1. bookAHEAD OF PRINT
Detalles de la revista
License
Formato
Revista
eISSN
2444-8656
Primera edición
01 Jan 2016
Calendario de la edición
2 veces al año
Idiomas
Inglés
Acceso abierto

Digital marketing solutions based on consumer data and homomorphic encryption

Publicado en línea: 23 Dec 2022
Volumen & Edición: AHEAD OF PRINT
Páginas: -
Recibido: 09 May 2022
Aceptado: 16 Aug 2022
Detalles de la revista
License
Formato
Revista
eISSN
2444-8656
Primera edición
01 Jan 2016
Calendario de la edición
2 veces al año
Idiomas
Inglés
Introduction

With the increase in people’s needs along with convenience high technology such as the Internet brings to everyone, there are many risks, such as the security of important data. Nowadays, obtaining secure and important data on the Internet allows businessmen to conduct important business activities and make profits.

The concept of homomorphic encryption was first introduced by Rivest for protecting the privacy of data [1]. Most researchers refer to homomorphic encryption algorithms that support any computational method as fully homomorphic encryption [2], and Dijk et al. [3, 4] were the first to study the fully homomorphic encryption regime based on integers. In 2016, Dowlin et al. [5] proposed the CryptoNets neural network model to successfully apply cloud services to data encryption with neural networks for prediction and return; on the MNIST dataset, the test results can reach >99%, reflecting the effectiveness of the model. In 2017, Hesamifard et al. [6] demonstrated that it is feasible and practical to train neural networks with encrypted data, make encrypted predictions and return predictions in an encrypted form, and the accuracy of the method is improved by 0.52% compared to encrypted networks. Xie et al. [7] used homomorphic encryption and modifications to the activation function and training algorithm of the neural network and proved that the construction of the proposed cryptographic network is feasible. Zhang et al. [810] proposed a confidential dual-projection depth computation model based on the BGV encryption scheme and proposed a scheme to train the neural network directly on the ciphertext, using the Taylor male (weight basis) for decryption, and then re-encrypted and uploaded to the cloud for iterative operations, which can avoid the problem of deepening the circuit and not being able to decrypt it correctly. At present, the use of the homomorphic encryption scheme to achieve cryptographic machine learning is the current mainstream view, and the multi-party computation used by multi-party collaborative operation can solve the problem of complex ciphertext operation.

Therefore, in this study, in order to protect the privacy and security of user data in the era of big data, a series of related mature systems are developed using homomorphic encryption algorithms, and encryption machines are realised using homomorphic encryption schemes, which are combined with big data technology to avoid the problem of deepening of circuits and the inability to decrypt them correctly. To provide users with more peace of mind and a more secure big data environment, to carry out important business activities, profit for businesses and more scientific formulation of accurate marketing strategies.

Related work on homomorphic encryption
Basic concepts of homomorphic encryption

Homomorphic encryption is a technique that encrypts data through processing to achieve confidentiality. In the homomorphic encryption algorithm, the homomorphic ciphertext is obtained immediately after encrypting the data using public and private keys to operate on the ciphertext, and the direct result of its decryption operation is used to encrypt the data explicitly again, and the decryption result is the same. Homomorphic encryption can prevent the leakage of personal data and enable data sharing under the premise of privacy protection based on the characteristics of multi-source cooperative computing [9]. Figure 1 shows the basic process of homomorphic encryption.

Fig. 1

Homomorphic encryption process

Let the encryption algorithm be Enc(), M is the whole of the actual data and C is the whole of the encrypted data. Thus, there is m1,m2M , which turns the actual data into secret text by encrypting the numbers with the algorithm.

c1=Enc(m1),c2=Enc(m2),c1,c2C

For a valid algorithm ⊙, if Enc() satisfies c1c2=Enc(m1)Enc(m2)=Enc(m1m2) then the encryption algorithm Enc() is homomorphic.

Homomorphic encryption classification

There are altogether three different algorithms for homomorphic encryption, namely, additive homomorphism, multiplicative homomorphism and hybrid multiplicative homomorphism [10, 11].

Additive homomorphism

When m1,m2M , if the algorithm ⊕ satisfies Enc(m1)Enc(m2)=Enc(m1+m2) then the encryption algorithm Enc() has additive homomorphism.

Multiplicative homomorphism

When m1,m2M , if the algorithm ⊗ satisfies Enc(m1)Enc(m2)=Enc(m1×m2) then the encryption algorithm Enc() has multiplicative homomorphism.

Mixed multiplicative homomorphism

When m1,m2M , if the algorithm ⊗ satisfies Enc(m1)m2=Enc(m1×m2) then the encryption algorithm Enc() has mixed multiplicative homomorphism.

Homomorphic encryption scheme for integer vectors

In the process of using homomorphic encryption, it is necessary to use vectors as the basis before starting the computation, so vector homomorphic encryption scheme is indispensable for picking and choosing [12]. Before the integer vector homomorphic encryption scheme, there are many scholars who put forward their views on integer vector encryption homomorphism. Among them, VHR stands out among these schemes [1316].

VHE calculation process

Much homomorphic encryption of integers is achieved by bit-by-bit encryption schemes to achieve full homomorphic encryption, which are difficult to implement in practical applications due to their extremely low efficiency. VHE schemes, although unable to achieve full homomorphism, only need to satisfy the required operation and depth, which have high efficiency and can be more widely used in practice [17].

To understand the partial homomorphic encryption VHE algorithm, it is necessary to first understand some basic notation descriptions [1821], as shown in Table 1.

Symbol description

VariablesMeaning
ΛSecurity-level parameters
LBitisation parameters
p, qLarge prime numbers that satisfy qp
MVector dimension of the explicit text
NVector dimension of the ciphertext
χGaussian distribution
WLarge integer, w ≠ 0
EObeying Gaussian distribution of noise
ZpFinite fields on p
aZpm An integer vector a of vector dimension m in a finite field Zp
I1The unit matrix of n × n
I2The unit matrix of m × m
TRequired parameters for the private key
[a]qThe nearest integer of q after modulo a
[a]qThe nearest integer after the modulo q for all elements of vector aai

Initialisation stage

Given the security-level parameter λ, choose two large prime numbers q1 and q2 such that q = q1 – q2.

Select distributions m, n, p, wZ , satisfying m < n, pq , w(p1)q .

Choose the Gaussian distribution χ at ZQ;.

Publish the public parameters at Param = (m,n,p,q,w,χ).

Generate key stage

Generate two matrices P1, P2Zqn×n , satisfying P1P2 = I1.

Generate two matrices: the key matrix St=[I2,T]Zqm×n , and the public key matrix Mt=[wI2TAA]Zqm×n , and Tχm×(nm) and Aχ(nm×m) .

Calculate the key S=StP1 and the public key M=P2Mt .

Ensure the S-privacy of the key and publish the public key M.

Encryption stage

Select the appropriate noise e ← χn.

Compute the ciphertext c=Mx+e satisfying the plaintexts xZpm and MZqn×m .

Output the cipher text to cZqn .

The whole encryption process is shown in Figure 2.

Decryption stage

Compute x=[Scw]q , satisfying cZqn and SZqm×n .

Output plaintext at xZqm .

Fig. 2

Homomorphic encryption process

The correctness of the decryption is guaranteed by the formula x=[Scw]q=[S(Mx+e)w]q=[x+Sew]q , but to recover from the ciphertext c to the plaintext x, the restriction |Sew|12 is needed, where the symbol |a| denotes the maximum absolute value of the elements of the vector or matrix a. This restriction is further strengthened and expanded to obtain i = 1m|S|eiw2 , which, after restricting the noise matrix, gives |e|w2m|S| . Under this restriction, the correctness of the decryption is guaranteed by satisfying Sc=wx+e .

In practical applications, a certain number is often increased as the homomorphic computation proceeds, and when that number is large enough, it will lead to decryption failure. Therefore, in practical applications, we can obtain the depth of homomorphic computation that a ciphertext can perform from the relationship given in the previous formula and then limit it in the application to ensure that the result of homomorphic computation can be decrypted smoothly.

Key conversion technology

The VHE scheme converts the integer data into vectors and then encrypts them homomorphically, while the key conversion technique plays a key role in the encryption scheme. The key conversion technique guarantees the correctness of decryption by converting the original key and ciphertext pair {S,c} to the target key and ciphertext pair {S,c} .

In the encryption phase, let the initial key matrix be ωI , then the corresponding initial ciphertext vector is x. The equation (ωI)x=ωx is obtained, and this equation can be regarded as the equation with noise as the 0 vector. According to the key conversion scheme, a target key S is selected and {ωI,x} is converted to the target {S,c} , and then the whole encryption process is completed [22, 23].

To verify the correctness of the encryption, for the plaintext xZpm , the ciphertext vector corresponding to the encryption using the key matrix SZpm×n is cZqn . The target key matrix SZpm×n , and then, if the new ciphertext vector cZpn satisfies Sc=Sc it is proved that the converted target key matrix multiplied by the new ciphertext vector is equal to the original key matrix, and the original ciphertext, that is, the key conversion does not affect the correctness of the encryption result. The specific key conversion steps are listed as follows:

Transform the original key and cipher {S,c} into the intermediate key and cipher {S,c} . First, the original key S, ciphertext pair c is bitified to obtain the intermediate key, ciphertext {S,c} . Then, determine the length l of the bitisation and transform each element ci inside the ciphertext vector c into a bitised form of length l bi=[bi(1),,bi1,bi0] , satisfying bik={1,0,1} . Then, c can be expressed as follows: c=[b1T,b1T,,bnT]n

Similarly, all elements Sij in S undergo the inverse of the bitwise operation. Converted to the matrix [Sij,Sij2,...,Sij2l - 1] , that is, SZm×nl , the original key matrix S is then transformed into the bitwise matrix S .

Since vectors perform the bitwise operation and matrices perform the inverse operation, we can conclude that Sc=Sc

Convert the intermediate key SZm×nl to the target key matrix SZpm×n .

Construct the key transformation matrix MZn×nl satisfying SM=S+E where E is noise.

The previous equation holds when the new key S=[I,T] , and the key transformation matrix M satisfies the following relation: M=[STAEA] where AZ(nm)×nl is a random integer matrix.

The relationship equation is obtained as follows: c=Mc that is, the new ciphertext is equal to the key transformation matrix multiplied by the intermediate ciphertext, which guarantees the correctness of the encryption [2427].

Basic homomorphic operations

The vector homomorphic encryption scheme VHE supports three basic homomorphic operations, namely, the homomorphic linear transformation operation, the homomorphic addition operation and the homomorphic weighted inner product operation. In practice, many other operations can be converted to a combination of these operations. Since we found in our practical study that the weighted inner product operation can be replaced by using the linear transformation operation, we drop the weighted inner product operation in our study, so we only introduce the two basic homomorphic operations next.

Homomorphic addition

Choose two plaintext vectors x1, x2 to encrypt, with corresponding ciphertext vectors c1, c2, then there exists the equations Sc1=wx1+e1 and Sc2= wx2+e2 . Then, we can obtain the following equation: S(c1+c2)= w(x1+x2)+(e1+e2)

The entire equation can be written as follows: Sc=ωx+(e1+e2)

From the equation, we can see that by directly doing the addition operation on the ciphertext, we can get the ciphertext corresponding to the ciphertext domain. So, the scheme satisfies the additive homomorphic operation of vectors.

Linear transformation

Given a plaintext vector x, where the corresponding key is S and the ciphertext is c, the linear transformation matrix to be performed is GZm×n , then the following equation is satisfied: (GS)c=ωGx+Ge

We can think of c as the ciphertext vector after encrypting the plaintext vector Gx under the key GS.

The relevant machine learning algorithms covered in this thesis do not use the weighted inner product operation. Therefore, this article does not give much description of the weighted inner product operation [2831].

Application of homomorphic encryption in consumer data

In the Internet and Internet of Things era where technology empowers life, and with the Chinese government encouraging the development of the real economy, online consumption is still the choice of half of us. With the increase of Internet penetration, online consumption forms are on the rise and have a great tendency to cover the whole Chinese market. Therefore, while the online economy is developing at a high speed and bringing convenience to consumers, the possible risks of the online market should also be improved to provide protection for consumers.

In response to this problem, which is also considered in the context of the advantages and disadvantages specific to big data, five main problems are faced [3134]:

(A) Personal privacy protectionMultiple data linkagePersonal privacy information can be easily leaked(B) Cross-border data flowMalicious intrusion and illegal access to private dataInability to trace the source of the violationThe aggregated transmission of large amounts of data increases the risk of data leakage
(C) Traditional security measures are difficult to adaptComplex storage structures for big data systemsWith openness, distributed computing and efficient and accurate services(D) Platform security mechanisms await improvement, leading to weak security guarantees such as user identification and authorised accessVulnerabilities and malicious code exist
(E) Application access control is becoming more complexHigh user uncertaintyVirtual networks are difficult to separate

In business activities, this problem is more serious for the sake of self-interest of each enterprise. Big data allows deeper calculation and analysis of consumption data, which can make the development of marketing strategies more scientific. Usually, enterprises use machine algorithms and program settings to count and analyse users’ consumption behaviour, and classify customers according to their consumption behaviour so as to achieve personalised pushing of marketing contents. However, to ensure the accuracy of the machine for big data analysis, a huge amount of data is needed. Driven by economic interests, consumers’ personal information and consumption records are illegally collected, stored, used, or even sold, which not only violates personal privacy but also brings the risk of personal and property damage to consumers. For the sake of consumer information security, how to safely collect and use these data is a problem to be solved. The homomorphic encryption allows the processing of encrypted ciphertext, which can ensure both the security of data processing, that is the original data will not be leaked when processing ciphertext data, and the correct decryption, that is, the user who has the private key can decrypt the processed data and get the correct arithmetic result.

Marketing scheme design based on homomorphic encryption algorithm

After analysing the characteristic requirements for secure sharing of consumer data, and considering the requirements for privacy in sharing consumer data and conducting precision marketing to consumers, the solution should meet the following design objectives:

(A) Data validityTo be able to ensure that its hedge data are authentic and trustworthy, a strict authentication mechanism is needed to ensure that only legitimate identities can log in to the system and share user consumption data, preventing other malicious competitors from participating in the data sharing.
(B) Data confidentialityThe purpose of the solution is to ensure the privacy of customer consumption data, which must be kept confidential when uploaded by the mall, and also during data processing.
(C) Correctness of resultsThe correct processing of multi-client data is a fundamental requirement for financial data sharing solutions, which must be designed to ensure the correctness of data clustering results.
(D) High efficiencyThe solution requires the use of efficient homomorphic encryption algorithms and clustering algorithms as a way to ensure the efficiency and practicality of sharing consumer data and performing accurate marketing.
(E) To achieve precision marketingIn order to differentiate marketing based on different customer groups, tap the potential value of customers and maximise profits, we need to analyse the basic information, behavioural information and consumption data of consumers to segment customers and further realise precise marketing.

Criteria for market segmentation

It is according to the customer’s value, needs and consumption preferences to gather similar customers into groups, enterprises and businesses, and then according to the results of customer segmentation to provide targeted products, services or marketing for different groups of customers so that both sides can benefit from it.

The key to winning in consumer market competition lies in the grasp of market demand and customer characteristics, while customer segmentation can play the following roles in market competition:

Customer identification and positioning. Due to the differences in the living environment and consumption level, there is a diversity of consumer needs, so merchants can realise the grasp of different customer needs through segmentation, discover the potential needs of a certain target consumer group and then launch targeted products and services.

Market analysis and grasp. Since the consumption habits and levels of consumers are roughly constant, segmentation can assess the current and potential value of customers from the perspective of market analysis. For some merchants, customer segmentation based on big data can be used to locate customers who can bring greater benefits as well as those who bring less benefits, which is beneficial to adopt different marketing strategies.

The ultimate purpose of customer segmentation is to enable merchants to differentiate marketing for different customer groups, to tap the potential value of customers and maximise profits, to more precisely select the high-quality customers who can bring high revenue to the merchant among a large number of consumers according to the positioning of each merchant’s products and to quickly select the consumer customers who can sustain attention.

Customer segmentation usually takes the interval, frequency and amount of consumption behaviour as criteria, but the two variables of consumption times and total consumption amount in the same time period have multicollinearity, so this article deforms the total consumption amount into the average consumption amount. Since the consumption data comes from the same mall, the mall backend can get the average consumption amount by aggregating the consumption records according to the consumer’s member id, and the data can be tracked and recorded several times, which is beneficial for merchants to retrieve the average consumption amount in different time periods according to different needs, and data are reliable and targeted.

In recent years, the e-commerce industry has shown rapid development, people’s frequency of consumption in shopping malls has dropped significantly, while the number of physical stores is basically saturated. In this context, the physical stores on the characteristics of customers and the actual needs of a deep grasp is the key to compete for the consumer market, to potential customers to carry out different attractive activities, the implementation of targeted marketing programs for old customers, for different customer groups Introduce package services that better meet the customer needs. To achieve those mentioned before, a comprehensive and detailed segmentation of customer groups is necessary.

Program Structure Design

In order to maximise the analysis and utilisation of consumption data, the data owner (mall) needs to provide consumption data generated in all stores of his mall, but to ensure the privacy of the information, the consumption data should be homomorphically encrypted in the system before sharing the consumption data; in order to enable the data user (a merchant who needs to send marketing SMS) to conduct personalised marketing to all consumers in the mall according to the characteristics of his own products. To attract specific users or tap potential users, merchants can propose the required number of customer categories and corresponding marketing SMS in the system; the third-party computing center, based on the encrypted consumption data provided and the required number of customer categories

Big data analysis of the data: After analysis is completed and the results are returned to the system database, advertising operators can view the classification results of user consumption data, set different SMS templates according to the user’s cell phone number and the corresponding marketing SMS and finally send SMS in bulk.

In summary, the solution includes four participating entities: the consumer data owner (the mall), the consumer data user (a particular merchant that needs to be marketed), the third-party computing centre and the advertising operator. The general framework of the solution is shown in Figure 4.

Fig. 3

Decryption flow chart

Fig. 4

General framework structure of the program

In this solution, although the data owner (shopping mall) owns all the registration information and consumption records of consumers, the consumption data are encrypted into cipher text in the system and then uploaded, which ensures the security of the data from the source. The third-party computing centre retrieves the cipher text from the database but does not have access to the real consumption data. When a merchant needs to send marketing SMS, the required number of customers and the corresponding marketing templates are entered in the system, and after the third-party computing centre classifies the customers according to the demand, only the merchant has the right to view the customer classification in the system, and the system automatically anonymises the personal information of consumers, such as phone numbers, so that the merchant cannot obtain personal information for private marketing, which ensures the privacy and security of consumers. The advertising operator reads the data and SMS that need to be analysed pre-set by the merchant from the system, and sets the corresponding marketing SMS according to the classification result. According to the classification results, the corresponding marketing SMS is set, and then the SMS is sent in batch with one key, without touching sensitive information, such as phone numbers, which not only ensures no leakage of consumer information but also enables accurate marketing to different consumer groups.

Program flow design

The main steps of a precision marketing program based on consumer data and homomorphic encryption algorithms include the following:

The data owner (mall) downloads the consumer data upload template and imports the user data into the template according to the specifications.

In the data management of the consumption data encryption system, user consumption data for a certain time period are encrypted and uploaded to the database for use by advertising operators and third-party computing centres.

The advertising operator sets the value of k for the number of customer categories required according to its own needs and leaves it to the third party to process.

A third-party computing centre reads the dataset, performs big data processing on the ciphertext according to k and imports the output into the client classification of the file.

Based on the generated customer classification results and the specific marketing SMS provided by the merchant, the advertising operator sets the corresponding marketing SMS in the marketable list and sends them.

Limitations of the homomorphic encryption algorithm

The original homomorphic encryption (including VHE) scheme only supports integer calculation, but the big data algorithm needs to perform averaging operation in order to compensate in this drawback, which may lead to the generation of floating point numbers, resulting in the lack of precision of the obtained data; the indicators related to the amount in this scheme may involve decimals, and the accuracy of the results will also be affected if the decimal places are discarded, so the direct use of the VHE encryption scheme is not applicable to this scheme.

Algorithm improvement

To address the aforementioned problem, this study extends the data range of the algorithm to the fractional range. The algorithm is improved by recording the number of decimal places k before encrypting the data, converting “decimal” to “integer” by shifting k decimal places to the right, and then performing the “integer” operation after the conversion. When decrypting the data, the “decimal” is converted to “integer” by shifting k decimal places to the left.

The correct plaintext data are obtained by converting “number” to “decimal”.

The specific steps for complete VHE encryption are as follows.

Record the number of decimal places n and transform the “decimal” into “integer” by multiplying the original text by 10% and shifting the decimal point to the right by n places; the transformed “integer” is then homomorphically encrypted and calculated. When decrypting the data, the “integer” is converted to “decimal” by shifting n decimal places to the left to ensure the correctness of the encryption.

The original key S and ciphertext pair c is bitwise processed according to Eq. (11) to obtain the intermediate key ciphertext { S*, c*}.

Convert the intermediate key S* ∈ Z (×%: to the target key matrix S8 ∈ Z, (×%8; and introducing noise E and random integers matrix A, and construct the key transformation matrix M ∈ Z% according to Eq. (13).

Encryption of the consumption data using the new key matrix S8 and the key transformation matrix M to ensure that c8 = Mc*, that is, the ciphertext is equal to the key transformation matrix multiplied by the intermediate ciphertext, which guarantees the correctness of the encryption.

After the encryption is completed, the cipher text is stored in the database; the aforementioned process for decimal data is for single data, while in the actual calculation process, each data may not have the same number of decimal places n. Therefore, it is necessary to unify the number of decimal places n to avoid the phenomenon of misplaced summation during calculation. Since the consumption amount is only dollars, cents and angles, the number of decimal places of decimal data does not exceed 2. In practical application, the number of decimal places n = 2 is specified, and less than n places are made up by 0 to facilitate calculation, and the format of shared data is also unified to facilitate data storage.

4R marketing plan design based on homomorphic encryption
Consumer digital portrait and identification

The biggest change in the digital era is the ability to collect various data from consumers through big data, such as shopping preferences and payment data. While collecting data, the data will be homomorphically encrypted, and the encrypted data will be stored using big data technology to protect user privacy. The collected data and calculated metrics form the user profile of big data, and the integration of these technical tools with marketing thinking is the biggest change in the digital era [35]. Users are categorised through the “Data Management” module of the Big Data platform, and target customers are classified.

Digital coverage and reach

The means of reaching consumers have changed in the digital era, such as AR, VR, social media, APP, search, smart recommendations, O2O, DSP and various other means of reaching [36, 37]. Through various means of reach, companies collect consumer information anytime and anywhere, and encrypt and upload these user consumption data to a database for use by advertising operators and third-party computing centres. Users have unique user names and passwords. The operator management interface, through the role management module and the permission management module, grants the relevant administrator permissions before accessing the data information in the system.

Building the foundation for ongoing relationships

The establishment of many communities ensures that companies can directly connect, interact and engage with their customers in a “disintermediated” context. Operators can set k-values as needed to filter the characteristics of users in the same community and export the list of consumers for management and maintenance by the relevant departments to establish a deeper connection with consumers. At the same time, it is possible to activate SMS greetings on holidays, with quality consumers as k-values, and provide gifts to maintain customers, with birthday months as k-values. The system filtering data interface can find the destination consumers by data management details, such as consumption amount and birthday month.

Realisation of transactions and returns

Marketing is not only an investment, it is also something that can yield a direct return. Companies build communities and absorb brand fans into their e-commerce platforms, or among the pages of data-based platforms. Customers are monitored through homomorphic encrypted data, and information on customer preferences, psychological changes and spending power is analysed in the use of big data [38]. Immediately after that, companies can identify the characteristic people and provide the products they need according to the homomorphic encryption algorithm to purposefully stimulate consumption and realise transactions.

In the digital age, the most important feature of brand marketing is that consumers are gradually becoming part of the enterprise, using data intelligence to do consumer operations – “‘insight into consumer psychology”’, “‘influence consumer behaviour’“ and “‘measuring consumer change”’, to achieve data-enabled consumer operations. That is to say, our companies can only go far with consumer-centric, accurate value proposition and reshaped marketing model [3941].

Conclusion

The combination and application of big data and homomorphic encryption in the offline consumer market makes the formulation of marketing strategies more scientific, using homomorphic encryption algorithms to protect the data transmitted by users, and big data analysis technology to count and analyse the acquired data and classify customers according to their consumption behaviour, so as to realise personalised pushing of marketing contents. The big data analysis needs massive data as the basis, and there are many unscrupulous merchants in the market who obtain consumer data for their own interests and harm the rights and interests of consumers. This article integrates homomorphic encryption algorithm into the big data platform and encrypts the home user data, which well protects the privacy and security of consumer data.

The specific findings of this study are as follows.

Complete the design of the precision marketing scheme based on consumption data and homomorphic encryption algorithm. Introduce homomorphic encryption into the consumption data sharing, combine with big data analysis technology and carry out detailed design of the accurate marketing scheme based on consumption data and homomorphic encryption algorithm. The data owner encrypts the consumption data into cipher text before uploading, which ensures the security of the data from the source; the third-party computing centre retrieves the cipher text from the database without touching the real consumption data; the data user only restricts the permission in the system, and the system automatically anonymises the personal information of consumers, which ensures the privacy and security of consumers.

An empirical study of the improved algorithm was completed.

Through experiments, the effects of different variables, such as the number of plaintext bits, the number of ciphertext bits, the amount of data and the number of clusters k, on the encryption efficiency of the improved algorithm and the efficiency of the big data algorithm are compared. The improved homomorphic encryption algorithm and the improved big data analysis technique are stable, secure and efficient, and can achieve the requirements of this scheme.

A user data encryption analysis system designed in a precision marketing program based on consumer data and homomorphic encryption algorithms was implemented.

The system development is based on Springboot using Spring + SpringMVC + MyBatis framework technology, which conforms to the four-tier architecture system of Java EE development standards, and stores data in MySQL database. The test results of the system show that the system achieves login, authentication, and the main functions of the four participating entities in the scheme design, proving that the system meets the expected design goals of the scheme in terms of data validity, data confidentiality, correctness of results, efficiency and the ability to achieve accurate marketing.

Fig. 1

Homomorphic encryption process
Homomorphic encryption process

Fig. 2

Homomorphic encryption process
Homomorphic encryption process

Fig. 3

Decryption flow chart
Decryption flow chart

Fig. 4

General framework structure of the program
General framework structure of the program

(A) Data validity To be able to ensure that its hedge data are authentic and trustworthy, a strict authentication mechanism is needed to ensure that only legitimate identities can log in to the system and share user consumption data, preventing other malicious competitors from participating in the data sharing.
(B) Data confidentiality The purpose of the solution is to ensure the privacy of customer consumption data, which must be kept confidential when uploaded by the mall, and also during data processing.
(C) Correctness of results The correct processing of multi-client data is a fundamental requirement for financial data sharing solutions, which must be designed to ensure the correctness of data clustering results.
(D) High efficiency The solution requires the use of efficient homomorphic encryption algorithms and clustering algorithms as a way to ensure the efficiency and practicality of sharing consumer data and performing accurate marketing.
(E) To achieve precision marketing In order to differentiate marketing based on different customer groups, tap the potential value of customers and maximise profits, we need to analyse the basic information, behavioural information and consumption data of consumers to segment customers and further realise precise marketing.

Symbol description

Variables Meaning
Λ Security-level parameters
L Bitisation parameters
p, q Large prime numbers that satisfy qp
M Vector dimension of the explicit text
N Vector dimension of the ciphertext
χ Gaussian distribution
W Large integer, w ≠ 0
E Obeying Gaussian distribution of noise
Zp Finite fields on p
aZpm An integer vector a of vector dimension m in a finite field Zp
I1 The unit matrix of n × n
I2 The unit matrix of m × m
T Required parameters for the private key
[a]q The nearest integer of q after modulo a
[a]q The nearest integer after the modulo q for all elements of vector aai

Rivest R. Adleman L. dertouzos M. On date banks and privacy homorphisms [M] Foundations of Secure Computation. New Yory: Academic Press. 1978: 169–180 Rivest R. Adleman L. dertouzos M. On date banks and privacy homorphisms [M] Foundations of Secure Computation. New Yory: Academic Press. 1978: 169180Search in Google Scholar

Gentry C. Fully homomorphic encryption using ideal lattices [C]//Proceedings of the forty-first annual ACM symposium on Theory of computing. STOC: Bethesda, MD, USA, 2009. Gentry C. Fully homomorphic encryption using ideal lattices [C]//Proceedings of the forty-first annual ACM symposium on Theory of computing. STOC: Bethesda, MD, USA, 2009.10.1145/1536414.1536440Search in Google Scholar

Dijk M. Gentry C. Halevi S. et al. Fully homorphic encryption over the integers Dijk M. Gentry C. Halevi S. Fully homorphic encryption over the integersSearch in Google Scholar

//LNCS 6110: Procof EUROCRYPT 2010. Berlin: Springer. 2010: 24–43 //LNCS 6110: Procof EUROCRYPT 2010. Berlin: Springer. 2010: 2443Search in Google Scholar

Dowlin N, Rang B, Laine K, et a1. CryptoNets: applying neural networks to encrypted data with high throughput and accuracy[C]//Radio and Wireless Symposium. 2016: 76–78. Dowlin N, Rang B, Laine K, CryptoNets: applying neural networks to encrypted data with high throughput and accuracy[C]//Radio and Wireless Symposium. 2016: 7678.Search in Google Scholar

Heamifard E, Takabi H, Ghasemi M, et a1. privacy-preserving machine learning in cloud [C]//The 2017 on Cloud Computing Security Workshop. 2017: 39–43. Heamifard E, Takabi H, Ghasemi M, privacy-preserving machine learning in cloud [C]//The 2017 on Cloud Computing Security Workshop. 2017: 3943.10.1145/3140649.3140655Search in Google Scholar

Xie P, Bilenko M, Finley T, et al. Crypto-Nets: Neural Networks over Encrypted Data [J]. Computer Science, 2014. Xie P, Bilenko M, Finley T, Crypto-Nets: Neural Networks over Encrypted Data [J]. Computer Science, 2014.Search in Google Scholar

Qingchen Zhang, Yang Laurence-T, Chen Zhikui. Privacy Preserving Deep Computation Model on Cloud for Big Data Feature Learning [J]. IEEE Transactions on Computers, 2016, 65(5): 1351–1362. Qingchen Zhang, Yang Laurence-T, Chen Zhikui. Privacy Preserving Deep Computation Model on Cloud for Big Data Feature Learning [J]. IEEE Transactions on Computers, 2016, 65(5): 13511362.10.1109/TC.2015.2470255Search in Google Scholar

Zhu ZongWu, Huang RuWei. Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption[J]. Applied Sciences, 2021, 11(21). Zhu ZongWu, Huang RuWei. Efficient SMC Protocol Based on Multi-Bit Fully Homomorphic Encryption[J]. Applied Sciences, 2021, 11(21).10.3390/app112110332Search in Google Scholar

Ma Yong, Zhao Jiale, Li Kangshun, Cao Yuanlong, Chen Huyuan, Zhang Youcheng. Research Review on the Application of Homomorphic Encryption in Database Privacy Protection[J]. International Journal of Cognitive Informatics and Natural Intelligence (IJCINI), 2021, 15(4). Ma Yong, Zhao Jiale, Li Kangshun, Cao Yuanlong, Chen Huyuan, Zhang Youcheng. Research Review on the Application of Homomorphic Encryption in Database Privacy Protection[J]. International Journal of Cognitive Informatics and Natural Intelligence (IJCINI), 2021, 15(4).10.4018/IJCINI.287600Search in Google Scholar

Zhang, Linlin, Zhang, Zehui, Guan, Cong. Accelerating privacy-preserving momentum federated learning for industrial cyber-physical systems[J]. Complex & Intelligent Systems, 2021, 7(6). Zhang, Linlin, Zhang, Zehui, Guan, Cong. Accelerating privacy-preserving momentum federated learning for industrial cyber-physical systems[J]. Complex & Intelligent Systems, 2021, 7(6).10.1007/s40747-021-00519-2Search in Google Scholar

Huang, Hai, Wang, Yongjian, Zong, Haoran. support vector machine classification over encrypted data[J]. Applied Intelligence, 2021 (prepublish). Huang, Hai, Wang, Yongjian, Zong, Haoran. support vector machine classification over encrypted data[J]. Applied Intelligence, 2021 (prepublish).10.1007/s10489-021-02727-2Search in Google Scholar

Qin Xiaoyue, Huang Ruwei, Fan Huifeng, Chen Chien Ming. An Effective NTRU-Based Fully Homomorphic Encryption Scheme[J]. Mathematical Problems in Engineering, 2021, 2021. Qin Xiaoyue, Huang Ruwei, Fan Huifeng, Chen Chien Ming. An Effective NTRU-Based Fully Homomorphic Encryption Scheme[J]. Mathematical Problems in Engineering, 2021, 2021.10.1155/2021/9914961Search in Google Scholar

Okada Hiroki, Kiyomoto Shinsaku, Cid Carlos. Integer-Wise Functional Bootstrapping on TFHE: Applications in Secure Integer Arithmetics †[J]. Information, 2021, 12(8). Okada Hiroki, Kiyomoto Shinsaku, Cid Carlos. Integer-Wise Functional Bootstrapping on TFHE: Applications in Secure Integer Arithmetics †[J]. Information, 2021, 12(8).10.3390/info12080297Search in Google Scholar

Zhou TanPing, Li NingBo, Lai QiQi, Yang XiaoYuan, Han YiLiang, Liu WenChao. Efficient multi-key fully homomorphic encryption over prime cyclotomic rings with fewer relinearisations[J]. IET Information Security, 2021, 15(6). Zhou TanPing, Li NingBo, Lai QiQi, Yang XiaoYuan, Han YiLiang, Liu WenChao. Efficient multi-key fully homomorphic encryption over prime cyclotomic rings with fewer relinearisations[J]. IET Information Security, 2021, 15(6).10.1049/ise2.12036Search in Google Scholar

OwusuAgyemang Kwabena, Qin Zhen, Benjamin Appiah, Xiong Hu, Qin Zhiguang. Guaranteed distributed machine learning: privacy-preserving empirical risk minimization.[J]. Mathematical biosciences and engineering: MBE, 2021, 18(4). OwusuAgyemang Kwabena, Qin Zhen, Benjamin Appiah, Xiong Hu, Qin Zhiguang. Guaranteed distributed machine learning: privacy-preserving empirical risk minimization.[J]. Mathematical biosciences and engineering: MBE, 2021, 18(4).Search in Google Scholar

Hua Siliang, Zhang Huiguo, Zhang Jingya, Wang Shuchang. Optimization and implementation of the number theoretic transform butterfly unit for large integer multiplication[J]. Journal of Information Security and Applications, 2021, 59. Hua Siliang, Zhang Huiguo, Zhang Jingya, Wang Shuchang. Optimization and implementation of the number theoretic transform butterfly unit for large integer multiplication[J]. Journal of Information Security and Applications, 2021, 59.10.1016/j.jisa.2021.102857Search in Google Scholar

R. Sendhil, A. Amuthan. Contextual fully homomorphic encryption schemes-based privacy preserving framework for securing fog-assisted healthcare data exchanging applications[J]. International Journal of Information Technology, 2021(prepublish). Sendhil, R. Amuthan. A. Contextual fully homomorphic encryption schemes-based privacy preserving framework for securing fog-assisted healthcare data exchanging applications[J]. International Journal of Information Technology, 2021(prepublish).10.1007/s41870-021-00704-zSearch in Google Scholar

Iliashenko Ilia, Zucca Vincent. Faster homomorphic comparison operations for BGV and BFV[J]. Proceedings on Privacy Enhancing Technologies, 2021, 2021(3). Iliashenko Ilia, Zucca Vincent. Faster homomorphic comparison operations for BGV and BFV[J]. Proceedings on Privacy Enhancing Technologies, 2021, 2021(3).10.2478/popets-2021-0046Search in Google Scholar

Mittal Sonam,Ramkumar K.R. Research perspectives on fully homomorphic encryption models for cloud sector[J]. Journal of Computer Security, 2021, 29(2). Mittal Sonam, Ramkumar K.R. Research perspectives on fully homomorphic encryption models for cloud sector[J]. Journal of Computer Security, 2021, 29(2).10.3233/JCS-219001Search in Google Scholar

OwusuAgyemang Kwabena, Qin Zhen, Benjamin Appiah, Xiong Hu, Qin Zhiguang. Insuring against the perils in distributed learning: privacy- preserving empirical risk minimization.[J]. Mathematical biosciences and engineering: MBE, 2021, 18(4). OwusuAgyemang Kwabena, Qin Zhen, Benjamin Appiah, Xiong Hu, Qin Zhiguang. Insuring against the perils in distributed learning: privacy- preserving empirical risk minimization.[J]. Mathematical biosciences and engineering: MBE, 2021, 18(4).Search in Google Scholar

Zhang Yuanjing, Shang Tao, Liu Jianwei. A multi-valued quantum fully homomorphic encryption scheme[J]. Quantum Information Processing, 2021, 20(3). Zhang Yuanjing, Shang Tao, Liu Jianwei. A multi-valued quantum fully homomorphic encryption scheme[J]. Quantum Information Processing, 2021, 20(3).10.1007/s11128-021-03051-xSearch in Google Scholar

Liu Yuan, Pan Yun, Gu Lize, Zhang Yuan, An Dezhi, Lu Rongxing. Attribute-Based Fully Homomorphic Encryption Scheme from Lattices with Short Ciphertext[J]. Mathematical Problems in Engineering, 2021, 2021. Liu Yuan, Pan Yun, Gu Lize, Zhang Yuan, An Dezhi, Lu Rongxing. Attribute-Based Fully Homomorphic Encryption Scheme from Lattices with Short Ciphertext[J]. Mathematical Problems in Engineering, 2021, 2021.10.1155/2021/6656764Search in Google Scholar

Babenko L K, Tolomanenko E A. Development of algorithms for data transmission in sensor networks based on fully homomorphic encryption using symmetric Kuznyechik algorithm[J]. Journal of Physics: Conference Series, 2021, 1812(1). Babenko L K, Tolomanenko E A. Development of algorithms for data transmission in sensor networks based on fully homomorphic encryption using symmetric Kuznyechik algorithm[J]. Journal of Physics: Conference Series, 2021, 1812(1).10.1088/1742-6596/1812/1/012034Search in Google Scholar

Sun Maohua, Yang Ruidi, Hu Lei. A secure distributed machine learning protocol against static semi-honest adversaries[J]. Applied Soft Computing, 2021 (prepublish). Sun Maohua, Yang Ruidi, Hu Lei. A secure distributed machine learning protocol against static semi-honest adversaries[J]. Applied Soft Computing, 2021 (prepublish).10.1016/j.asoc.2021.107095Search in Google Scholar

Halevi Shai, Shoup Victor. Bootstrapping for HElib [J]. Journal of Cryptology, 2021, 34(1). Halevi Shai, Shoup Victor. Bootstrapping for HElib [J]. Journal of Cryptology, 2021, 34(1).10.1007/978-3-662-46800-5_25Search in Google Scholar

Hong Seungwan, Kim Seunghong, Choi Jiheon, Lee Younho, Cheon Jung Hee. Efficient Sorting of Homomorphic Encrypted Data With k-Way Sorting Network[J]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16. Hong Seungwan, Kim Seunghong, Choi Jiheon, Lee Younho, Cheon Jung Hee. Efficient Sorting of Homomorphic Encrypted Data With k-Way Sorting Network[J]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16.10.1109/TIFS.2021.3106167Search in Google Scholar

Meftah Souhail, Tan Benjamin Hong Meng, Mun Chan Fook, Aung Khin Mi Mi, Veeravalli Bharadwaj, Chandrasekhar Vijay. DOReN: Toward Efficient Deep Convolutional Neural Networks with Fully Homomorphic Encryption[J]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16. Meftah Souhail, Tan Benjamin Hong Meng, Mun Chan Fook, Aung Khin Mi Mi, Veeravalli Bharadwaj, Chandrasekhar Vijay. DOReN: Toward Efficient Deep Convolutional Neural Networks with Fully Homomorphic Encryption[J]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16.10.1109/TIFS.2021.3090959Search in Google Scholar

Kim Jeongsu,Yun Aaram. Secure Fully Homomorphic Authenticated Encryption[J]. IEEE ACCESS, 2021, 9. Kim Jeongsu, Yun Aaram. Secure Fully Homomorphic Authenticated Encryption[J]. IEEE ACCESS, 2021, 9.10.1109/ACCESS.2021.3100852Search in Google Scholar

Xin Dan, Ji Jingzhou, Jing Feng, Gao Mei, Xue Bin. Efficient Fully homomorphic encryption scheme using Ring-LWE[J]. Journal of Physics: Conference Series, 2021, 1738(1). Xin Dan, Ji Jingzhou, Jing Feng, Gao Mei, Xue Bin. Efficient Fully homomorphic encryption scheme using Ring-LWE[J]. Journal of Physics: Conference Series, 2021, 1738(1).10.1088/1742-6596/1738/1/012105Search in Google Scholar

Kadykov Victor, Levina Alla, Voznesensky Alexander. Homomorphic Encryption within Lattice-Based Encryption System[J]. Procedia Computer Science, 2021, 186. Kadykov Victor, Levina Alla, Voznesensky Alexander. Homomorphic Encryption within Lattice-Based Encryption System[J]. Procedia Computer Science, 2021, 186.10.1016/j.procs.2021.04.149Search in Google Scholar

Morampudi Mahesh Kumar, Prasad Munaga V.N.K., Verma Mridula, Raju U.S.N. Secure and verifiable iris authentication system using fully homomorphic encryption[J]. Computers and Electrical Engineering, 2021, 89. Morampudi Mahesh Kumar, Prasad Munaga V.N.K., Verma Mridula, Raju U.S.N. Secure and verifiable iris authentication system using fully homomorphic encryption[J]. Computers and Electrical Engineering, 2021, 89.10.1016/j.compeleceng.2020.106924Search in Google Scholar

Byun J., Lee J., Park S. Privacy-preserving evaluation for support vector clustering[J]. Electronics Letters, 2020, 57(2). Byun J., Lee J., Park S. Privacy-preserving evaluation for support vector clustering[J]. Electronics Letters, 2020, 57(2).10.1049/ell2.12047Search in Google Scholar

Muhammad Junaid Arshad, Muhammad Umair, Saima Munawar, Nasir Naveed, Humaira Naeem. Improving Cloud Data Encryption Using Customized Genetic Algorithm[J]. International Journal of Intelligent Systems and Applications(IJISA), 2020, 12(6). Muhammad Junaid Arshad, Muhammad Umair, Saima Munawar, Nasir Naveed, Humaira Naeem. Improving Cloud Data Encryption Using Customized Genetic Algorithm[J]. International Journal of Intelligent Systems and Applications(IJISA), 2020, 12(6).10.5815/ijisa.2020.06.04Search in Google Scholar

Cai Yunlu, Tang Chunming, Xu Qiuxia. Two-Party Privacy-Preserving Set Intersection with FHE.[J]. Entropy (Basel, Switzerland), 2020, 22(12). Cai Yunlu, Tang Chunming, Xu Qiuxia. Two-Party Privacy-Preserving Set Intersection with FHE.[J]. Entropy (Basel, Switzerland), 2020, 22(12).10.3390/e22121339776082533266523Search in Google Scholar

Guopeng Liao, Liao Guopeng. Multi-Candidate Electronic Voting Scheme Based on Fully Homomorphic Encryption [J]. Journal of Physics: Conference Series, 2020, 1678(1). Guopeng Liao, Liao Guopeng. Multi-Candidate Electronic Voting Scheme Based on Fully Homomorphic Encryption [J]. Journal of Physics: Conference Series, 2020, 1678(1).10.1088/1742-6596/1678/1/012064Search in Google Scholar

Carpov Sergiu, Gama Nicolas, Georgieva Mariya, Troncoso-Pastoriza Juan Ramon. Privacy-preserving semi-parallel logistic regression training with fully homomorphic encryption.[J]. BMC medical genomics, 2020, 13(Suppl 7). Carpov Sergiu, Gama Nicolas, Georgieva Mariya, Troncoso-Pastoriza Juan Ramon. Privacy-preserving semi-parallel logistic regression training with fully homomorphic encryption.[J]. BMC medical genomics, 2020, 13(Suppl 7).10.1186/s12920-020-0723-0737276532693814Search in Google Scholar

Wu Wei, Liu Jian, Wang Huimei, Hao Jialu, Xian Ming. Secure and Efficient Outsourced k-Means Clustering using Fully Homomorphic Encryption with Ciphertext Packing Technique[J]. IEEE Transactions on Knowledge and Data Engineering, 2020, 33(10). Wu Wei, Liu Jian, Wang Huimei, Hao Jialu, Xian Ming. Secure and Efficient Outsourced k-Means Clustering using Fully Homomorphic Encryption with Ciphertext Packing Technique[J]. IEEE Transactions on Knowledge and Data Engineering, 2020, 33(10).10.1109/TKDE.2020.2969633Search in Google Scholar

Wang Wenli, Li Shundong, Dou Jiawei, Du Runmeng. Privacy-preserving mixed set operations [J]. Information Sciences, 2020, 525 (prepublish). Wang Wenli, Li Shundong, Dou Jiawei, Du Runmeng. Privacy-preserving mixed set operations [J]. Information Sciences, 2020, 525 (prepublish).10.1016/j.ins.2020.03.049Search in Google Scholar

Hong Mi Yeon, Yoo Joon Soo, Yoon Ji Won. Homomorphic Model Selection for Data Analysis in an Encrypted Domain dagger[J]. APPLIED SCIENCES-BASEL, 2020, 10(18). Hong Mi Yeon, Yoo Joon Soo, Yoon Ji Won. Homomorphic Model Selection for Data Analysis in an Encrypted Domain dagger[J]. APPLIED SCIENCES-BASEL, 2020, 10(18).10.3390/app10186174Search in Google Scholar

V. Biksham, D. Vasumathi. A lightweight fully homomorphic encryption scheme for cloud security[J]. International Journal of Information and Computer Security, 2020, 13(3-4). Biksham, V. Vasumathi. D. A lightweight fully homomorphic encryption scheme for cloud security[J]. International Journal of Information and Computer Security, 2020, 13(3-4).10.1504/IJICS.2020.109482Search in Google Scholar

Artículos recomendados de Trend MD

Planifique su conferencia remota con Sciendo