Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

37 results about "Privacy model" patented technology

The Model Privacy Form. The model privacy form is a two-page disclosure form. It is designed to be succinct and comprehensible and allow consumers to easily compare the privacy practices of different financial institutions. Use of the model privacy form is voluntary.

Vehicle position privacy protection method based on group signature and reputation

The invention discloses a vehicle position privacy protection method based on group signature and reputation, which comprises a reputation model for encouraging more vehicles to cooperate with each other to form a group, a privacy model for evaluating the position privacy strength of the vehicle, a group forming and dynamic mixed region establishing mechanism, and a pseudonym replacement mechanism. Any vehicle in the vehicle-mounted ad hoc network actively requests establishment of a group from a control server according to the reputation value of the vehicle when the pseudonym of the vehicleis soon to be expired; the control server allocates a group leader role to the requesting vehicle and dynamically forms a mixed region according to the current position of the requesting vehicle; theother vehicles in the mixed region judge whether the cooperation is participated in or not to change the pseudonym according to the reputation value, privacy strength and the remaining time of the pseudonym of the other vehicles; and the reputation value of the vehicles can be dynamically adjusted. According to the method, more vehicles can be encouraged to join the group, thereby changing the pseudonym in cooperation and ensuring the position privacy of the vehicles; meanwhile, the vehicles do not need to keep a silent state in the formed mixed region but broadcast messages as a group identity so that the running safety of the vehicles is guaranteed; furthermore, resource expenditure caused by unnecessary frequent change of the pseudonym can be effectively reduced.
Owner:ANHUI UNIVERSITY

Privacy model training method and device based on small amount of public data

The invention provides a privacy model training method based on a small amount of public data and an electronic device. The privacy model training method comprises steps of obtaining N neural networkteacher models by using a plurality of trainings; respectively inputting a small amount of public data xi into the N neural network teacher models to obtain a statistical voting result of each publicdata xi for each label k; noise being added to all statistical voting results, and public data xi and corresponding labels meeting the differential privacy principle being obtained; optimizing an adversarial generative network through a large number of random noise vectors and a pre-trained discriminant neural network, and generating a large number of label-free data; and jointly training a student model through the public data xi meeting the differential privacy principle, the corresponding label and a large amount of unlabeled data pair pre-trained auto-encoders to obtain a private student model. According to the method, only a small amount of public data is needed to train one private student model, physical isolation and network isolation of sensitive data are realized, and a problem of low accuracy of the private student model is solved.
Owner:INST OF INFORMATION ENG CAS

Blockchain privacy protection method, system and device

The invention discloses a blockchain privacy protection method, system and device. The method comprises the steps of receiving an established privacy model containing a transaction format and a privacy requirement of a target transaction; respectively generating a local encryption SDK (Software Development Kit) containing an encryption API (Application Program Interface), a verification contract containing a transaction verification API and an algorithm library containing algorithms required by on-chain transaction processing according to the transaction format and the privacy requirement, andlinking the verification contract and the algorithm library; calling an encryption API to encrypt the transaction plaintext of the target transaction to obtain a ciphertext transaction; and after theciphertext transaction is linked, calling a transaction verification API to verify the ciphertext transaction, and after the verification is legal, performing service processing on the ciphertext transaction based on the algorithm library and the defined service contract to obtain a service processing result. Therefore, a brand-new privacy protection scheme is provided, a user only needs to provide a privacy model, the system can automatically execute model analysis, transaction encryption, transaction verification, transaction processing and other work, and the learning cost is low.
Owner:牛津(海南)区块链研究院有限公司

Mobile streaming media edge cooperative distribution device and method based on differential privacy

The invention belongs to the technical field of mobile edges, and discloses a mobile streaming media edge cooperative distribution device and method based on differential privacy, and the device comprises a data privacy module and a cooperative decision module. When a streaming media cooperative transmission period starts, resource state information of an edge server and request video clip information of a streaming media watching user is collected. fuzzification request information of a streaming media watching user is acquired. A geographic position privacy model is created. Cooperation information of a relay transmission user is acquired. A cooperation cost privacy model and a reward function decision model are established. A collaborative user matching model is created and a streamingmedia content distribution path is determined according to the reward function decision model. Streaming media content edge cooperative distribution is completed, and related information is updated. The problem that in the prior art, the privacy of sensitive data cannot be guaranteed through streaming media cooperative transmission is solved, leakage of user privacy data can be prevented, and thecost of streaming media cooperative distribution is reduced.
Owner:WUHAN UNIV OF TECH

Vehicle location privacy protection method based on group signature and reputation

The invention discloses a vehicle position privacy protection method based on group signature and reputation, which comprises a reputation model for encouraging more vehicles to cooperate with each other to form a group, a privacy model for evaluating the position privacy strength of the vehicle, a group forming and dynamic mixed region establishing mechanism, and a pseudonym replacement mechanism. Any vehicle in the vehicle-mounted ad hoc network actively requests establishment of a group from a control server according to the reputation value of the vehicle when the pseudonym of the vehicleis soon to be expired; the control server allocates a group leader role to the requesting vehicle and dynamically forms a mixed region according to the current position of the requesting vehicle; theother vehicles in the mixed region judge whether the cooperation is participated in or not to change the pseudonym according to the reputation value, privacy strength and the remaining time of the pseudonym of the other vehicles; and the reputation value of the vehicles can be dynamically adjusted. According to the method, more vehicles can be encouraged to join the group, thereby changing the pseudonym in cooperation and ensuring the position privacy of the vehicles; meanwhile, the vehicles do not need to keep a silent state in the formed mixed region but broadcast messages as a group identity so that the running safety of the vehicles is guaranteed; furthermore, resource expenditure caused by unnecessary frequent change of the pseudonym can be effectively reduced.
Owner:ANHUI UNIVERSITY

Multi-user database system and method

A database system (1) and a method (100), comprising a database system memory (3) and at least a first database server (9). The database system memory (3) stores a database of data records (7) and shared program instructions (51) between first and second database users (21, 31). The shared program instructions (51) define a privacy model (13) comprising privacy restrictions (14, 23, 33) for the first and second database users (21, 31), respectively, and specify an authorization model (19) comprising a first set of authorizations (25', 35') that permit the first database user (21) to manipulate a first subset (27) of the data records consistent with the first user's privacy restrictions (23', 33') and a second set of authorizations (25'', 35'') that permit the second user (31) to manipulate a second subset (37) of the data records consistent with the second user's privacy restrictions (23'', 33''). The database server (9) includes a processor (11) configured to execute the shared program instructions (51), wherein the shared program instructions (51), when executed by the processor (11): (1) process (110) a transaction (53) submitted by the first or second database user (21, 31); (2) determine (120) whether the transaction (53) conforms to the privacy and authorization models (13, 19); and (3) if the transaction passes step 2, commit (130) the transaction (53) and manipulate (55) the first or second subset of data records (27, 37) consistent with privacy and authorization models (13, 19).
Owner:DIGITAL ASSET SWITZERLAND GMBH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products