Privacy protection method based on content center

A content-centric network and privacy protection technology, which is applied in the field of privacy protection based on content-centric networks, can solve the problems of inability to protect sensitive information privacy, content publishers' privacy is easy to leak, and retrieval cannot be realized, so as to reduce key storage and calculation. burden, dynamically control the requester's access to resources, and improve the effect of cache utilization

Inactive Publication Date: 2017-05-10
GUANGDONG UNIV OF TECH
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

A Shikfa et al (A Shikfa, M R Molva, Privacy-Preserving Content-Based Publish / Subscribe Networks, Emerging Challenges for Security Privacy & Trust, 2009, 297: 270-282.) proposed a multi-level alternate encryption technology (Multiple layer commutative encryption-MLCE), using multiple Secondary encrypted data, although data security can be guaranteed, but the cache advantage of CCN network is not good
[cs .CR], 2012) proposed to use encrypted tunnel method to transmit information, this method can protect information privacy, but the process of encryption and decryption is complicated, and it cannot make full use of the advantages of caching
SC Seo et al. (SC Seo, T Kim, M Jang.A Privacy-Preserving Approach in Content Centric Networking.IEEE Consumer Communications and Networking Conference.2014.pp.866-871) proposed based on symmetric key and asymmetric key The hybrid encryption strategy can effectively protect the privacy of the requester for the release of public content, and can improve the utilization rate of the cache. It overcomes the need to perform multiple encryption and decryption operations in the process of protecting the privacy of the requester by using the encryption tunnel method, which requires a large amount of calculation and cache. Disadvantages of low utilization
The disadvantage is that the requester and the router need to maintain a large number of keys, the privacy of the publisher is easy to leak, and it is impossible to implement effective privacy protection for sensitive information
Asghar M R et al. (Asghar M R, Bernardini C, Crispo B. PROTECTOR: Privacy-preserving information lookup in content-centric networks [C] / / Communications (ICC), 2016IEEE International Conference on.IEEE, 2016:1-7) proposed to use Double encryption strategy is used for privacy protection, which solves the problem that the privacy of content publishers is easy to leak in the mixed encryption strategy, but it cannot realize the retrieval of the same content by multiple authorized requesters with the same request. In addition, multiple encryption and decryption operations are required during the forwarding process of data packets, and a large number of keys need to be maintained at the same time, which causes a certain burden on the router

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method based on content center

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0019] The present invention will be further described below in conjunction with specific embodiment:

[0020] See attached figure 1 As shown, a privacy protection method based on a content-centric network described in this embodiment includes the following steps:

[0021] (1) The broadcast system completes the initialization, generates a private key and securely transmits the private key to the requester, and releases the function formula that can calculate the symmetric key K;

[0022] (2) Each authorization requester obtains the symmetric key K according to the received private key and the function formula issued by the system;

[0023] (3) The content publisher generates a pair of asymmetric public key and private key (puk_p|pri_p), and publishes the asymmetric public key puk_p in the content-centric network at the same time;

[0024] (4) The requester processes the interest packet into H(I) through the hash value, and at the same time encrypts the original interest pack...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a privacy protection method based on a content center. The method comprises a series of programs as follows: a requester uses an asymmetric public key puk_p of a content publisher to encrypt an original interest packet, the interest packet is processed as a Hash value H(I), a router returns a data packet after querying ID information of a related requester in a requester authorization table, the content publisher receives the interest packet encrypted by use of the asymmetric public key puk_p of himself, and uses a symmetric secret key K to encrypt the data packet, the privacy of each of the requester and the publisher is furthest protect; and furthermore, the decryption is unnecessary in the router when content publisher returns the data packet corresponding to the interest packet through the same route, the burdens of saving the secret key and computing by the router are relieved in the premise of protecting the privacy, the different authorization requesters with the same interest request can sufficiently use the cache data, the cache utilization rate is improved, and the requester access resource can be dynamically controlled.

Description

technical field [0001] The invention relates to the technical field of Internet privacy protection, in particular to a content-centric network-based privacy protection method. Background technique [0002] With the continuous progress and development of Internet information technology and the continuous growth of Internet services, the current TCP / IP network model for data packet transmission between terminals can no longer meet the requester's needs for a large number of data services, such as real-time video, voice communication and other services. New application modes such as the Internet of Things, high-traffic video, and social networking. In order to solve the problems exposed by the current Internet such as: insecurity, poor mobility, poor reliability, poor flexibility, etc. (Min Erlong, Chen Zhen, Xu Hongfeng, et al. Analysis on the research progress of content-centric network CCN [J]. Information Network Security, 2012 (2) :6-10.), since 2006, domestic and foreign...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/045H04L63/0876H04L67/63H04L67/568
Inventor 柳毅白雪峰刘道微
Owner GUANGDONG UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products