CN110149199A - A kind of method for secret protection and system based on attribute aware - Google Patents

A kind of method for secret protection and system based on attribute aware Download PDF

Info

Publication number
CN110149199A
CN110149199A CN201910428820.3A CN201910428820A CN110149199A CN 110149199 A CN110149199 A CN 110149199A CN 201910428820 A CN201910428820 A CN 201910428820A CN 110149199 A CN110149199 A CN 110149199A
Authority
CN
China
Prior art keywords
user
candidate target
attribute
hsk
homomorphic cryptography
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910428820.3A
Other languages
Chinese (zh)
Other versions
CN110149199B (en
Inventor
顾振飞
袁小燕
尹玉军
陈凡
刘凡
姜晨阳
李想
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing College of Information Technology
Original Assignee
Nanjing College of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing College of Information Technology filed Critical Nanjing College of Information Technology
Priority to CN201910428820.3A priority Critical patent/CN110149199B/en
Publication of CN110149199A publication Critical patent/CN110149199A/en
Application granted granted Critical
Publication of CN110149199B publication Critical patent/CN110149199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a kind of method for secret protection based on attribute aware, generate homomorphic cryptography key using attribute aware cipher key center and are sent to user and candidate target administrative center;Request attribute perceives cipher key center and carries out homomorphic cryptography using homomorphic cryptography key pair user property collection;Candidate target administrative center encrypts candidate target using encryption attribute public key, similarity measurement threshold value and candidate target property set;Attribute aware cipher key center, which decrypts to obtain similarity measurement and return to homomorphism using homomorphic cryptography key, calculates recommended device;Recommended device judgement is calculated through homomorphism, the candidate item Jing Guo homomorphic cryptography is recommended into user if similarity measurement is higher than similarity measurement threshold value.This method can guarantee that recommender system can not obtain any information of relevant user or candidate target attribute in realizing recommendation process, to guarantee the privacy of user and candidate target.

Description

A kind of method for secret protection and system based on attribute aware
Technical field
The invention belongs to technical field of the computer network, and in particular to a kind of method for secret protection based on attribute aware and System.
Background technique
With the Rapid Expansion of internet scale, the information content of the network carrying just increases rapidly at an unprecedented rate. And excessive information makes user that can not obtain effective content within the limited time, so that the service efficiency of information is big It is big to reduce.Recommender system is one of the most effective means for solving current information overload as a kind of information filtering method.Compared to biography The search system of system, the preference pattern of recommender system primary study user simultaneously carry out personalized calculating based on user knowledge.More It is important that the content that recommender system dominates user obtains, i.e., user is guided to find the content needed according to the individual character of user. Over time, recommender system can effectively establish with user it is long-term, stable relations, improve the loyalty of user.Therefore The portal website of many mainstreams of recommender system, electric business platform, search engine have a wide range of applications in the middle.
The classical model of recommender system is taught that, recommends the acquisition for being necessarily dependent on user preference.However current mainstream Recommender system there is no it is considered that while user wishes efficiently to obtain effective information in finite time and do not like from Oneself information is made public.On the one hand lack protection privacy of user promise to undertake meeting so that the overwhelming majority Internet application use Experience is had a greatly reduced quality, and is not simply failed to then establish the relationship steady in a long-term with user, can be reduced user's stickiness instead;On the other hand Once the preference of user by fishing website, swindling gang malicious exploitation, will very likely result to user's person or property Harm.Therefore secret protection is just becoming new recommender system and is setting demand new in work.
Summary of the invention
It is an object of the invention to overcome deficiency in the prior art, a kind of secret protection based on attribute aware is proposed Method and system, reliable privacy of user protection mechanism cannot be provided by solving recommender system in the prior art.
In order to solve the above technical problems, the present invention provides a kind of method for secret protection based on attribute aware, feature It is, including following procedure:
Step 1: attribute aware cipher key center generates homomorphic cryptography key hsk, and homomorphic cryptography key hsk is sent to user With candidate target administrative center;
Step 2: attribute aware cipher key center generates encryption attribute public key param according to system property collection U, by encryption attribute Public key param is sent to candidate target administrative center;
Step 3: attribute aware cipher key center is according to the user property collection S of some user useruserGenerate corresponding attribute Encryption key skuser, it is handed over to user user preservation;
Step 4: user user is using homomorphic cryptography key hsk to user property collection SuserHomomorphic cryptography is carried out, warp is generated Cross the user property collection E of homomorphic cryptographyhsk(Suser), then by Ehsk(Suser) submit to user property administrative center;
Step 5: candidate target administrative center is to candidate target property set SitemHomomorphic cryptography is carried out to obtain adding by homomorphism Close candidate target property set Ehsk(Sitem), then by the candidate target property set E Jing Guo homomorphic cryptographyhsk(Sitem) be sent to Homomorphism calculates recommended device;
Step 6: candidate target administrative center utilizes encryption attribute public key param, similarity measurement threshold value k and candidate target Property set SitemEncryption attribute is carried out to candidate target itemIt then will be by the candidate target of encryption attributeIt submits to homomorphism and calculates recommended device;
Step 7: homomorphism calculates user property of the recommended device to user property administrative center request Jing Guo homomorphic cryptography Collect Ehsk(Suser);
Step 8: homomorphism calculates recommended device and constructs the similarity measurement calculation method f based on collaborative filtering first (Suser,Sitem), then according to f (Suser,Sitem) generate corresponding homomorphism calculation method F (Ehsk(Suser),Ehsk(Sitem)), make Obtain F (Ehsk(Suser),Ehsk(Sitem))=Ehsk(f(Suser,Sitem))=Ehsk(m), wherein m is similarity measurement;
Step 9: homomorphism calculates recommended device using the user property collection E Jing Guo homomorphic cryptographyhsk(Suser) and add by homomorphism Close candidate target property set Ehsk(Sitem), the similarity measurement F (E by homomorphic cryptography is calculatedhsk(Suser),Ehsk (Sitem))=Ehsk(m), calculated result is sent to attribute aware cipher key center;
Step 10: attribute aware cipher key center is using homomorphic cryptography key hsk to Ehsk(m) D is decryptedhsk(Ehsk(m)) Then similarity measurement m is returned to homomorphism and calculates recommended device, wherein D by=mhsk() indicates homomorphic decryption;
Step 11: homomorphism, which calculates recommended device and will return to obtained similarity measurement m and similarity measurement threshold value k, to be carried out pair Than candidate target being recommended user user if m >=k, otherwise without recommending.
Further, in step 5, whether candidate target administrative center real-time monitoring has new candidate target, once have new Candidate target item be then immediately generated candidate target property set Sitem, and to candidate target property set SitemCarry out homomorphic cryptography Obtain the candidate target property set E by homomorphic cryptographyhsk(Sitem), then by the candidate target property set Jing Guo homomorphic cryptography Ehsk(Sitem) it is sent to homomorphism calculating recommended device.
It further, further include step 12: if user user receives the candidate target by encryption attribute of recommendationIt attempts to utilize attribute private key skuserIt is decryptedThe user if m >=k The available candidate target of user, i.e.,Otherwise candidate target can not be obtained.
Correspondingly, the present invention also provides a kind of intimacy protection systems based on attribute aware, characterized in that including five Part: attribute aware cipher key center, user property administrative center, candidate target administrative center, homomorphism calculate recommended device and user Module;
Attribute aware cipher key center: for issuing homomorphic cryptography key to candidate target administrative center and user;To the whole network Issue encryption attribute public key;Corresponding encryption attribute private key is issued according to user property collection;If the propertystring of user is Comprising completely new attribute, timely updates and issue encryption attribute public key;
User property administrative center: homomorphic cryptography is carried out to candidate target property set and is obtained by the candidate right of homomorphic cryptography As property set;User property collection Jing Guo homomorphic cryptography is passed into homomorphism and calculates recommended device;
Candidate target administrative center: encryption attribute processing is carried out to candidate target using encryption attribute public key;Simultaneously to time Object properties collection is selected to carry out homomorphic cryptography processing;It will be by the candidate target of encryption attribute and the candidate target Jing Guo homomorphic cryptography Property set is sent to homomorphism and calculates recommended device, so that homomorphic cryptography recommended device takes further recommendation behaviour to do;
Homomorphism calculates recommended device: user property collection of the input Jing Guo homomorphic cryptography and the candidate target category Jing Guo homomorphic cryptography Property collection, calculated using homomorphism and calculated result be sent to cipher key center, cipher key center is using obtaining user after the decryption of homomorphism key With the correlation coefficient of candidate target and correlation coefficient be sent to homomorphism calculate recommended device;One suitable threshold value is set, Candidate target is just sent to user when correlation coefficient, which meets, is more than threshold value;
Line module: the candidate target by encryption attribute from recommended device is obtained.
Further, whether user property administrative center real-time monitoring has new candidate target, once there is new candidate right As being then immediately generated candidate target property set, and homomorphic cryptography is carried out to candidate target property set and obtains the time by homomorphic cryptography Object properties collection is selected, the candidate target property set Jing Guo homomorphic cryptography is then sent to homomorphism and calculates recommended device.
Further, line module: interacted with cipher key center obtain homomorphic cryptography key and with user property field pair The encryption attribute private key answered;When obtain from recommended device after the candidate target of encryption attribute, utilize encryption attribute private key Decryption obtains candidate target itself.
Compared with prior art, the beneficial effects obtained by the present invention are as follows being: present invention is mainly used for recommender system analyses to use Family preference and the secret protection that commending contents are carried out according to user preference, can be effectively prevented user preference by active sniff Or passive leakage;The privacy of user can be significantly protected, so that recommender system is not under the premise of knowing preference, the individual character of user Carry out reliable, effective recommendation, the safety of General Promotion recommender system.
Detailed description of the invention
Fig. 1 is the system composition block diagram of the method for the present invention;
Fig. 2 is the flow diagram of the method for the present invention.
Specific embodiment
The invention will be further described below in conjunction with the accompanying drawings.Following embodiment is only used for clearly illustrating the present invention Technical solution, and not intended to limit the protection scope of the present invention.
Concept and technology of the present invention:
Attribute: attribute attiIt is a kind of character, for describing user preference and candidate target characteristic, an attribute is corresponding One user preference or candidate target characteristic.All attributes constitute a system property collection U={ att in system1, att2,…,attn}.Multiple attributes constitute a user property collection S for a user useruser.For candidate target For item, multiple attributes constitute a candidate target property set Sitem.User property collection SuserWith candidate target property set Sitem It is the subset of system property collection, as user property collection SuserWith candidate target property set SitemPossess more same alike results, that Candidate target and the similarity measurement m of user are higher.
Encryption attribute algorithm: it is a kind of to be embedded into property set as identity information in ciphering process, and have fuzzy matching The public key encryption algorithm of property.In the present invention, pass through candidate target property set Sitem, similarity measurement threshold value k and attribute add Migong key param carries out encryption attribute to candidate target item itselfUser user holds one kind and is embedded in User property collection SuserPrivate key skuser.As user property collection SuserWith candidate target property set SitemSimilarity measurement m high When similarity measurement threshold value k, user user can utilize encryption attribute private key skuserDecryption obtains candidate target.
Encryption attribute private key skuser: according to user property collection SuserA kind of private key generated, is held by user user and is used in combination Come to the candidate target by encryption attributeOperation is decrypted
Encryption attribute public key param: a kind of public key generated according to system property collection U, in the process of running same time Only one effective public key param in section, is held by candidate target administrative center and is used to encryption candidate object item.
Homomorphic encryption algorithm: homomorphic cryptography is the cryptological technique of the computational complexity theory based on difficult math question.To warp The data for crossing homomorphic cryptography are handled to obtain an output, this output is decrypted, result with at Same Way Output that the initial data of reason unencryption obtains is the result is that the same.
Homomorphic cryptography key hsk: the key for carrying out homomorphic cryptography calculating.
Collaborative filtering f (Suser,Sitem): collaborative filtering is the group of common experience of being had similar tastes and interests using certain, possessed The hobby of body carrys out the interested information of recommended user.By calculating user property collection SuserWith candidate target property set SitemPhase M is measured like property, candidate item is just recommended into user when similarity measurement m is higher than similarity threshold k, is otherwise pushed away without any It recommends.
Homomorphism counting circuit F (Ehsk(Suser),Ehsk(Sitem)): according to collaborative filtering f (Sitem,Suser) generate A kind of corresponding homomorphic cryptography calculation method, by the user property collection E Jing Guo homomorphic cryptographyhsk(Suser) and by homomorphic cryptography Candidate target Ehsk(Sitem) as input, homomorphism counting circuit is finally by similarity measurement E of the output Jing Guo homomorphic cryptographyhsk (m)。
Composed structure of the invention:
Fig. 1 gives the composite structural diagram of the intimacy protection system in recommender system based on attribute aware, it mainly includes Five parts: attribute aware cipher key center, user property administrative center, candidate target administrative center, homomorphism calculate recommended device and Line module.
The specific introduction of this five parts is given below:
Attribute aware cipher key center: being the key modules of this method, is to provide the core of privacy protection function, and work is main It include: to issue homomorphic cryptography key to candidate target administrative center and user;Encryption attribute public key is issued to the whole network;According to user Property set issues corresponding encryption attribute private key;If the propertystring of user is timely updated simultaneously comprising completely new attribute Issue encryption attribute public key.
User property administrative center: being one of the key modules that this method realizes personalized recommendation, as long as work includes;It is right User property collection by homomorphic cryptography is efficiently stored;Once there is new candidate target, it will just pass through homomorphic cryptography User property collection pass to homomorphism calculate recommended device.
Candidate target administrative center: being to provide the module of candidate target, is providing the same of the candidate target of personalized recommendation When support section secret protection work, specifically include that using encryption attribute public key to candidate target carry out encryption attribute processing; Homomorphic cryptography processing is carried out to candidate target property set simultaneously;It will be by the candidate target of encryption attribute and by homomorphic cryptography Candidate target property set is sent to homomorphism and calculates recommended device, so that homomorphic cryptography recommended device takes further recommendation behaviour to do.
The characteristics of homomorphism calculating recommended device: being to provide the nucleus module of personalized recommendation, the module is to carry out personalized Any information about user or candidate target will not be obtained when matching, thus guarantee the privacy protection function of this method, Groundwork includes: user property collection of the input Jing Guo homomorphic cryptography and the candidate target property set Jing Guo homomorphic cryptography, is utilized Homomorphism, which is calculated, is sent to cipher key center for calculated result, and cipher key center utilizes acquisition user and candidate target after the decryption of homomorphism key Correlation coefficient and by correlation coefficient be sent to homomorphism calculate recommended device;One suitable threshold value is set, when degree of correlation system Number, which meets, is just sent to user for candidate target when being more than threshold value.
Line module: being group's (not implying that one specific people of generation) using this method, each user possesses difference Propertystring, this propertystring includes the numerous preference of user, and user, which participates in this method work, mainly to be had: with key Center interaction obtains homomorphic cryptography key and encryption attribute private key corresponding with user property field;Recommended device is come from when obtaining After the candidate target of encryption attribute, utilize encryption attribute private key decryption obtain candidate target itself.
The present invention is by encryption attribute, homomorphic cryptography in conjunction with collaborative filtering, and attribute aware cipher key center generates first Homomorphic cryptography key is simultaneously sent to user and candidate target administrative center;Attribute aware cipher key center determines the preference of all users Justice is attribute one by one and generates encryption attribute public key, while generating corresponding attribute for the user property collection of each user and adding Close private key, wherein encryption attribute public key is spaced apart publication to the whole network and private key is sent to corresponding user;User utilizes homomorphic cryptography Key pair user property collection carries out encryption and is then forwarded to the unified management of user property administrative center;It is right for each candidate As candidate target administrative center generates candidate target property set and utilization homomorphic cryptography key pair according to according to encryption attribute public key Candidate target property set is encrypted, while being encrypted using encryption attribute public key to candidate target, and homomorphism will be then passed through The candidate target property set of encryption and the candidate target for passing through encryption attribute submit to homomorphism and calculate recommended device;Homomorphic cryptography is recommended Device is based on collaborative filtering and generates corresponding homomorphism counting circuit, inputs the user property collection Jing Guo homomorphic cryptography and passes through same The candidate target property set of state encryption finally submits the similarity measurement Jing Guo homomorphic cryptography to cipher key center;Cipher key center pair It is decrypted by the similarity measurement of homomorphic cryptography, and returns to and calculate recommended device on the same stage;Recommended device is according to pre-set Threshold value is judged, candidate target is recommended user if similarity measurement is higher than threshold value, otherwise without recommending.
Referring to Fig. 2, a kind of method for secret protection based on attribute aware of the invention, comprising the following steps:
Step 1: attribute aware cipher key center generates homomorphic cryptography key hsk, and homomorphic cryptography key hsk is sent to user With candidate target administrative center;
Step 2: attribute aware cipher key center sets a system property collection U={ att1,att2,...,attn, wherein atti(1≤i≤n) indicates an attribute.Encryption attribute public key param is generated according to system property collection U, by encryption attribute public key Param is sent to candidate target administrative center;
Step 3: attribute aware cipher key center is according to the user property collection S of some user useruserGenerate corresponding attribute Encryption key skuser, it is handed over to user user preservation;
Step 4: user user is using homomorphic cryptography key hsk to user property collection SuserHomomorphic cryptography is carried out, warp is generated Cross the user property collection E of homomorphic cryptographyhsk(Suser), then by the user property collection E Jing Guo homomorphic cryptographyhsk(Suser) submit to User property administrative center;
Step 5: whether candidate target administrative center real-time monitoring has new candidate target, once there is new candidate target Item is then immediately generated candidate target property set Sitem, and to candidate target property set SitemHomomorphic cryptography is carried out to obtain by same The candidate target property set E of state encryptionhsk(Sitem), then by the candidate target property set E Jing Guo homomorphic cryptographyhsk(Sitem) hair It gives homomorphism and calculates recommended device;
Step 6: candidate target administrative center utilizes encryption attribute public key param, similarity measurement threshold value k and candidate target Property set SitemEncryption attribute is carried out to candidate targetIt then will be by the candidate target of encryption attributeIt submits to homomorphism and calculates recommended device;
Step 7: homomorphism calculates user property of the recommended device to user property administrative center request Jing Guo homomorphic cryptography Collect Ehsk(Suser);
Step 8: homomorphism calculates recommended device and constructs the similarity measurement calculation method f based on collaborative filtering first (Suser,Sitem), then according to f (Suser,Sitem) generate corresponding homomorphism calculation method F (Ehsk(Suser),Ehsk(Sitem)), make Obtain F (Ehsk(Suser),Ehsk(Sitem))=Ehsk(f(Suser,Sitem))=Ehsk(m), wherein m is similarity measurement.
Step 9: homomorphism calculates recommended device using the user property collection E Jing Guo homomorphic cryptographyhsk(Suser) and add by homomorphism Close candidate target property set Ehsk(Sitem) similarity measurement F (E by homomorphic cryptography is calculatedhsk(Suser),Ehsk (Sitem))=Ehsk(m), calculated result is sent to attribute aware cipher key center;
Step 10: attribute aware cipher key center is using homomorphic cryptography key hsk to Ehsk(m) D is decryptedhsk(Ehsk(m)) Then similarity measurement m is returned to homomorphism and calculates recommended device, wherein D by=mhsk() indicates homomorphic decryption;
Step 11: homomorphism, which calculates recommended device and will return to obtained similarity measurement m and similarity measurement threshold value k, to be carried out pair Than candidate target being recommended user user if m >=k, otherwise without recommending;
Step 12: if user user receives the candidate target by encryption attribute of recommendationIt attempts Utilize attribute private key skuserIt is decryptedThe available candidate of user user is right if m >=k As that is,Otherwise candidate target can not be obtained.
The privacy of user can be significantly protected by using method of the invention, so that recommender system is not knowing that user's is inclined Reliable, effective recommendation, the safety of General Promotion recommender system are carried out under the premise of good, individual character.
The above is only a preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, without departing from the technical principles of the invention, several improvements and modifications, these improvements and modifications can also be made Also it should be regarded as protection scope of the present invention.

Claims (6)

1. a kind of method for secret protection based on attribute aware, characterized in that including following procedure:
Step 1: attribute aware cipher key center generates homomorphic cryptography key hsk, and homomorphic cryptography key hsk is sent to user and time Select Object Management group center;
Step 2: attribute aware cipher key center generates encryption attribute public key param according to system property collection U, by encryption attribute public key Param is sent to candidate target administrative center;
Step 3: attribute aware cipher key center is according to the user property collection S of some user useruserIt is private to generate corresponding encryption attribute Key skuser, it is handed over to user user preservation;
Step 4: user user is using homomorphic cryptography key hsk to user property collection SuserHomomorphic cryptography is carried out, generates and passes through homomorphism The user property collection E of encryptionhsk(Suser), then by Ehsk(Suser) submit to user property administrative center;
Step 5: candidate target administrative center is to candidate target property set SitemIt carries out homomorphic cryptography and obtains the time by homomorphic cryptography Select object properties collection Ehsk(Sitem), then by the candidate target property set E Jing Guo homomorphic cryptographyhsk(Sitem) it is sent to homomorphism meter Calculate recommended device;
Step 6: candidate target administrative center utilizes encryption attribute public key param, similarity measurement threshold value k and candidate target attribute Collect SitemEncryption attribute is carried out to candidate target itemIt then will be by the candidate target of encryption attributeIt submits to homomorphism and calculates recommended device;
Step 7: homomorphism calculates user property collection E of the recommended device to user property administrative center request Jing Guo homomorphic cryptographyhsk (Suser);
Step 8: homomorphism calculates recommended device and constructs the similarity measurement calculation method f (S based on collaborative filtering firstuser, Sitem), then according to f (Suser,Sitem) generate corresponding homomorphism calculation method F (Ehsk(Suser),Ehsk(Sitem)), so that F (Ehsk(Suser),Ehsk(Sitem))=Ehsk(f(Suser,Sitem))=Ehsk(m), wherein m is similarity measurement;
Step 9: homomorphism calculates recommended device using the user property collection E Jing Guo homomorphic cryptographyhsk(Suser) and by homomorphic cryptography Candidate target property set Ehsk(Sitem), the similarity measurement F (E by homomorphic cryptography is calculatedhsk(Suser),Ehsk(Sitem)) =Ehsk(m), calculated result is sent to attribute aware cipher key center;
Step 10: attribute aware cipher key center is using homomorphic cryptography key hsk to Ehsk(m) D is decryptedhsk(Ehsk(m))=m, Then similarity measurement m is returned into homomorphism and calculates recommended device, wherein Dhsk() indicates homomorphic decryption;
Step 11: homomorphism calculates recommended device and compares obtained similarity measurement m and similarity measurement threshold value k is returned, such as Candidate target is just recommended user user by fruit m >=k, otherwise without recommending.
2. a kind of method for secret protection based on attribute aware according to claim 1, characterized in that candidate in step 5 Whether Object Management group center real-time monitoring has new candidate target, and it is candidate right to be immediately generated if having new candidate target item As property set Sitem, and to candidate target property set SitemIt carries out homomorphic cryptography and obtains the candidate target attribute by homomorphic cryptography Collect Ehsk(Sitem), then by the candidate target property set E Jing Guo homomorphic cryptographyhsk(Sitem) it is sent to homomorphism calculating recommended device.
3. a kind of method for secret protection based on attribute aware according to claim 1, characterized in that further include step 12: if user user receives the candidate target by encryption attribute of recommendationIt attempts to utilize attribute private key skuserIt is decryptedThe available candidate target of user user if m >=k, i.e.,Otherwise candidate target can not be obtained.
4. a kind of intimacy protection system based on attribute aware, characterized in that including five parts: attribute aware cipher key center, User property administrative center, candidate target administrative center, homomorphism calculate recommended device and line module;
Attribute aware cipher key center: for issuing homomorphic cryptography key to candidate target administrative center and user;It is issued to the whole network Encryption attribute public key;Corresponding encryption attribute private key is issued according to user property collection;If the propertystring of user is to include Completely new attribute timely updates and issues encryption attribute public key;
User property administrative center: homomorphic cryptography is carried out to candidate target property set and obtains the candidate target category by homomorphic cryptography Property collection;User property collection Jing Guo homomorphic cryptography is passed into homomorphism and calculates recommended device;
Candidate target administrative center: encryption attribute processing is carried out to candidate target using encryption attribute public key;Simultaneously to candidate right As property set carries out homomorphic cryptography processing;It will be by the candidate target of encryption attribute and the candidate target attribute Jing Guo homomorphic cryptography Collection is sent to homomorphism and calculates recommended device, so that homomorphic cryptography recommended device takes further recommendation behaviour to do;
Homomorphism calculates recommended device: user property collection of the input Jing Guo homomorphic cryptography and the candidate target attribute Jing Guo homomorphic cryptography Collection is calculated using homomorphism calculated result being sent to cipher key center, cipher key center using obtained after the decryption of homomorphism key user and Correlation coefficient is simultaneously sent to homomorphism calculating recommended device by the correlation coefficient of candidate target;One suitable threshold value is set, when Correlation coefficient, which meets, is just sent to user for candidate target when being more than threshold value;
Line module: the candidate target by encryption attribute from recommended device is obtained.
5. a kind of intimacy protection system based on attribute aware according to claim 4, characterized in that user property management Whether center real-time monitoring has new candidate target, and candidate target property set is immediately generated if having new candidate target, and Homomorphic cryptography is carried out to candidate target property set and obtains the candidate target property set by homomorphic cryptography, then will be added by homomorphism Close candidate target property set is sent to homomorphism and calculates recommended device.
6. a kind of intimacy protection system based on attribute aware according to claim 4, characterized in that in line module, And cipher key center interaction obtains homomorphic cryptography key and encryption attribute private key corresponding with user property field;When acquisition comes from Recommended device after the candidate target of encryption attribute, utilize encryption attribute private key decryption obtain candidate target itself.
CN201910428820.3A 2019-05-22 2019-05-22 Privacy protection method and system based on attribute perception Active CN110149199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910428820.3A CN110149199B (en) 2019-05-22 2019-05-22 Privacy protection method and system based on attribute perception

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910428820.3A CN110149199B (en) 2019-05-22 2019-05-22 Privacy protection method and system based on attribute perception

Publications (2)

Publication Number Publication Date
CN110149199A true CN110149199A (en) 2019-08-20
CN110149199B CN110149199B (en) 2022-03-04

Family

ID=67592588

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910428820.3A Active CN110149199B (en) 2019-05-22 2019-05-22 Privacy protection method and system based on attribute perception

Country Status (1)

Country Link
CN (1) CN110149199B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117459214A (en) * 2023-12-22 2024-01-26 北京天润基业科技发展股份有限公司 Feature verification method and system based on homomorphic encryption and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160012238A1 (en) * 2013-03-04 2016-01-14 Thomson Licensing A method and system for privacy-preserving recommendation to rating contributing users based on matrix factorization
CN105574430A (en) * 2015-12-02 2016-05-11 西安邮电大学 Novel privacy protection method in collaborative filtering recommendation system
CN105592085A (en) * 2015-12-23 2016-05-18 西安电子科技大学 Privacy protection method specific to location awareness recommendation system
CN107248980A (en) * 2017-06-01 2017-10-13 西安电子科技大学 Mobile solution commending system and method with privacy protection function under cloud service

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160012238A1 (en) * 2013-03-04 2016-01-14 Thomson Licensing A method and system for privacy-preserving recommendation to rating contributing users based on matrix factorization
CN105574430A (en) * 2015-12-02 2016-05-11 西安邮电大学 Novel privacy protection method in collaborative filtering recommendation system
CN105592085A (en) * 2015-12-23 2016-05-18 西安电子科技大学 Privacy protection method specific to location awareness recommendation system
CN107248980A (en) * 2017-06-01 2017-10-13 西安电子科技大学 Mobile solution commending system and method with privacy protection function under cloud service

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
PIYUSH KUMAR SHANU等: "Generating Privacy-Preserved Recommendation Using Homomorphic Authenticated Encryption", 《2016 IEEE INTERNATIONAL CONFERENCE ON CLOUD COMPUTING IN EMERGING MARKETS (CCEM)》 *
姚觐轲: "推荐系统中协同过滤算法及隐私保护机制研究", 《中国优秀硕士学位论文全文数据库》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117459214A (en) * 2023-12-22 2024-01-26 北京天润基业科技发展股份有限公司 Feature verification method and system based on homomorphic encryption and electronic equipment
CN117459214B (en) * 2023-12-22 2024-02-23 北京天润基业科技发展股份有限公司 Feature verification method and system based on homomorphic encryption and electronic equipment

Also Published As

Publication number Publication date
CN110149199B (en) 2022-03-04

Similar Documents

Publication Publication Date Title
Xiong et al. A personalized privacy protection framework for mobile crowdsensing in IIoT
Li et al. Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data
Badsha et al. Privacy preserving location-aware personalized web service recommendations
Ma et al. APPLET: A privacy-preserving framework for location-aware recommender system
Xiao et al. Deep-reinforcement-learning-based user profile perturbation for privacy-aware recommendation
CN107634829A (en) Encrypted electronic medical records system and encryption method can search for based on attribute
CN106202331A (en) The commending system of secret protection and operational method based on this commending system by different level
CN108737115A (en) A kind of efficient privately owned property set intersection method for solving with secret protection
Bilogrevic et al. What’s the gist? Privacy-preserving aggregation of user profiles
Ji et al. An efficient attribute-based encryption scheme based on SM9 encryption algorithm for dispatching and control cloud
CN109361644A (en) A kind of Fog property base encryption method for supporting fast search and decryption
Xiong et al. Private collaborative filtering under untrusted recommender server
Huang et al. Secure data group sharing and conditional dissemination with multi-owner in cloud computing
Ou et al. An Efficient and Privacy‐Preserving Multiuser Cloud‐Based LBS Query Scheme
Zou et al. A belief propagation approach to privacy-preserving item-based collaborative filtering
Kerschbaum et al. Privacy-preserving social network analysis for criminal investigations
Safi et al. Privacy protection scheme for mobile social network
Huang et al. Fedcke: Cross-domain knowledge graph embedding in federated learning
Peng et al. Spatiotemporal-aware privacy-preserving task matching in mobile crowdsensing
Huang et al. Fast and privacy-preserving attribute-based keyword search in cloud document services
Kaleli et al. SOM-based recommendations with privacy on multi-party vertically distributed data
CN110149199A (en) A kind of method for secret protection and system based on attribute aware
Elmisery Private personalized social recommendations in an IPTV system
Cai et al. Vizard: A metadata-hiding data analytic system with end-to-end policy controls
Liu et al. ptwitterrec: A privacy-preserving personalized tweet recommendation framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant