Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

116 results about "Security privacy" patented technology

Privacy and security are related. Privacy relates to any rights you have to control your personal information and how it’s used. Think about those privacy policies you’re asked to read and agree to when you download new smartphone apps. Security, on the other hand, refers to how your personal information is protected.

Radio frequency identification (RFID) safety communication method established according to ultra-lightweight RFID bidirectional authentication protocol

InactiveCN102880891ATroubleshoot key synchronization issuesSolve the forward security problemCo-operative working arrangementsExclusive orNumber generator
The invention discloses a radio frequency identification (RFID) safety communication method established according to an ultra-lightweight RFID bidirectional authentication protocol. By adoption of the method, the security problems of a low-grade tag RFID system can be effectively solved. The method has the main characteristics of security, high efficiency, simplicity and practicability. A tag is only required to provide simple operation such as random number generator operation, exclusive-OR operation, modular operation (MOD) and displacement. Resources required by the simple operation are extremely limited, so the scheme is in complete accordance with an EPCglobal C1G2 tag specification, has the characteristics of low storage cost, low operation cost, low communication cost, novel and simple algorithm and the like, and is easy to implement. The method has the advantages that the problems about synchronization of the tag and a rear-end database key, forward security and security privacy (privacy leak, flow analysis and positioning tracking) can be effectively solved, and the common security problems of an RFID system about imitation attack, cloning attack, monitoring attack, replay attack and denial-of-service attack are solved. The method is quite applicable to solving the security problems of an EPCglobal C1G2 RFID tag.
Owner:SUN YAT SEN UNIV

Power grid data sharing method and system based on block chain and data resource directory

The invention discloses a power grid data sharing method and system based on a block chain and a data resource directory. The method comprises the steps of obtaining a data sharing request sent by a data demander through a block chain, and obtaining identity information and data identification information in the data sharing request; querying a data middle station module according to the identityinformation and the data identification information, and performing authority verification based on a query result; when the authority verification is passed, obtaining to-be-shared data correspondingto the data identification information from the data center station module; and obtaining the smart contract from the block chain, triggering a triggering condition specified by the smart contract according to the identity information and the data identification information, performing data sharing according to a service process corresponding to the triggering condition, and publishing the data sharing process and the data sharing information to the block chain, so that whole-course recording and traceability of power grid data in the aspects of access convergence, business processes, use circulation and the like are ensured, and the problems of power grid data in the aspects of right confirmation authentication, security privacy and credible sharing are solved.
Owner:国家电网有限公司大数据中心

User mobile phone safety privacy protection method based on two-dimensional codes

The present invention discloses a user mobile phone safety privacy protection method based on two-dimensional codes, belonging to the technical field of privacy conversation. The method comprises thesteps of: obtaining two-dimensional codes and registration by a user through a mobile phone client; allowing a code-scanning call reception to respond to a client request, generating two-dimensional codes, identifying two-dimensional code information and completing dynamic distribution of the middle codes; generating a mapping relation of the two-dimensional codes and user mobile phone numbers bythe code-scanning call reception and storing the mapping relation to a relation database; allowing a middle number platform to be connected with the code-scanning call reception and a telecom core network to respond to a binding service request from the code-scanning call reception; generating a code number binding relation and performing storage; allowing the middle number platform to perform binding of calling party numbers, middle code numbers and called party numbers to generate a code number binding relation and perform storage; and finally, performing relay connection of the calling party numbers, the middle code numbers and the called party numbers in the conversation through the telecom core network. The user mobile phone safety privacy protection method can meet the demands of mobile phone number privacy protection in different conditions so as to save the communication service resources and reduce the operation cost.
Owner:中国东盟信息港股份有限公司

A privacy protection data publishing method based on conditional probability distribution

The invention belongs to the technical field of information security and privacy protection, and is a privacy protection data publishing method based on conditional probability distribution. Accordingto the conditional probability distribution, an attacker's prior knowledge is modeled so that the attacker has different prior knowledge in different transactions. Then using the constructed model and quasi-identifier attribute value, the sensitive attribute value of each record is predicted, and the original value is replaced with the predicted value, and then published. There is no direct correlation between the predicted values of the published sensitive attributes and the original values, which effectively protects the privacy of user data. The predicted distribution of sensitive attribute values is similar to the real distribution, which effectively controls the distribution error and ensures the availability of the published dataset better than that of the generalized and stochasticresponse method. The invention can provide privacy protection mechanism for data release in various social fields such as medical treatment, finance, credit generation, transportation and the like, and provides support for application of data in scientific research and social service while protecting user data privacy.
Owner:FUDAN UNIV

Privacy matching method based on exchange encryption in social network

The invention discloses a privacy matching method based on exchange encryption in a social network. The problem that both parties and multiple parties in an existing mobile social network cannot effectively carry out safe privacy matching is mainly solved. The implementation process comprises the steps that (1) a communication system framework of a user and a dynamic IDA is built to distribute a dynamic ID to the user at regular intervals; (2) an initiator user verifies the dynamic identity of a responder user; (3) the exchange encryption and comparison are carried out on the personal attribute of the initiator user and the personal attribute of the responder user; (4) the initiator user calculates the matching similarity of the initiator user and the responder user, and whether matching is allowed to be carried out or not is determined through comparison between the matching similarity and a threshold value. According to the method, the number of the common attributes of the users and the priority of the corresponding attributes are considered at the same time, the privacy of the users is protected, meanwhile, the matching efficiency of the users is improved, the users can find a friend matched with the users best accurately, efficiently and safely, and the method can be used in the mobile social network.
Owner:XIDIAN UNIV

Mobile phone number security privacy protection method and platform based on mobile internet

The invention discloses a mobile phone number security privacy protection method based on mobile internet and belongs to the field of communication security protection. A plurality of intermediate number platforms arranged in different areas for providing intermediate number services are included; an uniform service arrangement layer is set up between the intermediate number platforms; the uniformservice arrangement layer receives a code number binding request initiated by a third-party internet platform, allocates, according to an area belonging to the binding request, the intermediate number in the intermediate number platform on the area belonging to the request and performs binding, and stores the binding relationship; a network element layer of the intermediate number platform belonging to the intermediate number registering receives a call request roaming to the third-party internet platform through a core network; and the network element layer queries a binding relationship forthe uniform service arrangement layer, respectively controls the session establishment between a calling number and the intermediate number, and between the intermediate number and a called number, and performs continuity. According to the method and the platform in the invention, the problem of stopping the security privacy number protection capability caused by problems such as single node downtime is solved by establishing the multi-node and unified scheduling strategy nationwide.
Owner:中国东盟信息港股份有限公司

Privacy protection batch authentication method without pairing operation in vehicular ad hoc network

The invention provides a privacy protection batch authentication method without a pairing operation in a vehicular ad hoc network. The privacy protection batch authentication method comprises the following steps: S1, establishing a system parameter by a credible mechanism in the vehicular ad hoc network, generating a system master key, and broadcasting the system master key to a roadside unit and all vehicles, and generating a real identity and a corresponding password for each vehicle by the credible mechanism, and storing the real identity and the corresponding password in each vehicle together with the system parameter; S2, verifying the real identity and the password of the vehicle which is about to broadcast a message, and establishing a corresponding virtual identity after passing the verification; S3, signing the message to be broadcasted by the vehicle through the established virtual identity, and broadcasting the signed message to the roadside unit and other vehicles; and S4, verifying the broadcasted message in one or more modes by the roadside unit and other vehicles, and accepting the broadcasted message after the verification is passed. According to the privacy protection batch authentication method provided by the invention, no pairing operation is needed in the message signature or verification, and the three problems of security, privacy protection and authentication efficiency in the vehicular ad hoc network can be solved at the same time.
Owner:SHANGHAI SECOND POLYTECHNIC UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products