Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

71 results about "K-anonymity" patented technology

K-anonymity is a property possessed by certain anonymized data. The concept of k-anonymity was first introduced by Latanya Sweeney and Pierangela Samarati in a paper published in 1998 as an attempt to solve the problem: "Given person-specific field-structured data, produce a release of the data with scientific guarantees that the individuals who are the subjects of the data cannot be re-identified while the data remain practically useful."

Methods and apparatus for providing user anonymity in online transactions

End-to-end user anonymity is provided in electronic commerce or other types of online transactions through the use of an intermediary. An intermediary machine, which may be implemented in the form of a set of servers or other type of computer system, receives communications from a consumer or other user, and generates and maintains an alias for that user. Connections between the user machine and any online vendor or other web site are implemented through the intermediary using the alias. When the user desires to make a purchase from a given online vendor, the intermediary may present the user with a number of options. For example, the user may be permitted to select a particular payment card number and real destination address as previously provided to the intermediary. The intermediary then communicates with the online vendor and supplies intermediary payment information, e.g., a payment card number associated with the intermediary rather than the user, along with appropriate authorizing information and an alias destination address, e.g., a third party physical shipping address for deliverable goods, an alias electronic address for downloadable material, etc. The online vendor charges the purchase to the intermediary, and redirects the delivery of the goods or services to the destination address provided by the intermediary. The intermediary charges the payment card number of the user, and arranges for the redirection of the delivery to the real user address. In this manner, the invention provides complete end-to-end anonymity for the user, even when the user desires to enter transactions involving purchase and receipt of deliverable goods and services.
Owner:PRIVACY LABS

Health data privacy protection method based on K-anonymity

ActiveCN105512566APrevent Consistency AttacksFlexible handling of anonymityDigital data protectionData setK-anonymity
The invention relates to a health data privacy protection method based on the K-anonymity. The health data privacy protection method comprises that (1) sensitive information is divided into groups, the privacy leakage rate of each group is set for restraint; (2) statistics is carried out to the tuple number of different sensitive attribute values in the data set; (3) whether clustering operation is directly carried out to data or only part of the data is processed is judged in dependence on a threshold a1; (4) whether the number of the sensitive attribute values is larger than a2 is judged, if the number of the sensitive attribute values is larger than a2, the next step is executed, otherwise the process is stopped; (5) clustering processing is carried out to the data; and (6) generalization processing is carried out to the data. According to the invention, K-anonymity processing is carried out to the data, and therefore the processed data can resist linking attack, and consistency attack can be effectively prevented.
Owner:UNIV OF ELECTRONIC SCI & TECH OF CHINA +1

Privacy protection method for mode information loss minimized sequence data

The invention discloses a privacy protection method for mode information loss minimized sequence data. The method comprises the following steps of: confirming a model defined function set based on a generalized mode definition model and a practical application requirement, based on which selecting a mode mapping function capable of realizing minimized mode information loss so as to extract a mode feature, confirming the privacy attack type based on the background knowledge of an attacker, and exerting a (k, P) anonymity mode on a QI attribute value of a time sequence and the mode feature based on a k anonymity technique, wherein the mode separately releases the attribute generalized region of the time sequence and the mode feature, minimizes the mode information loss of the time sequence based on ensuring the data privacy and ensures the usability of the data. The (k, P) anonymity mode is compatible with various mode definition ways and has a set of complete usability evaluating system, the integrity and effectiveness of which results in that the (k, P) anonymity mode is extremely relied and widely applied.
Owner:ZHEJIANG UNIV

LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity

ActiveCN104754509AEffective response to privacy attacksIdentity privacy is protected at the same timeLocation information based serviceSecurity arrangementK-anonymityData set
The invention provides an LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity. The method comprises the steps of adopting a collaborative filtering method, and taking a space division grid as a unit to extract position semantic information included by a plurality of movement path data, i.e. obtaining position semantics through analyzing a time-space relationship between the space division grid and the historical data of the user movement; secondly, generating an anonymous data set which realizes simultaneously protecting position semantics privacy, position privacy, identification privacy and inquiry privacy based on the position semantics of the grid. The protecting method provided by the invention has the following advantages: the LBS privacy protecting method can be more conveniently integrated with a traditional time-space K-anonymous method by adopting the method of dividing the space grid to carry out position semantics statistics and expression; furthermore, four semantics, such as remaining, passby, crossing, no-passing and the like, can be generated by analyzing the historical data of the user movement tracks in an LBS analyzation, and the position semantics are more real.
Owner:NANJING UNIV OF POSTS & TELECOMM

K-anonymity incentive mechanism based on local reputation storage

ActiveCN104168563AIncrease motivationTo achieve the effect of continuous motivationLocation information based serviceSecurity arrangementThird partyK-anonymity
The invention discloses a K-anonymity incentive mechanism based on local reputation storage. When a user requests an LBS needing privacy protection, a request for taking part in forming an anonymity region is sent to nearby users in a broadcasting mode, and a service provider list is obtained through returned information; through a third party cloud server, both parties send newly generated reputation certificates to each other and achieve verification, and a service provider verifies all old certificates of the service requester; after the verification is passed, the anonymity region is formed; after an inquiry service is finished, the both parties perform evaluation mutually, a public key is attached to the received reputation certificates of the other party, and then the certificates are sent back to be stored by the other party after signature, so that reputation values are accumulated. Reputation of all nodes is stored locally in a reputation certificate mode, reputation is obtained through providing anonymity services for the adjacent nodes and accumulated, in the future trade, and the anonymity services can be provided for the nodes only after the nodes reach certain reputation threshold values.
Owner:XIDIAN UNIV

False location- and geometry-based location privacy protecting method in location service

The invention provides a false location- and geometry-based location privacy protecting method in a location service and belongs to the technical field of information safety. The method has the advantages that the method is based on a DLS algorithm and uses entropy to allow anonymization degree to be constant, side information which may be mastered by attackers is considered, and the relevance, namely semantic coefficient of locations and inquiry contents and time is also considered; meanwhile, whether the real location of a user contains in the location information in the request message generated by the method or not can be selected freely; due to the fact that the side information which may be utilized by the attackers and the relevance of the locations and inquiry contents and time are considered during false location selection, K anonymity can be achieved, the user can acquire the large-enough entropy, and the exposing probability of the real location of the user is lowered.
Owner:UNIV OF ELECTRONIC SCI & TECH OF CHINA

Mixed randomization privacy protection method of social network data dissemination

The invention discloses a mixed randomization privacy protection method of social network data dissemination. The mixed randomization privacy protection method includes the steps that top points V of an undirected graph G(V,E) for expressing social network data are divided into a set Vk and a set Vr according to degree numbers with k-anonymity as a condition, wherein the set Vk comprises the points with the degree numbers meeting the k-anonymity condition, and the set Vr comprises the points with the degree numbers not meeting the k-anonymity condition; the points in the set Vk are not processed; randomization protection processing is carried out on the points in the set Vr. According to the mixed randomization privacy protection method, an existing k-anonymity method and an existing randomization method are combined, the number of users of the social network is not changed, influences on the nature and the quality of data provided for third parties are small, the processing process is simple, and the processing speed is high; after processing is carried out, the social network data of each person can be in one of the two following protection states: the degree natures are not changed, and the social network data of the person are located in other at least k persons same as the person in degree nature, or the degree natures are changed; relocation attacks with structure background knowledge can be prevented through the protection, and the demands of the users of the social network for the privacy safety are met.
Owner:北京睿航至臻科技有限公司

Privacy protection encryption method based on homomorphic encryption, information data processing terminal

The invention belongs to the technical field of data processing characterized by protocol, and discloses a privacy protection encryption method based on homomorphic encryption, and an information dataprocessing terminal. The method includes: selecting hash function and a secure symmetrical encryption algorithm such as AES as encryption, using public-private key pair to enhance privacy protection,and realizing the request service to multiple users. The invention enables multiple mobile subscribers to cooperate with each other and to use pseudonym techniques to protect their own identity information, at the same time, homomorphic encryption technology is used to protect their own service requests and other information, if the user can get the required information in the base station cache,he will not request the information from the server, which can reduce the risk of exposing the sensitive information of the user; Otherwise, the user sends the request to the server through the aggregation request to realize k anonymity and diversity, which makes it impossible for the service provider to locate the service to the requesting user, which can protect the user's location, query information and query preferences.
Owner:CHONGQING UNIV OF EDUCATION

Location tag based LBS track privacy protection method

The invention provides a location tag based LBS track privacy protection method, and belongs to the technical field of information safety. The track privacy protection method based on a PLAM method combines K anonymity with L diversification, sensitive locations are divided from common locations in a service are of an LBS system, the user identity is prevented from being identified by an attacker by utilizing a PID exchange method, linkage between a user and the track is cut off, and thus, the track privacy of the user is protected. The method of the invention is low in calculation cost, the capability of privacy protection is high, and the method is completely suitable for the LBS system which serves large amount of clients.
Owner:UNIV OF ELECTRONIC SCI & TECH OF CHINA

Guaranteeing anonymity of linked data graphs

A method, system and computer program product for transforming a Linked Data graph into a corresponding anonymous Linked Data graph, in which semantics is preserved and links can be followed to expand the anonymous graph up to r times without breaching anonymity (i.e., anonymity under r-dereferenceability). Anonymizing a Linked Data graph under r-dereferenceability provides privacy guarantees of k-anonymity or l-diversity variants, while taking into account and preserving the rich semantics of the graph.
Owner:IBM CORP

Dynamically adjustable k-anonymity position privacy protection method in VANET (Vehicular Ad hoc Network)

ActiveCN106992991ATo meet the different needs of service qualityMeet different needsTransmissionQuality of serviceK-anonymity
The invention discloses a dynamically adjustable k-anonymity position privacy protection method in a VANET (Vehicular Ad hoc Network). Position privacy preferences of users are discovered by mining history behavior data of the users; a position privacy preference model is established and is used for predicting the position privacy preferences of the target users in different contexts; different demands of the users for the quality of service are satisfied by dynamically adjusting position privacy protection degree k values; and through analysis of specific features of the VANET, user vehicles can obtain neighbor vehicle position information through broadcast messages and a trusted third party in a traditional LSB system structure is removed, so the communication cost is reduced, the search efficiency is improved, and a single-point attack is avoided. A cloaked vehicle set satisfying k-anonymity is obtained according to whether the distribution of the neighbor vehicle positions obtained by the user vehicles through the broadcast messages is dispersed or not, an area of a cloaked region CR is improved, and a position privacy protection level is improved.
Owner:HUNAN UNIV

Method for retrieving personalized privacy information on basis of data mapping

The invention discloses a method for retrieving personalized privacy information on the basis of data mapping. The method includes acquiring retrieval reference columns by means of negotiation between buyers and sellers of data exchange platforms; carrying out pseudo-ID (identification) numbering on data records by the aid of the sellers and mapping data; carrying out encryption by the aid of irreversible encryption algorithms to obtain cipher texts of data of the reference columns; transmitting the cipher texts to the buyers; acquiring corresponding pseudo-ID by means of inquiry; generating (k-1)*M pieces of false pseudo-ID according to privacy requirement parameters; constructing k anonymity sets from the (k-1)*M pieces of false pseudo-ID and pseudo-ID corresponding to M required-to-be-retrieved data and transmitting the k anonymity sets to the sellers; transmitting data record sets to the buyers by the aid of the sellers; screening required-to-be-retrieved records from retrieval record sets according to pseudo-ID corresponding to data of real retrieval reference columns by the aid of the buyers so as to obtain retrieval results. The data record sets transmitted to the buyers are obtained by means of retrieval. The method has the advantage that retrieval contents and intention privacy of the buyers can be effectively protected by the aid of the method.
Owner:EAST CHINA NORMAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products