IN2015DN00354A - - Google Patents

Info

Publication number
IN2015DN00354A
IN2015DN00354A IN354DEN2015A IN2015DN00354A IN 2015DN00354 A IN2015DN00354 A IN 2015DN00354A IN 354DEN2015 A IN354DEN2015 A IN 354DEN2015A IN 2015DN00354 A IN2015DN00354 A IN 2015DN00354A
Authority
IN
India
Prior art keywords
semantic
interest profile
profile segment
interest
user
Prior art date
Application number
Inventor
Armen Aghasaryan
Makram Bouzid
Mohit Kothari
Animesh Nandi
Original Assignee
Alcatel Lucent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent filed Critical Alcatel Lucent
Publication of IN2015DN00354A publication Critical patent/IN2015DN00354A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

According to an implementation of the present subject matter apparatus and methods for privacy protected clustering of user interest profiles are described. The method includes generating at least one interest profile segment based on an interest profile of an end user (404). Further semantic terms corresponding to the at least one interest profile segment are obtained based on interaction with a semantic metadata database coupled to a user device of the end user (406) wherein the semantic terms are obtained from amongst one or more semantic terms provided in the semantic metadata database. Each of the at least one interest profile segment are subsequently transformed into at least one semantic representation (408). Further a cluster identifier is assigned to the at least one interest profile segment based on the at least one semantic representation wherein the cluster identifiers are generated using locality sensitive hashing (LSH) technique (410).
IN354DEN2015 2012-07-16 2013-07-03 IN2015DN00354A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP12290234.9A EP2688264B1 (en) 2012-07-16 2012-07-16 Method and apparatus for privacy protected clustering of user interest profiles
PCT/EP2013/001958 WO2014012627A1 (en) 2012-07-16 2013-07-03 Method and apparatus for privacy protected clustering of user interest profiles

Publications (1)

Publication Number Publication Date
IN2015DN00354A true IN2015DN00354A (en) 2015-06-12

Family

ID=49162104

Family Applications (1)

Application Number Title Priority Date Filing Date
IN354DEN2015 IN2015DN00354A (en) 2012-07-16 2013-07-03

Country Status (7)

Country Link
US (1) US9430671B2 (en)
EP (1) EP2688264B1 (en)
JP (1) JP5997379B2 (en)
KR (1) KR101620881B1 (en)
CN (1) CN104604200B (en)
IN (1) IN2015DN00354A (en)
WO (1) WO2014012627A1 (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160323248A1 (en) * 2013-12-31 2016-11-03 Interdigital Patent Holdings Inc. Methods, apparatus, systems and mechanisms for secure attribute based friend find and proximity discovery
US20150235334A1 (en) * 2014-02-20 2015-08-20 Palantir Technologies Inc. Healthcare fraud sharing system
US9009827B1 (en) 2014-02-20 2015-04-14 Palantir Technologies Inc. Security sharing system
US20150278909A1 (en) * 2014-03-27 2015-10-01 Yahoo! Inc. Techniques for improving diversity and privacy in connection with use of recommendation systems
US10572496B1 (en) 2014-07-03 2020-02-25 Palantir Technologies Inc. Distributed workflow system and database with access controls for city resiliency
US20160094866A1 (en) * 2014-09-29 2016-03-31 Amazon Technologies, Inc. User interaction analysis module
US11290783B2 (en) * 2015-03-17 2022-03-29 Comcast Cable Communications, Llc Real-time recommendations for altering content output
JP6043840B1 (en) * 2015-07-08 2016-12-14 ヤフー株式会社 Classification device, classification method, and classification program
US11979309B2 (en) * 2015-11-30 2024-05-07 International Business Machines Corporation System and method for discovering ad-hoc communities over large-scale implicit networks by wave relaxation
CN105574430B (en) * 2015-12-02 2018-04-06 西安邮电大学 A kind of new method for secret protection in Collaborative Filtering Recommendation System
US11115785B2 (en) 2016-01-14 2021-09-07 Motorola Solutions, Inc. Managing communication groups based on objects in image feeds
CN106650487B (en) * 2016-09-29 2019-04-26 广西师范大学 Multi-section figure method for secret protection based on the publication of multidimensional sensitive data
US10547592B2 (en) * 2017-01-19 2020-01-28 Hewlett Packard Enterprise Development Lp Computing a global sum that preserves privacy of parties in a multi-party environment
US10769306B2 (en) * 2017-09-21 2020-09-08 International Business Machines Corporation Applying a differential privacy operation on a cluster of data
CN108509806B (en) * 2018-04-09 2022-03-11 北京东方网润科技有限公司 Big data accurate marketing system and equipment with privacy protection
US10810324B2 (en) * 2018-04-20 2020-10-20 At&T Intellectual Property I, L.P. Methods, systems and algorithms for providing anonymization
JP6700337B2 (en) * 2018-05-30 2020-05-27 日本電信電話株式会社 Protection device and protection method
US11379932B2 (en) * 2018-07-17 2022-07-05 At&T Intellectual Property I, L.P. Social watchlist
SE543586C2 (en) * 2018-09-07 2021-04-06 Indivd Ab System and method for handling anonymous biometric and/or behavioural data
WO2020101670A1 (en) * 2018-11-14 2020-05-22 Hewlett-Packard Development Company, L.P. Contents based on policy permissions
US11102534B2 (en) * 2018-11-29 2021-08-24 Microsoft Technology Licensing, Llc Content item similarity detection
CN109981244B (en) * 2019-03-08 2021-10-01 西安电子科技大学 Method for realizing distributed cloud encryption algorithm
US10929498B2 (en) * 2019-04-02 2021-02-23 International Business Machines Corporation Identifying and storing relevant user content in a collection accessible to user in website subscribed to service
CN110276204B (en) * 2019-05-22 2022-05-13 湖北工业大学 Player configuration method under privacy protection
CN110795638A (en) * 2019-11-13 2020-02-14 北京百度网讯科技有限公司 Method and apparatus for outputting information
CN111885079B (en) * 2020-07-31 2022-04-12 支付宝(杭州)信息技术有限公司 Multi-party combined data processing method and device for protecting data privacy
JP7354427B2 (en) 2020-08-14 2023-10-02 グーグル エルエルシー Online privacy protection techniques
JPWO2022123795A1 (en) 2020-12-11 2022-06-16
IL280056A (en) 2021-01-10 2022-08-01 Google Llc Using secure mpc and vector computations to protect access to information in content distribution
IL281328A (en) 2021-03-08 2022-10-01 Google Llc Flexible content selection processes using secure multi-party computation
WO2022216293A1 (en) 2021-04-09 2022-10-13 Google Llc Processing of machine learning modeling data to improve accuracy of categorization
KR102570616B1 (en) * 2021-07-15 2023-08-23 주식회사 카카오 Method for generating de-identified key of terminal, server and terminal implementing the method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6134597A (en) * 1997-05-28 2000-10-17 International Business Machines Corporation CRC hash compressed server object identifier
US20020091736A1 (en) 2000-06-23 2002-07-11 Decis E-Direct, Inc. Component models
US7216179B2 (en) * 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7739314B2 (en) * 2005-08-15 2010-06-15 Google Inc. Scalable user clustering based on set similarity
US7797265B2 (en) 2007-02-26 2010-09-14 Siemens Corporation Document clustering that applies a locality sensitive hashing function to a feature vector to obtain a limited set of candidate clusters
JP2010067175A (en) 2008-09-12 2010-03-25 Toshiba Corp Hybrid content recommendation server, recommendation system, and recommendation method
CN103493463A (en) * 2011-04-25 2014-01-01 阿尔卡特朗讯 Privacy protection in recommendation services
CN102609441B (en) * 2011-12-27 2014-06-25 中国科学院计算技术研究所 Local-sensitive hash high-dimensional indexing method based on distribution entropy

Also Published As

Publication number Publication date
CN104604200A (en) 2015-05-06
JP2015532737A (en) 2015-11-12
KR20150036624A (en) 2015-04-07
JP5997379B2 (en) 2016-09-28
EP2688264A1 (en) 2014-01-22
CN104604200B (en) 2017-12-08
WO2014012627A1 (en) 2014-01-23
US9430671B2 (en) 2016-08-30
US20150135329A1 (en) 2015-05-14
EP2688264B1 (en) 2016-08-24
KR101620881B1 (en) 2016-05-13

Similar Documents

Publication Publication Date Title
IN2015DN00354A (en)
MY178261A (en) Method, system, and apparatus for exchanging data between client devices
CA2834864C (en) Database system and method
WO2013166140A3 (en) Playlist generation
MX349609B (en) Content based video content segmentation.
MX2015015260A (en) Using inverse operators for queries on online social networks.
IN2014DN10099A (en)
WO2012134972A3 (en) Systems and methods for paragraph-based document searching
MX353716B (en) Structured search queries based on social-graph information.
GB2542053A (en) Automatically generating a semantic mapping for a relational database
MX340027B (en) Presenting actions and providers associated with entities.
WO2014081549A8 (en) Segmented graphical review system and method
PH12016501476A1 (en) Method and apparatus for social relation analysis and management
MY172616A (en) A system for analysing network traffic and a method thereof
PH12014502850A1 (en) Method and system for identifying a security document
GB201203233D0 (en) Method and device for a meta data fragment from a metadata component associated with multimedia data
GB2536826A (en) Matching of an input document to documents in a document collection
WO2014164665A3 (en) Integrating offers
MX2015012826A (en) Contextual socially aware local search.
AR091249A1 (en) SYSTEMS AND METHODS TO PROVIDE A PERSONALIZED CONTENT NAVIGATION EXPERIENCE
PH12015502466B1 (en) White space database discovery
WO2013181151A3 (en) System and method for automated analysis comparing a wireless device location with another geographic location
TW201614507A (en) Methods and devices for finding settings to be used in relation to a sensor unit connected to a processing unit
CA2912019C (en) Systems and methods for generating issue networks
WO2013026953A3 (en) Method and apparatus for providing search with contextual processing