitivity of each financial privacy data in the financial privacy data clusters, obtaining historical privacy records of the financial privacy data clusters, determining privacy loss amounts of the financial privacy data clusters in different time intervals through the historical privacy records, carrying out association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data clusters, further determining differential privacy constraint of the financial privacy data clusters through all association privacy losses and total privacy budget of a differential privacy model in the current financial trade, determining differential privacy index of the financial privacy data under the differential privacy constraint, determining dynamic privacy limit of each financial privacy data in the financial privacy data clusters in the historical financial trade through the differential privacy index and each association privacy loss, and carrying out dynamic protection on the financial data in the current financial trade based on all dynamic privacy limits. According to the scheme, the privacy protection is carried out on the financial data based on the dynamic adaptive distribution of the privacy budget, so that the privacy protection adaptation capability of the financial data during privacy protection can be improved.
In order to better understand the above technical solutions, the following detailed description will refer to the accompanying drawings and specific embodiments. Referring to fig. 1, which is an exemplary flowchart of a large model-based financial data privacy protection method 100 according to some embodiments of the present application, the large model-based financial data privacy protection method 100 mainly includes the steps of:
in step 101, financial data in a current financial trade is acquired.
In particular, financial data in current financial trade can be obtained through a financial institution application programming interface and a market data application programming interface, historical transaction data, customer information and the like can be extracted from an enterprise internal database, or transaction data subjected to desensitization and encryption processing can be shared through cooperation with other financial institutions, and in other embodiments, information and data related to financial trade can be collected from a financial news website, a social media platform, a professional financial forum and the like by using a web crawler technology.
It should be noted that, in the present application, financial data in current financial trade represents various data generated and used by financial markets and financial institutions in real time in daily operation and trade, where current financial trade refers to financial trade activities within one month, including but not limited to trade data (such as stock, bond, foreign exchange, futures and other trade records), market quotation data (such as real-time quotation information of price, volume of transaction, sales plate and the like), customer information (such as account information, trade activities, credit records and the like), financial data (such as asset liability sheet, profit sheet and the like) and related market information and analysis reports, which have important values in aspects of financial decision, risk management, market analysis, compliance monitoring and the like.
In step 102, the financial data is classified and filtered to obtain a financial privacy data cluster, and the privacy sensitivity of each financial privacy data in the financial privacy data cluster is determined.
In some embodiments, classifying and screening the financial data to obtain a financial privacy data cluster may be implemented by the following steps:
screening sensitive information from the financial data;
Identifying the financial data according to the sensitive information to obtain a plurality of financial privacy data;
And classifying all the financial privacy data to obtain a financial privacy data cluster.
In specific implementation, personal privacy or sensitive information such as name, ID card number, address, contact way, account balance and transaction record contained in all fields of financial data is firstly selected, in the process of selection, a predefined rule can be used for screening out data records containing the sensitive information, the records are used as sensitive information in the financial data, wherein the predefined rule can be a personal identification information identification rule, a financial information identification rule, a behavior data identification rule and the like, no limitation is made here, then all the financial data are traversed according to the category of the sensitive information, financial data corresponding to the same category of the sensitive information are combined together, financial data corresponding to the combined sensitive information are used as financial privacy data, for example, personal identification information such as name, ID card number, address, contact way and the like contained in the fields of the financial data are determined, the personal information is used as sensitive information of the financial data, key words such as name, ID card number, address, telephone number and the like are contained in the names of the data fields of the financial data, character string matching or regular expression is used for identifying and extracting records containing the information, then the financial data corresponding to the financial information are extracted, the financial data corresponding to the financial data are combined together, the financial data corresponding to the combined, the financial data corresponding to the financial data are used as the financial privacy data is detected, and the personal identification information is used for the personal identification information, and the personal identification information is used as the sensitive information, and the personal identification information is, middle and low), classifying and sorting the marked sensitive data, namely classifying all the financial privacy data, forming financial privacy data clusters of different types after classification, and independently storing and protecting each data cluster to ensure data privacy and safety.
It should be noted that, in the present application, the sensitive information in the financial data represents information capable of identifying the identity of an individual or revealing the personal financial status, which may affect the personal privacy and security if revealed, the financial privacy data represents sensitive information generated, collected and stored in the financial transaction and business process, capable of directly or indirectly identifying the identity of an individual or revealing the personal or institution financial status, transaction behavior and credit record, and the financial privacy data cluster represents a collection comprising a plurality of financial privacy data formed by aggregation after classifying and screening the financial data in the financial data process, wherein each data item in the financial privacy data cluster relates to the sensitive information of an individual or institution, such as identity information, financial status, transaction behavior and the like.
In some embodiments, determining the privacy sensitivity of each financial privacy data in the cluster of financial privacy data may be accomplished by:
determining privacy sensitivity criteria of the financial privacy data cluster;
And carrying out sensitivity evaluation on each financial privacy data in the financial privacy data cluster according to the privacy sensitivity standard, so as to obtain the privacy sensitivity of each financial privacy data in the financial privacy data cluster.
In specific implementation, firstly, determining the sensitivity level of the financial privacy data, taking the sensitivity level of the financial privacy data as a privacy sensitivity standard, in other embodiments, determining the privacy sensitivity standard in other ways, without limitation, generally dividing the sensitivity into three types of high, medium and low, for example, high sensitivity, namely, directly identifying personal identity or highly private information, such as name, identification card number, bank account number, credit card number and the like, medium sensitivity, namely, indirectly identifying personal identity or information related to financial condition but not completely private, such as transaction records, account balance and the like, and low sensitivity, namely, difficultly identifying personal identity or public information, such as summarized statistics, market quotation data and the like; each financial privacy data in the financial privacy data cluster is then evaluated according to the determined privacy sensitivity criteria and a corresponding sensitivity label is assigned, i.e. the sensitivity on the sensitivity label is used as the privacy sensitivity of each financial data in the financial privacy data cluster, e.g. a high sensitivity data evaluation, wherein the identification key fields such as name, identification card number, bank account number, credit card number, etc., the evaluation criteria, wherein any data item containing these key fields is automatically classified as high sensitivity, a medium sensitivity data evaluation, wherein the evaluation criteria, wherein the identification key financial information such as transaction record, account balance, loan record, etc., the evaluation criteria, wherein the information generally cannot identify individual identity but still relates to individual financial privacy, is classified as medium sensitivity, a low sensitivity data evaluation, wherein the identification key information such as summary statistics, market data, etc., the evaluation criteria, wherein the information does not relate to individual privacy or is difficult to identify individual identity, the sensitivity is low, and will not be described in detail here.
It should be noted that, the privacy sensitivity standard of the financial privacy data cluster in the present application represents a specification for evaluating and classifying the privacy sensitivity of data items in the financial privacy data cluster, the standard classifies data into different sensitivity levels based on the nature, content and potential influence thereof on personal or organization privacy to guide the implementation of data protection and privacy management measures, the standard generally comprises three or more sensitivity levels, each level corresponds to different data protection requirements and strategies, the privacy sensitivity represents the potential risk degree of personal privacy or data security when financial data or information is accessed, used or disclosed, and the privacy sensitivity measures the privacy infringement degree possibly caused by information disclosure on personal or organization, and the severity degree of protection measures to be taken by the data is determined by the privacy sensitivity.
In step 103, a historical privacy record of the financial privacy data cluster is obtained, the privacy loss amount of the financial privacy data cluster in different time intervals is determined through the historical privacy record, and association constraint is carried out on each privacy sensitivity and all the privacy loss amount to obtain association privacy loss of each financial privacy data in the financial privacy data cluster.
In some embodiments, referring to fig. 2, the diagram is an exemplary schematic diagram of a differential privacy framework of financial data according to some embodiments of the present application, in the differential privacy framework of financial data, the current privacy protection of the financial data is mainly based on data disturbance, gradient disturbance and objective function disturbance methods to implement differential privacy protection based on a large model, the data disturbance directly adds noise to the data, which can destroy the relevance between the data and inevitably leads to the utility loss of training data, in the gradient disturbance, only the gradient of a differential privacy noise random disturbance discriminator is used, and the training sample data and relevance thereof are not destroyed, and the objective function of the training is not destroyed, so that the objective function of the differential privacy can be converged and tend to be stable only by carrying out random disturbance on the gradient, compared with the data disturbance and the objective function disturbance, and the accumulated budget loss estimation of the differential privacy framework iterative training is also required to be calculated, so that after the accumulated privacy budget loss estimation is completely consumed, the training of the differential privacy framework is terminated.
In particular, the application may be implemented by accessing a system and a database for storing financial privacy data records, where the system and database for storing financial privacy data records include a data management system, a log recording system, a compliance audit system, etc., using a query tool or script to extract the historical privacy records of each financial privacy data in the financial privacy data cluster from a related data source, in other embodiments, according to particular needs, the records may be filtered by time-scale, data category, or event type, and then the history records may be extracted from the data source, where the records include data access, processing, sharing, and other privacy-related operation logs, where the records include time of each operation, user, operation type, and related sensitive data items, and verifying the extracted history privacy records, where the records are organized into a format with strong readability, such as time-series data, report, or event type, where the organized history privacy records are used as the history privacy records of the financial privacy data clusters.
It should be noted that, in the present application, the historical privacy record of the financial privacy data cluster represents a detailed log of all historical operations and events related to each financial privacy data in the financial privacy data cluster in the financial data management process, where the records include time stamps of operations such as accessing, processing, sharing, modifying, deleting, etc. data, identities of operators, operation types and related specific data items, and the records are used for checking and verifying compliance of data processing, and guaranteeing data privacy and security.
In some embodiments, determining the amount of privacy lost by the financial privacy data cluster over different time intervals from the historical privacy record may be accomplished by:
determining a privacy state aggregate value of the financial privacy data cluster according to the historical privacy record;
determining privacy state discrete values of the financial data clusters at different time intervals;
and determining the privacy loss amount of the financial privacy data cluster in different time intervals according to the privacy state discrete value and the privacy state aggregate value.
In particular, when determining the privacy status aggregation value of the financial privacy data cluster according to the historical privacy record, the method may be implemented by firstly, acquiring the historical privacy record including logs of access, modification, sharing and other operations, then identifying key privacy events from the historical privacy record, for example, operation types affecting the privacy status, such as data access, data modification and data sharing, then counting the number of privacy events at each time point according to the historical privacy record, scoring the privacy events at each time point by using a weighting or scoring mechanism, and aggregating the privacy events at each time point to obtain an overall privacy status aggregation value, or in other embodiments, determining the privacy status aggregation value of the financial privacy data cluster by adopting other manners, for example, counting the sum of the number of privacy events in all the financial privacy data clusters, and taking the sum as the privacy status aggregation value of the financial privacy data cluster, which is not described herein. For example, a privacy event record of a financial institution is that, within a month, the privacy state aggregate value of the month is calculated by accessing the highly sensitive data (score 10) 50 times, accessing the medium sensitive data (score 5) 100 times, modifying the highly sensitive data (score 15) 20 times, modifying the medium sensitive data (score 10) 40 times, namely, the privacy state aggregate value= (50 times 10 minutes) + (100 times 5 minutes) + (20 times 15 minutes) + (40 times 10 minutes), the aggregate value=500+500+300+400, and the privacy state aggregate value=1700.
It should be noted that, in the present application, the privacy status aggregate value of the financial privacy data cluster represents the result of comprehensively evaluating and quantifying the privacy status of all financial privacy data in a period of time, and is used for reflecting the overall privacy risk level in the period of time.
In addition, in the specific implementation, the discrete value of the privacy state of the financial data cluster in different time intervals can be determined by dividing the time line in the privacy protection of the financial data into a plurality of time periods with equal intervals, such as according to days, weeks, months and the like, counting the number and the type of the privacy events in each time interval, calculating the discrete value of each time interval, such as the sum or the weighted average value of the number of the events, comparing the discrete values of the privacy states of adjacent time intervals, calculating the difference or the variation, taking the difference or the variation as the discrete value of the privacy state, and measuring the dispersion by adopting the statistical methods of standard deviation, variance and the like in the process of calculating the difference or the variation; in other embodiments, the sum of the number of other privacy events except a certain privacy event can be taken as the discrete value of the privacy state of different time intervals, for example, except data access, the sum of events such as data modification, data sharing and the like is not limited herein, for example, the privacy state value of a certain financial institution in each week is divided into 4 weeks, namely, 1 week, the privacy state value=500, 2 weeks, the privacy state value=700, 3 weeks, the privacy state value=650, 4 weeks, the privacy state value=800, the discrete value of the privacy state in each time interval is calculated, namely, the discrete value of 2 weeks, the discrete value of 700, the discrete value of 50, the discrete value of 3 weeks, the discrete value of 800, the discrete value of 650, 150.
It should be noted that, in the present application, the discrete value of the privacy state represents the degree of the change of the privacy state of the financial privacy data in different time intervals, which reflects the fluctuation or the discrete degree of the privacy state, and quantifies the time change condition of the privacy risk.
In addition, it should be noted that, determining the privacy loss amount of the financial privacy data cluster in different time intervals according to the privacy state discrete value and the privacy state aggregate value may be implemented by calculating a ratio of the privacy state discrete value to the privacy state aggregate value, and determining the privacy loss amount in each time interval according to a product of the calculation result and a sensitivity coefficient, i.e., taking the product of the calculation result and the sensitivity coefficient as the privacy loss amount in each time interval, for example, privacy loss amount= (privacy state discrete value/privacy state discrete value) & sensitivity coefficient, where the sensitivity coefficient is a numerical index for quantifying and measuring the influence degree of a certain data item or operation on the whole privacy protection, and reflects the sensitivity degree of the data and the importance in the privacy protection policy, which is obtained through expert experience and is not described herein.
In the present application, the privacy loss amount represents a quantitative indicator of the degree of privacy risk or privacy disclosure due to access, processing, sharing, or disclosure of data in a predetermined period, and the indicator is used to evaluate the effectiveness of the privacy protection measure and the privacy risk management level.
In some embodiments, the association constraint is performed on each privacy sensitivity and all privacy loss amounts, so that the association privacy loss of each financial privacy data in the financial privacy data cluster can be achieved by the following steps:
Acquiring privacy sensitivity of all financial privacy data;
determining global sensitivity of the financial privacy data in privacy protection according to the privacy sensitivity;
determining privacy constraint gradients of the financial privacy data in privacy protection according to all the privacy loss amounts;
mapping the global sensitivity to the privacy constraint gradient to obtain the associated privacy loss of all financial privacy data in the financial privacy data cluster.
In specific implementation, firstly, determining global sensitivity according to the average value of the privacy sensitivity of all financial privacy data, namely, averaging the privacy sensitivity of all financial privacy data, taking the average value as the global sensitivity, wherein the average value of the privacy sensitivity of all financial privacy data = (the sum of the sensitivity of all data items)/(the number of the data items), in other embodiments, determining global sensitivity in other ways, without limitation, then obtaining the privacy loss amount of all the data items in different time periods, searching the maximum privacy loss amount, determining privacy constraint gradient according to the privacy loss amount and the maximum privacy loss amount of each data item, and determining privacy constraint gradient can be realized in such a way that the privacy constraint gradient = privacy loss amount/maximum privacy loss amount; finally, mapping the global sensitivity to the privacy constrained gradient, i.e., assigning a budget weight to each financial privacy data item based on the global sensitivity and the privacy constrained gradient, may be accomplished by first calculating a budget weight, e.g., budget weight = global sensitivity x privacy constrained gradient, and then assigning an associated privacy penalty, e.g., associated privacy penalty = total budget x budget weight/total budget weight for each financial privacy data item, based on the budget weight, or by determining the associated privacy penalty for all financial privacy data using other methods, e.g., using an adaptive privacy budget assignment algorithm or a high-dimensional data release oriented differential privacy algorithm, the description is not intended to be limiting.
It should be noted that, the global sensitivity in the application represents the sensitivity index of the financial privacy data in privacy protection, which is used for measuring the sensitivity degree of the whole data set (such as a financial privacy data cluster) in privacy protection, the privacy constraint gradient represents the priority and resource requirement of the financial privacy data in privacy protection, the privacy constraint gradient reflects the protection degree or attention degree required by different data items in the privacy protection process, the associated privacy loss represents a parameter for quantifying the privacy protection degree, the associated privacy loss is used for measuring the acceptable information leakage degree in the financial data privacy protection process, so that a proper point is found between the usefulness of balanced data and the privacy protection, the smaller associated privacy loss provides stronger privacy protection, but the accuracy of data analysis may be reduced, and the larger budget allows more accurate analysis results but has a relatively lower privacy protection level.
In step 104, a differential privacy constraint of the financial privacy data cluster is determined from all associated privacy losses and a total privacy budget of a differential privacy model in the current financial trade, thereby determining a differential privacy index of the financial privacy data under the differential privacy constraint.
In some embodiments, referring to fig. 3, the diagram is an exemplary schematic diagram of a financial data privacy protection framework according to some embodiments of the present application, where a conventional differential privacy technology needs a trusted electric amplifier to concentrate original data to a data center and then process the data, but in practical applications, a trusted third party is hard to find, which greatly limits the application of the differential privacy technology, and in the financial data privacy protection framework, a data collection center based on a large model refines the protection of user sensitive financial trade privacy data on the basis of inheriting the conventional differential privacy protection, so that privacy attack possibly brought by an untrusted third party data collector can be avoided by performing privacy treatment on owned financial trade data at a local end.
In the privacy protection of financial data based on a large model, a noise mechanism is always the core for realizing differential privacy protection, in the differential privacy protection, as the privacy budget is reduced, the larger disturbance on the data is, the stronger the privacy protection of the data is, but the usability of the data is also deteriorated, so that the balance of the data privacy protection and the high quality of the protection thereof becomes the problem to be solved, in the privacy protection, the anonymization technology is easy to cause leakage when dealing with complex attacks, the usability of the released data is influenced, the encryption technology needs to consume larger system resources, larger calculation expenditure is generated, the realization difficulty is high, and once an attacker obtains a secret key when the data is shared, however, the privacy protection framework of the financial data based on the large model has strict privacy definition and can resist the attack of any background knowledge, so that the budget needs to be well controlled, otherwise, the serious distortion of the financial data and the usability of the financial data are possibly caused.
In some embodiments, determining the differential privacy constraint of the financial privacy data cluster from all associated privacy losses and the total privacy budget of the differential privacy model in the current financial trade may be accomplished by:
Determining a relaxation factor of the financial privacy data cluster according to all the associated privacy losses;
determining differential privacy quantity between adjacent data sets in the financial privacy data cluster according to the total privacy budget of the differential privacy model in the current financial trade;
And determining differential privacy constraints of the financial privacy data cluster according to the relaxation factors and the differential privacy amounts.
In specific implementation, firstly, the associated privacy loss of each data item in all financial privacy data clusters is read, and then the relaxation factor of each data item is calculated, so as to obtain the relaxation factor of the financial privacy data clusters, wherein the calculation of the relaxation factor can be realized by calculating the quotient of the sum of the associated privacy losses of all data items divided by the total number of the data items, and taking the quotient as the relaxation factor of the financial privacy data clusters, for example, the associated privacy loss of the data item A is 0.4, the associated privacy loss of the data item B is 0.3, and the associated privacy loss of the data item C is 0.3, and the relaxation factor of the financial privacy data clusters is (0.4+0.3+0.3)/3 approximately equal to 0.33, and in other embodiments, the relaxation factor can be determined in other manners, which are not repeated here; then, determining the total privacy budget of a differential privacy model in the current financial trade by adopting a mode based on business demand analysis, legal and compliance requirements, data sensitivity evaluation, historical data leakage events, privacy protection technology cost and the like, dividing the total privacy budget by the sum of the terms of the data items to obtain a quotient as a differential privacy quantity, and in other embodiments, calculating the differential privacy quantity by adopting a model such as a convolutional neural network, a long-short-term memory network, a convolutional long-short-term memory network and the like, wherein the method is not limited; and finally, combining the relaxation factor and the differential privacy quantity to determine the differential privacy constraint of each data item, namely multiplying the relaxation factor and the differential privacy quantity and taking the product result as the differential privacy constraint of the financial privacy data cluster, which is not described herein.
It should be noted that, in the present application, the loose factor of the financial privacy data cluster represents a factor for measuring an additional privacy disclosure amount tolerable in the relevant privacy loss distribution process in the financial data privacy protection, the privacy protection intensity can be adjusted and the budget distribution can be optimized in the financial data privacy protection based on the large model, the differential privacy amount between adjacent data sets in the financial privacy data cluster represents a maximum privacy disclosure amount allowed by the differential privacy mechanism between two adjacent data sets (i.e. only one data set with different data items), in the privacy protection process, the similarity degree of analysis results of the two adjacent data sets is measured, the privacy disclosure risk can be measured in the financial data privacy protection based on the large model, and the differential privacy constraint of the financial privacy data cluster represents that the privacy disclosure amount of each data item does not exceed a predetermined privacy disclosure amount in the financial data privacy protection process, so that even if the single data item changes in the privacy protection process using the large model, the privacy disclosure amount is strictly controlled, and the privacy disclosure amount of each privacy data item is strictly controlled in the privacy protection process is not exceeding the privacy protection limit, thereby the privacy disclosure limit can be set for the privacy protection subject.
In some embodiments, determining a differential privacy index for the financial privacy data under the differential privacy constraint may be accomplished by:
Determining an original data utility of the financial privacy data;
Determining a privacy protection amount of the financial privacy data under the differential privacy constraint;
and determining a differential privacy index of the financial privacy data under the differential privacy constraint according to the original data utility and the privacy protection amount.
In specific implementation, firstly, collecting and sorting original financial data sets which are not subjected to any privacy protection treatment, carrying out data analysis by applying a large model on the original data sets, recording analysis results, calculating a baseline utility value of the original data sets according to selected utility indexes, such as accuracy in classification tasks, mean square error in regression tasks and the like, and taking the baseline utility value as original data utility, wherein the selection of the utility indexes can be classification accuracy, mean square error, F1 score and the like, which are not repeated here, then, laplace noise can be added to the financial privacy data by adopting a Laplace mechanism, so that the output difference of two adjacent data sets is in a parameter control range of differential privacy protection, wherein parameters of the differential privacy protection can be determined by adopting a machine learning mode and the like, and then, the privacy protection amount of the financial privacy data under differential constraint is determined by adopting a linear regression mode, and finally, the differential privacy index of the financial privacy data under the differential privacy protection amount of the original privacy data and the financial privacy data under the privacy constraint is determined according to the difference of the original privacy utility of the financial privacy data and the privacy protection amount of the financial privacy data under the privacy constraint, namely, the differential privacy data and the differential privacy protection amount of the financial data under the privacy protection of the differential privacy protection can be carried out under the privacy constraint is not repeated by adopting the differential privacy constraint.
It should be noted that, in the application, the original data utility of the financial privacy data represents the effectiveness and information value of the data in actual analysis and application without any privacy protection measures, the original data utility measures the performance index of the data when meeting analysis targets (such as prediction, classification, clustering, etc.), the privacy protection amount of the financial privacy data under differential privacy constraint represents the privacy protection intensity of two adjacent data sets (namely, data sets with only one different data item), the privacy protection amount measures the privacy protection intensity, determines the relevant privacy loss, optimizes the balance of privacy and the data utility, and the differential privacy index represents the effectiveness and information value of the data in actual analysis and application after the privacy protection measures (such as differential privacy) are applied.
In step 105, a dynamic privacy limit in historical financial commerce for each financial privacy data in the cluster of financial privacy data is determined by the differential privacy index and the respective associated privacy loss.
In some embodiments, determining the dynamic privacy limit of each financial privacy data in the financial privacy data cluster in the historical financial trade by the differential privacy index and the respective associated privacy losses may be accomplished by:
acquiring the original data utility of financial privacy data;
acquiring a differential privacy index of the financial privacy data under the differential privacy constraint;
determining utility loss from the raw data utility and the differential privacy index;
And determining the dynamic privacy limit of each financial privacy data in the financial privacy data cluster in historical financial trade according to the utility loss and each associated privacy loss.
In the specific implementation, firstly, determining the utility loss according to the original data utility and the differential privacy index can be determined by taking the difference between the original data utility and the differential privacy index as the utility loss, and in other embodiments, determining the utility loss in other manners, which are not described herein, then calculating the dynamic privacy limit of each data item under privacy protection, namely, respectively calculating the ratio of the utility loss to each associated privacy loss, and finally, taking the obtained ratio as the dynamic privacy limit of each financial privacy data in the financial privacy data cluster in the historical financial trade, which is not described herein.
It should be noted that, in the present application, the utility loss represents a reduction of data analysis or application effect caused by applying privacy protection measures (such as differential privacy), the utility loss is used to measure the performance degradation degree of financial data in analysis tasks (such as prediction, classification, regression, etc.) compared with original data after privacy protection, and the dynamic privacy limit of each financial privacy data in the financial privacy data cluster in the historical financial trade represents the privacy protection degree paid for protecting specific financial privacy data in the historical financial trade, and is used to measure the degree of data utility degradation, analysis accuracy degradation, etc. caused when data privacy is ensured (by applying privacy protection measures).
In step 106, financial data in the current financial trade is dynamically protected based on all dynamic privacy limits.
The method comprises the steps of firstly calculating privacy quantity indexes of each data cluster to quantify privacy leakage risks and protection effects of the privacy quantity indexes, then dynamically adjusting privacy budget allocation according to the indexes to ensure that data with high sensitivity are protected more, meanwhile guaranteeing actual utility of the data, and reallocating the privacy budgets by minimizing total privacy leakage risks by adopting an optimization algorithm, such as a linear programming algorithm, finally adjusting the privacy budgets of each data cluster according to the privacy quantity indexes by using a linear programming algorithm or other optimization algorithms, wherein the privacy leakage risks of high-sensitivity data are reduced on the premise of meeting the total privacy budgets, the adjusted privacy budgets are applied to the privacy protection process of the financial data to ensure balance of privacy protection and data utility, and the dynamic protection of the financial data in the current financial trade is achieved.
Additionally, in another aspect of the present application, in some embodiments, the present application provides a large model-based financial data privacy protection system, referring to FIG. 4, which is a schematic diagram of exemplary hardware and/or software of a large model-based financial data privacy protection system according to some embodiments of the present application, the large model-based financial data privacy protection system 400 includes an acquisition module 401, a processing module 402, and an execution module 403, each of which is described below:
The acquisition module 401, in the present application, the acquisition module 401 is mainly used for acquiring financial data in the current financial trade;
the processing module 402 is mainly used for classifying and screening the financial data to obtain a financial privacy data cluster, and determining the privacy sensitivity of each financial privacy data in the financial privacy data cluster;
The processing module 402 is further configured to obtain a historical privacy record of the financial privacy data cluster, determine privacy loss amounts of the financial privacy data cluster in different time intervals according to the historical privacy record, and perform association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data cluster;
The processing module 402 is further configured to determine a differential privacy constraint of the financial privacy data cluster according to all associated privacy losses and a total privacy budget of a differential privacy model in the current financial trade, so as to determine a differential privacy index of the financial privacy data under the differential privacy constraint;
The processing module 402 is further configured to determine a dynamic privacy limit of each financial privacy data in the financial privacy data cluster in the historical financial trade according to the differential privacy index and the associated privacy loss;
the execution module 403, in the present application, the execution module 403 is mainly configured to dynamically protect financial data in the current financial trade based on all dynamic privacy limits.
In addition, the application also provides a computer device, which comprises a memory and a processor, wherein the memory stores codes, and the processor is configured to acquire the codes and execute the financial data privacy protection method based on the large model.
In some embodiments, reference is made to FIG. 5, which is a schematic diagram of a computer device implementing a large model-based financial data privacy protection method, according to some embodiments of the application. The large model-based financial data privacy protection method in the above embodiment may be implemented by a computer device shown in fig. 5, where the computer device 500 includes at least one processor 501, a communication bus 502, a memory 503, and at least one communication interface 504.
The processor 501 may be a general purpose central processing unit (central processing unit, CPU), an application-specific integrated circuit (ASIC), or one or more of the methods for controlling the execution of the large model-based financial data privacy preserving methods of the present application.
Communication bus 502 may be used to transfer information between the above-described components.
The Memory 503 may be, but is not limited to, a read-only Memory (ROM) or other type of static storage device that can store static information and instructions, a random access Memory (random access Memory, RAM) or other type of dynamic storage device that can store information and instructions, an electrically erasable programmable read-only Memory (ELECTRICALLY ERASABLE PROGRAMMABLE READ-only Memory, EEPROM), a compact disc (compact disc read-only Memory) or other optical disk storage, optical disk storage (including compact disc, laser disc, optical disc, digital versatile disc, blu-ray disc, etc.), magnetic disk or other magnetic storage device, or any other medium that can be used to carry or store the desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory 503 may be separate and coupled to the processor 501 via a communication bus 502. Memory 503 may also be integrated with processor 501.
Wherein the memory 503 is for storing program codes for executing the inventive arrangements and is controlled for execution by the processor 501. The processor 501 is configured to execute program code stored in the memory 503. One or more software modules may be included in the program code. The financial data privacy protection method based on the large model in the above embodiment may be implemented by one or more software modules in the processor 501 and the program code in the memory 503.
Communication interface 504, using any transceiver-like device for communicating with other devices or communication networks, such as ethernet, radio access network (radio access network, RAN), wireless local area network (wireless local area networks, WLAN), etc.
In a specific implementation, as an embodiment, a computer device may include a plurality of processors, where each of the processors may be a single-core (single-CPU) processor or may be a multi-core (multi-CPU) processor. A processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (e.g., computer program instructions).
The computer device may be a general purpose computer device or a special purpose computer device. In a specific implementation, the computer device may be a desktop, a laptop, a web server, a personal computer (PDA), a mobile handset, a tablet, a wireless terminal device, a communication device, or an embedded device. Embodiments of the application are not limited to the type of computer device.
In addition, the application also provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program, and the computer program realizes the large model-based financial data privacy protection method when being executed by a processor.
While preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the application.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present application without departing from the spirit or scope of the application. Thus, it is intended that the present application also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (10)

1. A financial data privacy protection method based on a large model is characterized by comprising the following steps:
Acquiring financial data in current financial trade;
Classifying and screening the financial data to obtain financial privacy data clusters, and determining privacy sensitivity of each financial privacy data in the financial privacy data clusters;
Acquiring a historical privacy record of the financial privacy data cluster, determining the privacy loss amount of the financial privacy data cluster in different time intervals through the historical privacy record, and carrying out association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data cluster;
Determining differential privacy constraints of the financial privacy data cluster according to all the associated privacy losses and the total privacy budget of the differential privacy model in the current financial trade, and further determining differential privacy indexes of the financial privacy data under the differential privacy constraints;
Determining a dynamic privacy limit of each financial privacy data in the financial privacy data cluster in historical financial trade through the differential privacy index and each associated privacy loss;
Financial data in the current financial trade is dynamically secured based on all dynamic privacy limits.
2. The method of claim 1, wherein classifying and screening the financial data to obtain a financial privacy data cluster specifically comprises:
screening sensitive information from the financial data;
Identifying the financial data according to the sensitive information to obtain a plurality of financial privacy data;
And classifying all the financial privacy data to obtain a financial privacy data cluster.
3. The method of claim 1, wherein determining the privacy sensitivity of each financial privacy data in the financial privacy data cluster comprises:
determining privacy sensitivity criteria of the financial privacy data cluster;
And carrying out sensitivity evaluation on each financial privacy data in the financial privacy data cluster according to the privacy sensitivity standard, so as to obtain the privacy sensitivity of each financial privacy data in the financial privacy data cluster.
4. The method of claim 1, wherein determining, from the historical privacy record, an amount of privacy loss for the financial privacy data cluster over different time intervals comprises:
determining a privacy state aggregate value of the financial privacy data cluster according to the historical privacy record;
determining privacy state discrete values of the financial data clusters at different time intervals;
and determining the privacy loss amount of the financial privacy data cluster in different time intervals according to the privacy state discrete value and the privacy state aggregate value.
5. The method of claim 1, wherein determining the differential privacy constraint of the financial privacy data cluster from all associated privacy losses and the total privacy budget of the differential privacy model in the current financial trade comprises:
Determining a relaxation factor of the financial privacy data cluster according to all the associated privacy losses;
determining differential privacy quantity between adjacent data sets in the financial privacy data cluster according to the total privacy budget of the differential privacy model in the current financial trade;
And determining differential privacy constraints of the financial privacy data cluster according to the relaxation factors and the differential privacy amounts.
6. The method of claim 1, wherein determining a differential privacy index for the financial privacy data under the differential privacy constraint comprises:
Determining an original data utility of the financial privacy data;
Determining a privacy protection amount of the financial privacy data under the differential privacy constraint;
and determining a differential privacy index of the financial privacy data under the differential privacy constraint according to the original data utility and the privacy protection amount.
7. The method of claim 1, wherein the financial data in the current financial trade is obtained through a financial institution application programming interface and a market data application programming interface.
8. A large model-based financial data privacy protection system, comprising:
The acquisition module is used for acquiring financial data in the current financial trade;
The processing module is used for classifying and screening the financial data to obtain a financial privacy data cluster, and determining the privacy sensitivity of each financial privacy data in the financial privacy data cluster;
The processing module is further configured to obtain a historical privacy record of the financial privacy data cluster, determine privacy loss amounts of the financial privacy data cluster in different time intervals according to the historical privacy record, and perform association constraint on each privacy sensitivity and all privacy loss amounts to obtain association privacy loss of each financial privacy data in the financial privacy data cluster;
the processing module is further configured to determine a differential privacy constraint of the financial privacy data cluster according to all associated privacy losses and a total privacy budget of a differential privacy model in the current financial trade, so as to determine a differential privacy index of the financial privacy data under the differential privacy constraint;
The processing module is further configured to determine a dynamic privacy limit of each financial privacy data in the financial privacy data cluster in historical financial trade according to the differential privacy index and each associated privacy loss;
and the execution module is used for dynamically protecting the financial data in the current financial trade based on all the dynamic privacy limits.
9. A computer device comprising a memory storing code and a processor configured to obtain the code and to perform the large model-based financial data privacy protection method of any one of claims 1 to 7.
10. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the large model-based financial data privacy protection method of any one of claims 1 to 7.
CN202411419450.4A 2024-10-12 2024-10-12 A financial data privacy protection method and system based on large model Active CN118965441B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202411419450.4A CN118965441B (en) 2024-10-12 2024-10-12 A financial data privacy protection method and system based on large model

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202411419450.4A CN118965441B (en) 2024-10-12 2024-10-12 A financial data privacy protection method and system based on large model

Publications (2)

Publication Number Publication Date
CN118965441A CN118965441A (en) 2024-11-15
CN118965441B true CN118965441B (en) 2024-12-06

Family

ID=93399830

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202411419450.4A Active CN118965441B (en) 2024-10-12 2024-10-12 A financial data privacy protection method and system based on large model

Country Status (1)

Country Link
CN (1) CN118965441B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN119670152B (en) * 2025-02-17 2025-07-04 盛银消费金融有限公司 A data encryption method for realizing secure multi-party sharing of financial data
CN120086878B (en) * 2025-04-30 2025-07-22 北京尚博信科技有限公司 A software development application data processing method based on AI big model

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797433A (en) * 2020-07-17 2020-10-20 辽宁工业大学 A Differential Privacy-Based LBS Service Privacy Protection Method
CN112199722A (en) * 2020-10-15 2021-01-08 南京邮电大学 A Differential Privacy Preserving Clustering Method Based on K-means

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11574076B2 (en) * 2019-04-04 2023-02-07 Yucel Altug Systems and methods for optimal privacy-preserving information revelation
CN113609523B (en) * 2021-07-29 2022-04-01 南京邮电大学 A privacy data protection method for Internet of Vehicles based on blockchain and differential privacy
WO2024107637A1 (en) * 2022-11-14 2024-05-23 Google Llc Generating synthetic heterogenous time-series data
CN116186757A (en) * 2022-12-21 2023-05-30 南京航空航天大学 A utility-enhanced conditional feature selection method for differentially private data publishing
CN117874821A (en) * 2024-01-17 2024-04-12 上海零数众合信息科技有限公司 Multiparty information security calculation method and system based on differential privacy

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797433A (en) * 2020-07-17 2020-10-20 辽宁工业大学 A Differential Privacy-Based LBS Service Privacy Protection Method
CN112199722A (en) * 2020-10-15 2021-01-08 南京邮电大学 A Differential Privacy Preserving Clustering Method Based on K-means

Also Published As

Publication number Publication date
CN118965441A (en) 2024-11-15

Similar Documents

Publication Publication Date Title
CN118965441B (en) A financial data privacy protection method and system based on large model
Khambam et al. Augmenting SOAR with Deception Technologies for Enhanced Security and Application Response
Kaluvakuri et al. Engineering Secure Ai/Ml Systems: Developing Secure Ai/Ml Systems With Cloud Differential Privacy Strategies
KR20180060044A (en) Security System for Cloud Computing Service
CN114186275A (en) Privacy protection method, device, computer equipment and storage medium
Xu et al. Novel key indicators selection method of financial fraud prediction model based on machine learning hybrid mode
CN112581291B (en) Risk assessment change detection method, apparatus, device and storage medium
CN117544343A (en) Risk behavior identification methods, devices, storage media and computer equipment
CN114240617A (en) Service request processing method and device, computer equipment and storage medium
CN119416260A (en) Differential privacy algorithm optimization method and device for protecting enterprise credit data privacy
CN114707733B (en) Risk indicator prediction method, device, electronic device and storage medium
Chen et al. Quantum optimized cost based feature selection and credit scoring for mobile micro-financing
CN119088796B (en) Audit data quality modeling analysis method and equipment
CN117592113B (en) A data sharing method with visual permissions
CN119599255A (en) Data asset management system and method
CN114328646A (en) Data detection method and device, computer equipment and storage medium
CN119128260A (en) Content recommendation method, device, equipment and medium based on Gaussian mixture model
CN112712270A (en) Information processing method, device, equipment and storage medium
CN115292380B (en) A data analysis method, device, computer equipment and storage medium
Kapoor Deception Detection And Vulnerability Analysis Using A Multi-Level Clustering Machine Learning Algorithm In Business Transactions
Momen et al. Modeling the operational risk in Iranian commercial banks: case study of a private bank
CN119904108B (en) A statistical analysis method and system for business operations of enterprises
Du Design and Development of Corporate Financial Risk Control System Based on Big Data
US12197606B1 (en) Inferring schema structure of flat file
US20250259186A1 (en) AI-Enabled Fraud Analysis

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载