User information service privacy protection method and system based on identification replacement

A technology for privacy protection and user information, applied in the Internet field, it can solve the problems of reduced efficiency and lack of accuracy, and achieve the effect of simple calculation and satisfying privacy and security constraints.

Active Publication Date: 2021-05-07
浙江机电职业技术学院
View PDF6 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] In view of the above defects or improvement needs of the prior art, the present invention provides a user information service privacy protection method and system based on identification replacement, which takes the overall information service privacy as the research entry point and does not limit specific information services. The purpose is to construct a user privacy protection framework, protection model and implementation algorithm based on identity replacement for information services in an untrusted network environment, effectively breaking through the application limitations of existing technical methods in user information service privacy protection, that is, to be able to Under the premise of sacrificing the practicality of information services (including accuracy, efficiency, and availability), improve the security of user service privacy on the untrusted server side, thereby solving the technical problems of inaccuracy or reduced efficiency in existing technologies

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User information service privacy protection method and system based on identification replacement
  • User information service privacy protection method and system based on identification replacement
  • User information service privacy protection method and system based on identification replacement

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0058] In order to make the object, technical solution and advantages of the present invention more clear, the present invention will be further described in detail below in conjunction with the examples. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention. In addition, the technical features involved in the various embodiments of the present invention described below can be combined with each other as long as they do not constitute a conflict with each other.

[0059] The user information service privacy protection method based on identification replacement provided by the present invention includes the following steps:

[0060] (1) The trusted intermediate server collects the service request p issued by the client n =(u@p n , e@p n ), the historical service request sequence P from all users h =p 0 p 1 ...p n-1 , and the corresponding false historical service request seq...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a user information service privacy protection method and system based on identification replacement. The method comprises the following steps that: (1) a trusted intermediate server collects a service request issued by a client, a historical service request sequence and a corresponding false historical service request sequence; (2) the intermediate server constructs a false request to meet privacy constraint and / or cost balance constraint, wherein the privacy constraint comprises a content privacy constraint and a theme privacy constraint; (3) the false request is sent to a cloud server and an information service result is obtained; and (4) the information service result is returned as the information service result of the service request to the corresponding user. The system is arranged in a trusted intermediate server between an untrusted cloud server and a client, and comprises a service request acquisition module, a false request construction module, a service request communication module and a result analysis module.

Description

technical field [0001] The invention belongs to the technical field of the Internet, and more specifically relates to a method and system for protecting user information service privacy based on identification replacement. Background technique [0002] Information service is an activity that provides users with the information they need in various forms by means of modern information technology and network technology. It is the starting point and destination of information management activities, and an important field and content of information management research. With the rapid development of emerging network technologies such as cloud computing, network servers are becoming more and more untrustworthy, which has become the main source of user privacy leakage. With the continuous enhancement of people's privacy awareness, the user privacy problem has become the main obstacle restricting the further development of modern information services, and has become a hot and diffi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62
CPCG06F21/6245
Inventor 卢成浪吴宗大
Owner 浙江机电职业技术学院
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products