Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

70 results about "K-anonymity" patented technology

K-anonymity is a property possessed by certain anonymized data. The concept of k-anonymity was first introduced by Latanya Sweeney and Pierangela Samarati in a paper published in 1998 as an attempt to solve the problem: "Given person-specific field-structured data, produce a release of the data with scientific guarantees that the individuals who are the subjects of the data cannot be re-identified while the data remain practically useful."

Methods and apparatus for providing user anonymity in online transactions

End-to-end user anonymity is provided in electronic commerce or other types of online transactions through the use of an intermediary. An intermediary machine, which may be implemented in the form of a set of servers or other type of computer system, receives communications from a consumer or other user, and generates and maintains an alias for that user. Connections between the user machine and any online vendor or other web site are implemented through the intermediary using the alias. When the user desires to make a purchase from a given online vendor, the intermediary may present the user with a number of options. For example, the user may be permitted to select a particular payment card number and real destination address as previously provided to the intermediary. The intermediary then communicates with the online vendor and supplies intermediary payment information, e.g., a payment card number associated with the intermediary rather than the user, along with appropriate authorizing information and an alias destination address, e.g., a third party physical shipping address for deliverable goods, an alias electronic address for downloadable material, etc. The online vendor charges the purchase to the intermediary, and redirects the delivery of the goods or services to the destination address provided by the intermediary. The intermediary charges the payment card number of the user, and arranges for the redirection of the delivery to the real user address. In this manner, the invention provides complete end-to-end anonymity for the user, even when the user desires to enter transactions involving purchase and receipt of deliverable goods and services.
Owner:PRIVACY LABS

LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity

ActiveCN104754509AEffective response to privacy attacksIdentity privacy is protected at the same timeLocation information based serviceSecurity arrangementK-anonymityData set
The invention provides an LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity. The method comprises the steps of adopting a collaborative filtering method, and taking a space division grid as a unit to extract position semantic information included by a plurality of movement path data, i.e. obtaining position semantics through analyzing a time-space relationship between the space division grid and the historical data of the user movement; secondly, generating an anonymous data set which realizes simultaneously protecting position semantics privacy, position privacy, identification privacy and inquiry privacy based on the position semantics of the grid. The protecting method provided by the invention has the following advantages: the LBS privacy protecting method can be more conveniently integrated with a traditional time-space K-anonymous method by adopting the method of dividing the space grid to carry out position semantics statistics and expression; furthermore, four semantics, such as remaining, passby, crossing, no-passing and the like, can be generated by analyzing the historical data of the user movement tracks in an LBS analyzation, and the position semantics are more real.
Owner:NANJING UNIV OF POSTS & TELECOMM

Mixed randomization privacy protection method of social network data dissemination

The invention discloses a mixed randomization privacy protection method of social network data dissemination. The mixed randomization privacy protection method includes the steps that top points V of an undirected graph G(V,E) for expressing social network data are divided into a set Vk and a set Vr according to degree numbers with k-anonymity as a condition, wherein the set Vk comprises the points with the degree numbers meeting the k-anonymity condition, and the set Vr comprises the points with the degree numbers not meeting the k-anonymity condition; the points in the set Vk are not processed; randomization protection processing is carried out on the points in the set Vr. According to the mixed randomization privacy protection method, an existing k-anonymity method and an existing randomization method are combined, the number of users of the social network is not changed, influences on the nature and the quality of data provided for third parties are small, the processing process is simple, and the processing speed is high; after processing is carried out, the social network data of each person can be in one of the two following protection states: the degree natures are not changed, and the social network data of the person are located in other at least k persons same as the person in degree nature, or the degree natures are changed; relocation attacks with structure background knowledge can be prevented through the protection, and the demands of the users of the social network for the privacy safety are met.
Owner:北京睿航至臻科技有限公司

Privacy protection encryption method based on homomorphic encryption, information data processing terminal

The invention belongs to the technical field of data processing characterized by protocol, and discloses a privacy protection encryption method based on homomorphic encryption, and an information dataprocessing terminal. The method includes: selecting hash function and a secure symmetrical encryption algorithm such as AES as encryption, using public-private key pair to enhance privacy protection,and realizing the request service to multiple users. The invention enables multiple mobile subscribers to cooperate with each other and to use pseudonym techniques to protect their own identity information, at the same time, homomorphic encryption technology is used to protect their own service requests and other information, if the user can get the required information in the base station cache,he will not request the information from the server, which can reduce the risk of exposing the sensitive information of the user; Otherwise, the user sends the request to the server through the aggregation request to realize k anonymity and diversity, which makes it impossible for the service provider to locate the service to the requesting user, which can protect the user's location, query information and query preferences.
Owner:CHONGQING UNIV OF EDUCATION

Method for retrieving personalized privacy information on basis of data mapping

The invention discloses a method for retrieving personalized privacy information on the basis of data mapping. The method includes acquiring retrieval reference columns by means of negotiation between buyers and sellers of data exchange platforms; carrying out pseudo-ID (identification) numbering on data records by the aid of the sellers and mapping data; carrying out encryption by the aid of irreversible encryption algorithms to obtain cipher texts of data of the reference columns; transmitting the cipher texts to the buyers; acquiring corresponding pseudo-ID by means of inquiry; generating (k-1)*M pieces of false pseudo-ID according to privacy requirement parameters; constructing k anonymity sets from the (k-1)*M pieces of false pseudo-ID and pseudo-ID corresponding to M required-to-be-retrieved data and transmitting the k anonymity sets to the sellers; transmitting data record sets to the buyers by the aid of the sellers; screening required-to-be-retrieved records from retrieval record sets according to pseudo-ID corresponding to data of real retrieval reference columns by the aid of the buyers so as to obtain retrieval results. The data record sets transmitted to the buyers are obtained by means of retrieval. The method has the advantage that retrieval contents and intention privacy of the buyers can be effectively protected by the aid of the method.
Owner:EAST CHINA NORMAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products