CN105871891A - DNS privacy leakage risk assessment method and system - Google Patents

DNS privacy leakage risk assessment method and system Download PDF

Info

Publication number
CN105871891A
CN105871891A CN201610325855.0A CN201610325855A CN105871891A CN 105871891 A CN105871891 A CN 105871891A CN 201610325855 A CN201610325855 A CN 201610325855A CN 105871891 A CN105871891 A CN 105871891A
Authority
CN
China
Prior art keywords
risk
privacy
privacy leakage
user
customer group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610325855.0A
Other languages
Chinese (zh)
Other versions
CN105871891B (en
Inventor
李晓东
尉迟学彪
耿光刚
延志伟
潘蓝兰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Internet Network Information Center
Original Assignee
China Internet Network Information Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Internet Network Information Center filed Critical China Internet Network Information Center
Priority to CN201610325855.0A priority Critical patent/CN105871891B/en
Publication of CN105871891A publication Critical patent/CN105871891A/en
Application granted granted Critical
Publication of CN105871891B publication Critical patent/CN105871891B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information

Abstract

The invention discloses a DNS privacy leakage risk assessment method and system. The method comprises the steps that 1, a to-be-assessed user or user group u is selected, and corresponding multiple privacy leakage risks are selected for the user or user group u; 2, for each privacy leakage risk, a privacy leakage risk value Risk[i] of the privacy leakage risk is calculated according to related data of the privacy leakage risk; 3, an overall DNS privacy leakage risk RISK of the user or user group u is calculated according to the privacy leakage risk degree alpha[i], the privacy invasion difficulty level beta[i] and the privacy leakage risk value Risk[i] of the user or user group u for each privacy leakage risk; 4, the DNS privacy leakage degree of the user or user group u is determined according to the overall DNS privacy leakage risk RISK. According to the DNS privacy leakage risk assessment method and system, quantitative evaluation on the DNS privacy leakage risk can be achieved, and therefore pertinent protective measures can be adopted for the user u conveniently.

Description

A kind of DNS privacy leakage methods of risk assessment and system
Technical field
The present invention relates to a kind of DNS privacy leakage methods of risk assessment and system, belong to technical field of the computer network.
Background technology
Domain name system (DNS) is infrastructure the most key on internet.For Internet user, it is all of Network behavior nearly all needs found by DNS and position corresponding Internet resources.Therefore, DNS itself is containing abundant pass Sensitive data in the internet access behavior of user.But, DNS, at the beginning of design, does not consider that the most potential privacy is let out Divulge a secret danger, cause the privacy leakage event being currently based on DNS again and again to occur.
According to existing DNS Protocol, the resolving of the DNS query request that user side is initiated is as shown in Figure 1.First, use The request of this DNS query is mail to recursion server set in advance (step by family end (DNS resolver of user side specifically) Rapid 1);After recursion server receives this request, first check for whether local cache exists corresponding resource record, if existing, This record directly returns to user's (step 5), and otherwise the request of this DNS query can be issued authority at different levels by recursion server successively Server (step 2-4), until obtaining the authoritative response asked about this DNS query.Finally, recursion server should by this authority Answer loading caching, and return to user's (step 5).
By above-mentioned resolving it is found that each DNS query for user is asked, it is required for passing through recursion service Device receives corresponding response message, and in other words, recursion server is able to record that all DNS query solicited messages of user; Same, each DNS query sent for user is asked, and recursion server (not considering caching factor) is required for being forwarded To authoritative servers at different levels to obtain corresponding authority response, in other words, authoritative servers at different levels also are able to obtain accordingly Substantial amounts of DNS query solicited message.Therefore, recursion server and authoritative server at different levels can grasp DNS query easily Solicited message, therefrom realizes pry and the mining analysis of user privacy information.On the other hand, due to the request analysis of current DNS Process is substantially plaintext transmission based on udp protocol, and this also causes the whole DNS request resolving can be easily by third party Implement network monitoring based on communication link (i.e. link 1~5 in Fig. 1).
Therefore, DNS connects the only way which must be passed of internet as user, wherein there is great privacy leakage risk.So And, the most still lack relevant technological means and method realizes the DNS privacy leakage risk that faced certain user Objective evaluation.
Summary of the invention
For above-mentioned situation, it is desirable to provide a kind of DNS privacy leakage methods of risk assessment and system, realize with this The quantitative evaluation of the DNS privacy leakage risk that user is faced.Owing to different user'ss (or customer group) can select to use not Same recursion server (usage frequency also differs);Meanwhile, the set of domains that different user'ss (or customer group) is accessed is also Can difference (including the visiting frequency of each domain name).The privacy that above-mentioned situation causes different user'ss (or customer group) to be faced is let out Divulge a secret and actually exist difference by inches.Every kind of privacy leakage risk can be grasped to this user (or customer group) by this difference Threat degree, thus contribute in the future taking safeguard measure targetedly.
The technical scheme is that
A kind of DNS privacy leakage methods of risk assessment, the steps include:
1) choose user to be assessed or customer group u, and choose some privacies of correspondence for this user or customer group u Disclosure risk;
2) for each privacy leakage risk, according to this privacy leakage wind of correlation data calculation with this privacy leakage risk Privacy leakage value-at-risk Rsik of dangeri
3) according to each privacy leakage risk for privacy leakage degree α of this user or customer group ui, for this user Or privacy violation complexity β of customer group uiAnd this privacy leakage value-at-risk RsikiCalculate the total of this user or customer group u Body DNS privacy leakage risk RISK;
4) the DNS privacy leakage degree of this user or customer group u is determined according to this overall DNS privacy leakage risk RISK.
Further, described privacy leakage risk includes: the privacy from recursion server spies upon risk, this user or use The monitoring risk of the communication link between family group u and recursion server, privacy from authoritative server spy upon risk.
Further, the method for overall DNS privacy leakage risk RISK calculating this user or customer group u is: first root According to this privacy leakage degree αi, privacy violation complexity βiCreate a Hazard ratio relatively matrix A, the element of this matrix AThen weight factor weight of each privacy leakage risk is calculated according to this matrix Ai, then according to privacy Disclosure risk value RsikiAnd weightiIt is calculated this overall DNS privacy leakage risk RISK.
Further, according to formulaCalculate each privacy leakage value-at-risk RsikiPower Repeated factor weighti;Wherein, N is the number of privacy leakage risk.
Further, the privacy from recursion server spies upon the privacy leakage value-at-risk of riskThe monitoring risk of the communication link between this user or customer group u and recursion server Privacy leakage value-at-riskWherein, freq_reciFor this user or user Group u is to recursion server reciUsage frequency, prob_reciFor recursion server reciCan be real to this user or customer group u The probability of existing privacy pry, 1≤i≤n, n are the recursion server sum that this user or customer group u select use;prob_ link_reciThe probability of the privacy pry of this user or customer group u it is capable of for communication link.
Further, the privacy from authoritative server spies upon the privacy leakage value-at-risk of riskWherein, freq_autiFor this user or customer group u to authoritative server auti's Usage frequency, prob_autiFor authoritative server this user or customer group u can be realized privacy pry probability, 1≤i≤ M, m are the authoritative server number that this user or customer group u access domain name place.
A kind of DNS privacy leakage risk evaluating system, it is characterised in that include privacy leakage risk aggregate, privacy leakage Risk quantification module, privacy leakage Risk rated ratio distribution module and privacy leakage Risk Calculation module;Wherein,
Privacy leakage risk aggregate, for storing user to be assessed or some privacy leakage wind corresponding to customer group u Danger;
Privacy leakage risk quantification module, for for each privacy leakage risk, according to this privacy leakage risk Privacy leakage value-at-risk Rsik of this privacy leakage risk of correlation data calculationi
Privacy leakage Risk rated ratio distribution module, is used for according to each privacy leakage risk for this user or customer group u Privacy leakage degree αi, for privacy violation complexity β of this user or customer group uiCalculate each privacy leakage risk Weight factor weighti
Privacy leakage Risk Calculation module, for according to privacy leakage value-at-risk RsikiAnd weight factor weightiMeter Calculate overall DNS privacy leakage risk RISK of this user or customer group u;And it is true according to this overall DNS privacy leakage risk RISK This user fixed or the DNS privacy leakage degree of customer group u.
Compared with prior art, the positive effect of the present invention is:
The present invention is based on classification, quantization and the weight assigning process to DNS privacy leakage risk, and it is hidden finally to realize DNS The quantitatively evaluating of private disclosure risk.The quantitatively evaluating of the DNS privacy leakage risk that the present invention is realized can be used towards specific Family or customer group.
Accompanying drawing explanation
Fig. 1 is DNS query request analysis flow chart;
Fig. 2 is the method flow diagram of the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawings the present invention is explained in further detail:
The method flow of the present invention is as in figure 2 it is shown, first the privacy leakage risk of current DNS is divided into three kinds by the present invention.
Risk1: the privacy from recursion server spies upon risk;
Risk2: the monitoring risk of the communication link between this user and recursion server;
Risk3: the privacy from authoritative server spies upon risk.
It is seen that, for certain specific user or customer group u, the DNS privacy leakage risk journey that it is faced The height of degree, the recursion server used with u and domain name access situation are closely related.Specifically, if u takes for certain recurrence Business device reciUse frequency the highest, then u can be by reciThe risk carrying out privacy pry is the biggest, and u and reciBetween The risk that communication link is monitored is the highest;Same, if authoritative server (such as certain root clothes that u is to certain domain name place Business device rooti, or certain top server tldi, or certain secondary server sldi) visiting frequency the highest, then u is by these The risk that authoritative server carries out privacy pry is the biggest, and u passes through rec simultaneouslyiAnd the communication link between these authoritative servers Monitored risk is the highest.
With Risk1As a example by, it is assumed that u is to certain recursion server reciThe usage frequency of (1≤i≤n) is freq_reci, and reciThe probability that u can realize privacy pry is prob_reci(this value is defaulted as 1), then what u was faced takes from recurrence Business device Rec={rec1,rec2,…recnPrivacy pry risk be:
Risk 1 = Σ i = 1 n f r e q _ rec i * p r o b _ rec i
Wherein, freq_reci(1≤i≤n) can be by u to recursion server reciDNS query data on flows obtain, Such as carry out this DNS query data on flows periodically gathering and sampling statistics draws;reciU can be realized privacy pry Probability p rob_reciThe default value of (1≤i≤n) is 1 (i.e. this recursion server is capable of the privacy pry of u), can basis reciThe credit worthiness of self, u are to reciDegree of belief (such as higher to the degree of belief of local recursion server, recurrence overseas is taken The degree of belief of business device is relatively low etc.) etc. combined factors calculate.
Equally, for Risk2, it is assumed that u and certain recursion server reciLink between (1≤i≤n) can be real by third party The probability executing monitoring is prob_link_reci(this value is defaulted as 1), then the Risk that u is faced2For:
Risk 2 = Σ i = 1 n f r e q _ rec i * p r o b _ l i n k _ rec i
Wherein, prob_link_reciThe default value of (1≤i≤n) is 1 (i.e. this link is capable of the privacy pry of u), Can calculate according to combined factors such as the hop counts of this link.
For Risk3, it is assumed that u is to certain authoritative server autiThe visiting frequency of (1≤i≤m) is freq_auti, and auti The probability that u can realize privacy pry is prob_auti(this value is defaulted as 1), then u faced from authoritative server Aut={aut1,aut2,…autmPrivacy pry risk be:
Risk 3 = Σ i = 1 m f r e q _ aut i * p r o b _ aut i .
Wherein, freq_auti(1≤i≤m) can be by u to authoritative server autiDNS query data on flows carry out Periodically gather and sampling statistics draws;prob_autiThe default value of (1≤i≤m) is that 1 (i.e. this authoritative server is capable of The privacy pry of u), can be according to autiThe credit worthiness of self, u are to autiDegree of belief (such as to main flow TLDs such as .com/.cn Authoritative domain name degree of belief under one's name is higher, relatively low etc. to the authoritative domain name degree of belief under other non-mainstream TLDs) etc. factor COMPREHENSIVE CALCULATING draws.Overall DNS privacy leakage risk RISK that thus u is faced:
R I S K = Σ i = 1 N Risk i * weight i .
Wherein, weighti(1≤i≤3) are respectively each risk above-mentioned in DNS privacy leakage risk overall assessment Weight factor in journey.For weightiCalculating process, can by consider RiskiTwo different aspects finally calculate Go out.That is:
RiskiLeakage order of severity α for privacy of useri
RiskiInfringement complexity β for privacy of useri
Thus drawing final Hazard ratio relatively matrix A (i j), this matrix is by element aijComposition, represents risk RiskiRelatively In risk RiskjSignificance level:
A = a 11 a 1 N a N 1 a N N
Wherein,Obviously, as i=j, aij=1;On the contrary,According to above-mentioned matrix A (i J), every kind of risk Risk can be calculatediWeight factor weightiThe number of privacy leakage risk (1≤i≤N, the N are):
weight i = 1 N Σ j = 1 N a i j Σ i = 1 N a i j
Finally according to above-mentioned RISK computing formula, the final quantization of the overall DNS privacy leakage risk that u faced can be drawn Assessment result.
Embodiment:
Accordingly, to set above-mentioned three kinds of DNS privacy leakage risks serious for the leakage of privacy of user for the present invention Degree and the infringement complexity for privacy of user be:
Risk1 Risk2 Risk3
αi 1 2/3 1/2
βi 1 2/3 1
Thus drawing final risk comparator matrix, this matrix is by element aijComposition, represents risk RiskiRelative to risk RiskjSignificance level:
A = 1 9 / 4 2 4 / 9 1 8 / 9 1 / 2 9 / 8 1
According to above-mentioned matrix, every kind of risk Risk can be calculatediWeight factor weighti(1≤i≤3):
weight i = 1 3 Σ j = 1 3 a i j Σ i = 1 3 a i j = 0.4 0.3 0.2
Then according to RiskiComputing formula, set the value drawing every kind of DNS privacy leakage risk as:
Risk i = 0.2 0.4 0.8
Finally, draw overall DNS privacy leakage risk RISK that u is faced, thus finally achieve and user is faced The quantitative evaluation of DNS privacy leakage risk.
R I S K = Σ i = 1 3 Risk i * weight i = 0.36.

Claims (10)

1. a DNS privacy leakage methods of risk assessment, the steps include:
1) choose user to be assessed or customer group u, and choose some privacy leakage of correspondence for this user or customer group u Risk;
2) for each privacy leakage risk, according to this privacy leakage risk of correlation data calculation of this privacy leakage risk Privacy leakage value-at-risk Rsiki
3) according to each privacy leakage risk for privacy leakage degree α of this user or customer group ui, for this user or user Privacy violation complexity β of group uiAnd this privacy leakage value-at-risk RsikiThe overall DNS calculating this user or customer group u is hidden Private disclosure risk RISK;
4) the DNS privacy leakage degree of this user or customer group u is determined according to this overall DNS privacy leakage risk RISK.
2. the method for claim 1, it is characterised in that described privacy leakage risk includes: from recursion server Privacy spies upon the monitoring risk of the communication link between risk, this user or customer group u and recursion server, from authoritative server Privacy pry risk.
3. method as claimed in claim 2, it is characterised in that calculate the overall DNS privacy leakage wind of this user or customer group u The method of danger RISK is: first according to this privacy leakage degree αi, privacy violation complexity βiCreate a Hazard ratio relatively matrix A, The element of this matrix AThen the weight factor of each privacy leakage risk is calculated according to this matrix A weighti, then according to privacy leakage value-at-risk RsikiAnd weightiIt is calculated this overall DNS privacy leakage risk RISK.
4. method as claimed in claim 3, it is characterised in that according to formulaCalculate each Privacy leakage value-at-risk RsikiWeight factor weighti;Wherein, N is the number of privacy leakage risk.
5. method as claimed in claim 2, it is characterised in that the privacy from recursion server spies upon the privacy leakage of risk Risk
ValueThe prison of the communication link between this user or customer group u and recursion server Listen
The privacy leakage value-at-risk of riskWherein, freq_reciFor this use Family or customer group u are to recursion server reciUsage frequency, prob_reciFor recursion server reciCan to this user or Customer group u realizes the probability of privacy pry, and 1≤i≤n, n are the recursion server sum that this user or customer group u select use; prob_link_reciThe probability of the privacy pry of this user or customer group u it is capable of for communication link.
6. method as claimed in claim 2, it is characterised in that the privacy from authoritative server spies upon the privacy leakage of risk Value-at-riskWherein, freq_autiFor this user or customer group u to authoritative server autiUsage frequency, prob_autiFor authoritative server this user or customer group u can be realized privacy pry probability, 1 ≤ i≤m, m are the authoritative server number that this user or customer group u access domain name place.
7. a DNS privacy leakage risk evaluating system, it is characterised in that include privacy leakage risk aggregate, privacy leakage wind Danger quantization modules, privacy leakage Risk rated ratio distribution module and privacy leakage Risk Calculation module;Wherein,
Privacy leakage risk aggregate, for storing user to be assessed or some privacy leakage risks corresponding to customer group u;
Privacy leakage risk quantification module, for for each privacy leakage risk, according to relevant to this privacy leakage risk Data calculate privacy leakage value-at-risk Rsik of this privacy leakage riski
Privacy leakage Risk rated ratio distribution module, for according to hidden for this user or customer group u of each privacy leakage risk Private leak degree αi, for privacy violation complexity β of this user or customer group uiCalculate the power of each privacy leakage risk Repeated factor weighti
Privacy leakage Risk Calculation module, for according to privacy leakage value-at-risk RsikiAnd weight factor weightiCalculating should User or overall DNS privacy leakage risk RISK of customer group u;And determine this according to this overall DNS privacy leakage risk RISK The DNS privacy leakage degree of user or customer group u.
8. system as claimed in claim 7, it is characterised in that described privacy leakage Risk rated ratio distribution module is according to this privacy Leak degree αi, privacy violation complexity βiCreate a Hazard ratio relatively matrix A, the element of this matrix AThen root Weight factor weight of each privacy leakage risk is calculated according to this matrix Ai;Described privacy leakage Risk rated ratio distribution module According to formulaCalculate each privacy leakage value-at-risk RsikiWeight factor weighti;Its In, N is the number of privacy leakage risk.
9. system as claimed in claim 7 or 8, it is characterised in that described privacy leakage risk includes: from recursion server Privacy pry risk, the monitoring risk of communication link between this user or customer group u and recursion server, service from authority The privacy pry risk of device.
10. system as claimed in claim 9, it is characterised in that the privacy from recursion server is spied upon the privacy of risk and let out Dew value-at-riskCommunication link between this user or customer group u and recursion server Monitor the privacy leakage value-at-risk of riskWherein, freq_reciFor this use Family or customer group u are to recursion server reciUsage frequency, prob_reciFor recursion server reciCan to this user or Customer group u realizes the probability of privacy pry, and 1≤i≤n, n are the recursion server sum that this user or customer group u select use; prob_link_reciThe probability of the privacy pry of this user or customer group u it is capable of for communication link;Service from authority The privacy leakage value-at-risk of the privacy pry risk of devicefreq_autiFor this user Or customer group u is to authoritative server autiUsage frequency, prob_autiCan be to this user or customer group u for authoritative server Realizing the probability of privacy pry, 1≤i≤m, m are the authoritative server number that this user or customer group u access domain name place.
CN201610325855.0A 2016-05-17 2016-05-17 DNS privacy disclosure risk assessment method and system Active CN105871891B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610325855.0A CN105871891B (en) 2016-05-17 2016-05-17 DNS privacy disclosure risk assessment method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610325855.0A CN105871891B (en) 2016-05-17 2016-05-17 DNS privacy disclosure risk assessment method and system

Publications (2)

Publication Number Publication Date
CN105871891A true CN105871891A (en) 2016-08-17
CN105871891B CN105871891B (en) 2020-04-17

Family

ID=56634165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610325855.0A Active CN105871891B (en) 2016-05-17 2016-05-17 DNS privacy disclosure risk assessment method and system

Country Status (1)

Country Link
CN (1) CN105871891B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599725A (en) * 2016-12-22 2017-04-26 广西师范大学 Randomized privacy protection method for graph data release
CN107563204A (en) * 2017-08-24 2018-01-09 西安电子科技大学 A kind of privacy leakage methods of risk assessment of anonymous data
CN113709090A (en) * 2020-10-15 2021-11-26 天翼智慧家庭科技有限公司 System and method for determining group privacy disclosure risk

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150432A (en) * 2007-08-24 2008-03-26 北京启明星辰信息技术有限公司 An information system risk evaluation method and system
CN103825969A (en) * 2013-10-29 2014-05-28 电子科技大学 DNS query method based on anonymous network
CN104144148A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Vulnerability scanning method and server and risk assessment system
CN104392391A (en) * 2014-11-14 2015-03-04 国家电网公司 Power grid running safety risk quantification method
US20150074390A1 (en) * 2013-09-10 2015-03-12 Opera Software Asa Method and device for classifying risk level in user agent by combining multiple evaluations

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150432A (en) * 2007-08-24 2008-03-26 北京启明星辰信息技术有限公司 An information system risk evaluation method and system
CN104144148A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Vulnerability scanning method and server and risk assessment system
US20150074390A1 (en) * 2013-09-10 2015-03-12 Opera Software Asa Method and device for classifying risk level in user agent by combining multiple evaluations
CN103825969A (en) * 2013-10-29 2014-05-28 电子科技大学 DNS query method based on anonymous network
CN104392391A (en) * 2014-11-14 2015-03-04 国家电网公司 Power grid running safety risk quantification method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599725A (en) * 2016-12-22 2017-04-26 广西师范大学 Randomized privacy protection method for graph data release
CN106599725B (en) * 2016-12-22 2019-05-10 广西师范大学 The randomization method for secret protection of diagram data publication
CN107563204A (en) * 2017-08-24 2018-01-09 西安电子科技大学 A kind of privacy leakage methods of risk assessment of anonymous data
CN113709090A (en) * 2020-10-15 2021-11-26 天翼智慧家庭科技有限公司 System and method for determining group privacy disclosure risk
CN113709090B (en) * 2020-10-15 2023-03-17 天翼数字生活科技有限公司 System and method for determining group privacy disclosure risk

Also Published As

Publication number Publication date
CN105871891B (en) 2020-04-17

Similar Documents

Publication Publication Date Title
US10268976B2 (en) Non-intrusive techniques for discovering and using organizational relationships
US20180239870A1 (en) Method and system for identifying and addressing potential healthcare-based fraud
US20100312706A1 (en) Network centric system and method to enable tracking of consumer behavior and activity
KR20220166870A (en) Systems and methods for scalable cyber risk assessment of computer systems
CN107342913B (en) Detection method and device for CDN node
US10402912B2 (en) Intermediation server for cross-jurisdictional internet enforcement
CN105871891A (en) DNS privacy leakage risk assessment method and system
US9621576B1 (en) Detecting malicious websites
US10447530B2 (en) Device metering
Fotuhi et al. Phase I monitoring of social networks based on Poisson regression profiles
Ogunbode et al. Individual and local flooding experiences are differentially associated with subjective attribution and climate change concern
CN102467533B (en) Method and device for processing product statistical data
CN104933069A (en) Method and system for analyzing web browsing statistics of desktop terminal
CN103428042A (en) Method and system for carrying out stress test on server
CN105046404A (en) Method and system for performing community inspection for market subject using applications
CN105915621A (en) Data access method and pretreatment server
Taneja et al. Do people consume the news they trust?
CN116760649B (en) Data security protection and early warning method based on big data
Mishra et al. Second-level digital divide: A longitudinal study of mobile traffic consumption imbalance in france
Paul et al. Characterizing performance inequity across us ookla speedtest users
CN108810947A (en) The IP address-based server for differentiating real traffic
CN108923970A (en) It is a kind of for evaluating and testing the method and system of cloud platform credibility
US9723017B1 (en) Method, apparatus and computer program product for detecting risky communications
CN101674594B (en) DNS-based mobile data service monitoring system and method
US11798032B1 (en) Determining IP addresses that are associated with physical locations with new occupants and providing advertisements tailored to new movers to one or more of those IP addresses

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant