CN113971296B - ID fuzzification data processing system - Google Patents

ID fuzzification data processing system Download PDF

Info

Publication number
CN113971296B
CN113971296B CN202111593100.6A CN202111593100A CN113971296B CN 113971296 B CN113971296 B CN 113971296B CN 202111593100 A CN202111593100 A CN 202111593100A CN 113971296 B CN113971296 B CN 113971296B
Authority
CN
China
Prior art keywords
initial
vector
data processing
ids
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111593100.6A
Other languages
Chinese (zh)
Other versions
CN113971296A (en
Inventor
董霖
孟显耀
章玉珍
叶新江
方毅
尹雅露
吴宇森
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Merit Interactive Co Ltd
Original Assignee
Merit Interactive Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Merit Interactive Co Ltd filed Critical Merit Interactive Co Ltd
Priority to CN202111593100.6A priority Critical patent/CN113971296B/en
Publication of CN113971296A publication Critical patent/CN113971296A/en
Application granted granted Critical
Publication of CN113971296B publication Critical patent/CN113971296B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/126Character encoding

Abstract

The invention relates to a data processing system for ID fuzzification, comprising: a first database comprising initial IDs, an initial vector corresponding to each initial ID, a second database for storing a list of sample IDs, a processor and a memory storing a computer program which, when executed by the processor, performs the steps of: acquiring an initial vector corresponding to the initial ID from a first database to construct an initial ID set; acquiring a middle bit vector according to any initial vector in the initial ID set; acquiring a target bit vector according to the initial vector and the intermediate vector, acquiring a target expansion ID and a sample ID list based on the target bit vector, and storing the target expansion ID and the sample ID list into a first database; the invention can fuzzify the initial ID through a large amount of extended IDs, thereby avoiding the decryption of the initial ID by a third party and improving the information security.

Description

ID fuzzification data processing system
Technical Field
The invention relates to the technical field of data fuzzification, in particular to an ID fuzzified data processing system.
Background
With the continuous development of information technology, the information security capability is an essential basic capability in the rapid development process of science and technology, and the mobile internet is a product combining a communication network and the internet and has the characteristics of being wireless and portable; the mobile terminal is a device using the mobile internet, so the mobile terminal has openness and openness; the mobile terminal device, which is the most popular device among the public, can reflect the information security capability to a great extent.
In recent years, security incidents such as fund theft and privacy disclosure are frequent, the security of lives and properties of the masses is seriously threatened, particularly, personal information disclosure is caused in the process of data interaction between two parties or multiple parties, in order to avoid the personal information disclosure, data interaction is performed by a third party with high reliability during the interaction between the two parties, but the method also has certain risks to cause information disclosure, mainly ID information disclosure, and therefore how to improve the security of the ID information sent to the third party becomes a technical problem to be solved urgently.
Disclosure of Invention
The invention aims to provide an ID fuzzification data processing system, which can effectively prevent ID information from leaking, improve information safety and have no influence on the use of an ID by expanding partial characters of any initial ID to obtain a plurality of expanded IDs and realizing ID fuzzification based on the expanded IDs.
One aspect of the present invention provides an ID obfuscated data processing system, the system comprising: a first database, a second database, a processor and a memory storing a computer program, wherein a field in the first database comprises initial IDs, an initial vector corresponding to each initial ID, and a field in the second database comprises a list of sample IDs, wherein when the computer program is executed by the processor, the computer program implements the steps of:
s100, obtaining A = { A = { [ A ]1,A2,……,AMIn which Ai=(Ai1,Ai2,……,AiS),AijThe method is characterized in that the method refers to an initial value of the jth bit in an initial vector corresponding to the ith initial ID, r =1 … … S, S is the total number of bits in the initial vector corresponding to the ith initial ID, wherein Ai1To AiNAre all original values, N is the number of target bits in the initial vector corresponding to the ith initial ID, AiN+1To AiSAre all preset values;
s200, based on AiObtaining Bi=(Bi1,Bi2,……,BiS),BijMeans AijCorresponding intermediate value, wherein Bi1=Bi2=……=BiN1 and BiN+1=BiN+2=……=BiS= x, x is characterized by the median of the undetermined values;
s300, according to AiAnd BiObtaining Ci=(Ci1,Ci2,……,Cis) Wherein, CijThe following conditions are met:
Figure DEST_PATH_IMAGE002
s400, based on CiObtaining AiCorresponding specified expansion ID list Di=(Di1,Di2,……,DiM) Wherein D isirThe method is characterized in that the method refers to an r-th specified expansion ID corresponding to the ith initial ID, r =1 … … M, and M is the number of the specified expansion IDs corresponding to the ith initial ID;
s500, based on DiAnd a preset sample ID list, and obtaining all AiCorresponding target vector ID and all AiAnd storing the corresponding target expansion ID into a first database.
Compared with the prior art, the invention has obvious advantages and beneficial effects. By the technical scheme, the ID fuzzified data processing system provided by the invention can achieve considerable technical progress and practicability, has industrial wide utilization value, and at least has the following advantages:
the method comprises the steps of obtaining an initial vector corresponding to an initial ID from a first database to construct an initial ID set; acquiring a middle bit vector according to any initial vector in the initial ID set; acquiring a target expansion ID according to the initial vector and the intermediate vector, constructing a target expansion ID list based on all specified expansion IDs and the sample ID list, and storing the target expansion ID list in a first database; the initial ID can be fuzzified by a large amount of expanded IDs, so that the initial ID is prevented from being decrypted by a third party, and the information security is improved;
meanwhile, based on the initial ID list of the obtained sample and the initial bit number corresponding to the initial ID list; when the initial bit number corresponding to the initial ID list is less than or equal to a preset bit number threshold value, coding each initial ID in the initial ID list to obtain an initial bit vector; acquiring the number of the expansion IDs according to the initial bit vector; repeatedly executing the previous step, acquiring an extended ID number list and acquiring an average expansion value based on the extended ID number list; when the average expansion value is larger than or equal to a preset expansion threshold value, the initial bit number corresponding to the initial ID list is a target initial bit number; when the average expansion value is smaller than the preset expansion threshold value, iteration is carried out based on the initial bit number corresponding to the initial ID list until the average expansion value is larger than or equal to the preset expansion threshold value, the final bit number is used as the target initial bit number, a proper expansion ID can be obtained, the problem that the ID information cannot be fuzzified effectively due to the fact that the number of the expansion IDs is too small is avoided, a third party can decrypt the ID information reversely, meanwhile, the problem that the number of the expansion IDs is too large, the calculated amount is large, a large amount of repeated expansion IDs are caused, and the use efficiency is affected is also avoided.
The foregoing description is only an overview of the technical solutions of the present invention, and in order to make the technical means of the present invention more clearly understood, the present invention may be implemented in accordance with the content of the description, and in order to make the above and other objects, features, and advantages of the present invention more clearly understood, the following preferred embodiments are described in detail with reference to the accompanying drawings.
Drawings
Fig. 1 is a flowchart illustrating steps performed by an ID obfuscated data processing system according to an embodiment of the present invention.
Detailed Description
To further illustrate the technical means and effects of the present invention adopted to achieve the predetermined objects, the following detailed description will be given with reference to the accompanying drawings and preferred embodiments of a data processing system for acquiring a target position and its effects.
Examples
The embodiment provides an ID obfuscated data processing system, which includes: a first database, a second database, a processor and a memory storing a computer program, wherein the fields in the first database comprise initial IDs, an initial vector corresponding to each initial ID, and the fields in the second database comprise a list of sample IDs, and when the computer program is executed by the processor, the following steps are implemented, as shown in fig. 1:
s100, obtaining A = { A = { [ A ]1,A2,……,AMIn which Ai=(Ai1,Ai2,……,AiS),AijThe method is characterized in that the method refers to an initial value of the jth bit in an initial vector corresponding to the ith initial ID, r =1 … … S, S is the total number of bits in the initial vector corresponding to the ith initial ID, wherein Ai1To AiNAll are original values, N is the number of target bits in the initial vector corresponding to the ith initial ID, which can be understood as: a is to beiEach A inirThe corresponding bit is set to 1, generating AiA corresponding first bit vector; can be favorable to obtaining the target bit vector, and then fuzzify the initial ID, avoid being decrypted by the third party to obtain the initial ID, AiN+1To AiSAre all preset values.
Specifically, the initial ID refers to an ID constructed based on a partial character corresponding to a unique identifier characterizing an identity, wherein the type of the initial ID includes several types, for example, imei type ID, oaid type ID, idfa type ID, and the like.
Specifically, the original value refers to an initial value corresponding to any one bit of N bit numbers obtained by encoding the initial ID.
Specifically, the first database is arranged in a data interaction platform.
In particular, the second database, the processor and the memory are provided in a data processing platform.
Preferably, the preset value is 1, and the preset value can be beneficial to acquiring fuzzified partial characters of the target bit extension ID, fuzzifying the initial ID, avoiding the decryption of the initial ID by a third party, and improving the information security.
S200, based on AiObtaining Bi=(Bi1,Bi2,……,BiS),BijMeans AijCorresponding intermediate value, wherein Bi1=Bi2=……=BiN1 and BiN+1=BiN+2=……=BiS= x, x is characterized by the median of the undetermined values;
specifically, the value of x is 0 or 1, which can be understood as follows: mixing S-N AiThe corresponding bit is set to x, generating AiThe corresponding second bit vector can be beneficial to fuzzifying part of the bit vector of the initial ID through the change of x, so that the fuzzification of the initial ID is realized, and the initial ID is prevented from being decrypted by a third party.
S300, according to AiAnd BiObtaining Ci=(Ci1,Ci2,……,Cis) Wherein, CijThe following conditions are met:
Figure DEST_PATH_IMAGE004
s400, based on CiObtaining AiCorresponding specified expansion ID list Di=(Di1,Di2,……,DiM) Wherein D isirThe method means that the ith initial ID corresponds to the r specified expansion ID, r =1 … … M, and M meets the following conditions:
Figure DEST_PATH_IMAGE006
s500, based on DiAnd a preset sample ID list, and obtaining all AiCorresponding target vector ID and all AiThe corresponding target expansion ID is stored in the first database, so that the proper quantity of the expansion IDs can be ensured, the initial ID is fuzzified, the initial ID is prevented from being decrypted by a third party, and the information security is improved.
Specifically, the step S400 further includes the steps of:
s401, from CiMiddle get K before1The target value of each bit is constructed asA key bit vector (C)i1,Ci2,……,CiK1) And based on the first key bit vector, obtain AiCorresponding first key character Ti0Wherein, K is1The following conditions are met:
Figure DEST_PATH_IMAGE008
where P is the number of carry digits corresponding to the initial ID, preferably P =4, it can be understood that: as known to those skilled in the art, AiThe initial value of every 4 bits in the vector is used as a group of vectors to characterize AiOne character in the corresponding initial ID, and the steps S200-S400 are also the same, and are not described herein again.
S403, according to CiTarget values of other bits except the first key bit vector are constructed into a second key bit vector (C)iK1+1,CiK1+2,……,CiS) And based on the second key bit vector, M A are obtainediCorresponding second Key ID character List Ti=(Ti1,Ti2,……,TiM),TirIs the g-th second key character, where K2The following conditions are met:
Figure DEST_PATH_IMAGE010
s405, based on Ti0And any TirTo obtain Dir,DirThe following conditions are met:
Figure DEST_PATH_IMAGE012
it can be understood that: at Ti0Followed by any TirThe specified extended ID is constructed, a large number of extended IDs can be added on the basis of the initial ID, the initial ID is fuzzified through the large number of extended IDs, the initial ID is prevented from being decrypted by a third party, and the information safety is improved.
In a specific embodiment, the method further comprises the following step N:
s1, obtaining an initial ID list a' = { a of samples1',A2',……,AZ'} and A' corresponding start bit number N0Wherein A isy' means initial ID of the y-th sample, y =1 … … Z, Z being the number of samples.
Specifically, Ay ' has at least one ID character inconsistency with any of the initial IDs of A ' except Ay '.
Specifically, the initial ID types of all samples in a' are consistent, which can be beneficial to determining the bit number in the initial vector of the same ID type, and further obtain an appropriate number of extended IDs, thereby avoiding the initial ID decrypted by a third party, and improving the information security.
Specifically, N is0Obtaining by presetting, preferentially, N0=1。
S2, when N0Less than or equal to preset bit digit threshold value NmaxWhen, every A in Ay' carry out encoding processing to obtain Ay' corresponding initial bit vector, can be understood as: n is a radical ofmaxThe determination may be based on the number of discrete-valued bits of the encoding scheme, e.g., md5 encodes the corresponding NmaxFor 128, sha256 encodes the corresponding NmaxThe number of discrete-valued bits for any encoding is known to those skilled in the art as 256.
Specifically, the initial IDs of all samples in a' are processed in the same encoding mode, where the encoding mode includes: md5 encoding or sha256 encoding, wherein, those skilled in the art can know that the encoding processing method corresponding to the initial ID is determined according to the type of the initial ID, and details thereof are not described herein.
S3, according to Ay' corresponding initial bit vector, get Ay' corresponding target extension ID number Py
Specifically, in step S3, Ay' all corresponding target extension IDs can be obtained by the methods of S100-S500, and are not described herein.
S4, based on z PyObtaining an average amplification value F corresponding to A', wherein F meets the following conditions:
Figure DEST_PATH_IMAGE014
and T is the number of the number sections.
S5, when F is larger than or equal to the preset expansion threshold value F0When N = N0
S6, when F is less than F0Is based on N0Iteration is carried out to obtain the average expansion value F after w rounds of iterationwAnd when Fw≥F0Then, obtain FwCorresponding final bit number N0', such that N = N0'; it can be understood that: each iteration process is increased based on the initial bit number of the previous iteration process
Figure DEST_PATH_IMAGE016
As the initial bit number of the iteration process of the current round, the steps S2-S4 are repeatedly executed according to the initial bit number of the iteration process of the current round until the average expansion value F after the w iterationsw≥F。
In particular, N0' the following conditions are met:
Figure DEST_PATH_IMAGE017
wherein, W is the iteration number,
Figure DEST_PATH_IMAGE018
is the bit number difference in each iteration.
Specifically, the number segment is an ID number region that is uniformly divided according to the number of the extended IDs, wherein T is determined by the following steps:
acquiring a preset upper limit value of the number of the expansion IDs, a preset lower limit value of the number of the expansion IDs and an interval quantity value of the number of the expansion IDs, and determining T according to the upper limit value of the number of the expansion IDs, the lower limit value of the number of the expansion IDs and the interval quantity value of the number of the expansion IDs; those skilled in the art can know that the upper limit of the number of the extended IDs, the lower limit of the number of the extended IDs, and the interval number of the extended IDs may be set according to actual requirements, and are not described herein again.
Specifically, the foregoing steps from S1 to S7 can obtain a proper number of extension IDs, so as to avoid that the number of extension IDs is too small, which results in that the initial ID information cannot be effectively obscured, so that a third party can decrypt the initial ID information, and at the same time, avoid that the number of extension IDs is too large, which results in a large amount of calculation and a large number of repeated extension IDs, which affects the usage efficiency.
The embodiment provides an ID obfuscated data processing system, which constructs an initial ID set by acquiring an initial vector corresponding to an initial ID from the first database; acquiring a middle bit vector according to any initial vector in the initial ID set; acquiring a target bit vector according to the initial vector and the intermediate vector; based on the target bit vector, acquiring a target expansion ID, constructing an expansion ID list based on all the target expansion IDs, and storing the expansion ID list into a second database; the initial ID can be fuzzified by a large amount of expanded IDs, so that the initial ID is prevented from being decrypted by a third party, and the information security is improved;
meanwhile, based on the initial ID list of the obtained sample and the initial bit number corresponding to the initial ID list; when the initial bit number corresponding to the initial ID list is less than or equal to a preset bit number threshold value, coding each initial ID in the initial ID list to obtain an initial bit vector; acquiring the number of the expansion IDs according to the initial bit vector; repeatedly executing the previous step, acquiring an extended ID number list and acquiring an average expansion value based on the extended ID number list; when the average expansion value is larger than or equal to a preset expansion threshold value, the initial bit number corresponding to the initial ID list is a target initial bit number; when the average expansion value is smaller than the preset expansion threshold value, iteration is carried out based on the initial bit number corresponding to the initial ID list until the average expansion value is larger than or equal to the preset expansion threshold value, the final bit number is used as the target initial bit number, a proper expansion ID can be obtained, the problem that the initial ID information cannot be fuzzified effectively due to the fact that the number of the expansion IDs is too small is avoided, a third party can decrypt the expansion ID information reversely, and meanwhile the problem that the number of the expansion IDs is too large, the calculated amount is large, a large amount of repeated expansion IDs are caused, and the use efficiency is influenced is avoided.
Although the present invention has been described with reference to a preferred embodiment, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (8)

1. A data processing system for ID obfuscation, the system comprising: a first database, a second database, a processor and a memory storing a computer program, wherein a field in the first database comprises initial IDs, an initial vector corresponding to each initial ID, and a field in the second database comprises a list of sample IDs, wherein when the computer program is executed by the processor, the computer program implements the steps of:
s100, obtaining A = { A = { [ A ]1,A2,……,AmIn which Ai=(Ai1,Ai2,……,AiS),AijThe method is characterized in that the method refers to an initial value of the jth bit in an initial vector corresponding to the ith initial ID, i =1 … … m, m is the number of the initial IDs, j =1 … … S, S is the total number of bits in the initial vector corresponding to the ith initial ID, wherein A isi1To AiNAre all original values, N is the number of target bits in the initial vector corresponding to the ith initial ID, AiN+1To AiSAre all preset values;
s200, based on AiObtaining Bi=(Bi1,Bi2,……,BiS),BijMeans AijCorresponding intermediate value, wherein Bi1=Bi2=……=BiN1 and BiN+1=BiN+2=……=BiS= x, x is characterized by the median of the undetermined values;
s300, according to AiAnd BiObtaining Ci=(Ci1,Ci2,……,Cis) Wherein, CijThe following conditions are met:
Figure 717824DEST_PATH_IMAGE001
s400, based on CiObtaining AiCorresponding specified expansion ID list Di=(Di1,Di2,……,DiM) Wherein D isirThe method is characterized in that the ith initial ID corresponds to an r-th specified expansion ID, r =1 … … M, M is the number of the specified expansion IDs, and M meets the following conditions:
Figure 519558DEST_PATH_IMAGE002
the step of S400 further includes the steps of:
s401, from CiMiddle get K before1A target value of one bit is constructed as a first key bit vector (C)i1,Ci2,……,CiK1) And based on the first key bit vector, obtain AiCorresponding first key character Ti0Wherein, K is1The following conditions are met:
Figure 865089DEST_PATH_IMAGE003
wherein, P is the carry digit corresponding to the initial ID;
s403, according to CiTarget values of other bits except the first key bit vector are constructed into a second key bit vector (C)iK1+1,CiK1+2,……,CiS) And based on the second key bit vector, M A are obtainediCorresponding second Key ID character List Ti=(Ti1,Ti2,……,TiM),TirIs the r-th second key character, where K2The following conditions are met:
Figure 608923DEST_PATH_IMAGE004
s405, based on Ti0And any TirTo obtain Dir,DirThe following conditions are met:
Figure 407115DEST_PATH_IMAGE005
s500, based on DiAnd a preset sample ID list, and obtaining all AiCorresponding target vector ID and all AiAnd storing the corresponding target expansion ID into a first database.
2. The ID-obfuscated data processing system of claim 1, wherein the first database is disposed in a data interaction platform.
3. The ID-obfuscated data processing system of claim 1, wherein the second database, the processor and the memory are disposed in a data processing platform.
4. The ID-obfuscated data processing system according to claim 1, wherein the original value is an initial value corresponding to any one of N bits obtained by encoding the initial ID.
5. The ID obfuscated data processing system of claim 1, wherein the preset value is 1.
6. The ID-obfuscated data processing system of claim 1, wherein x has a value of 0 or 1.
7. The ID-obfuscated data processing system of claim 1, wherein the initial ID refers to an ID constructed based on a partial character corresponding to a unique identification characterizing an identity.
8. The ID-obfuscated data processing system of claim 1, wherein P = 4.
CN202111593100.6A 2021-12-24 2021-12-24 ID fuzzification data processing system Active CN113971296B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111593100.6A CN113971296B (en) 2021-12-24 2021-12-24 ID fuzzification data processing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111593100.6A CN113971296B (en) 2021-12-24 2021-12-24 ID fuzzification data processing system

Publications (2)

Publication Number Publication Date
CN113971296A CN113971296A (en) 2022-01-25
CN113971296B true CN113971296B (en) 2022-04-15

Family

ID=79590725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111593100.6A Active CN113971296B (en) 2021-12-24 2021-12-24 ID fuzzification data processing system

Country Status (1)

Country Link
CN (1) CN113971296B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114611101A (en) * 2022-03-17 2022-06-10 杭州云深科技有限公司 Data processing system for acquiring application software trend

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104247369A (en) * 2012-02-22 2014-12-24 高通股份有限公司 Method and equipment for blurring equipment tags
CN109543422A (en) * 2018-10-30 2019-03-29 中国科学院信息工程研究所 A kind of privacy information method of disposal, apparatus and system
CN110447035A (en) * 2017-03-23 2019-11-12 微软技术许可有限责任公司 User content is fuzzy in structuring subscriber data file
CN113612803A (en) * 2021-10-08 2021-11-05 国网电子商务有限公司 Data privacy protection method and device, storage medium and electronic equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8923516B2 (en) * 2012-08-29 2014-12-30 Qualcomm Incorporated Systems and methods for securely transmitting and receiving discovery and paging messages
CN107704930B (en) * 2017-09-25 2021-02-26 创新先进技术有限公司 Modeling method, device and system based on shared data and electronic equipment
US11093640B2 (en) * 2018-04-12 2021-08-17 International Business Machines Corporation Augmenting datasets with selected de-identified data records

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104247369A (en) * 2012-02-22 2014-12-24 高通股份有限公司 Method and equipment for blurring equipment tags
CN110447035A (en) * 2017-03-23 2019-11-12 微软技术许可有限责任公司 User content is fuzzy in structuring subscriber data file
CN109543422A (en) * 2018-10-30 2019-03-29 中国科学院信息工程研究所 A kind of privacy information method of disposal, apparatus and system
CN113612803A (en) * 2021-10-08 2021-11-05 国网电子商务有限公司 Data privacy protection method and device, storage medium and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Improving Data Privacy Using Fuzzy Logic and Autoencoder Neural Network;Sayantica Pattanayak等;《2019 IEEE International Conference on Fuzzy Systems (FUZZ-IEEE)》;20191010;第1-6页 *
基于匿名化技术的人脸图像隐私保护方法研究;郭思雨;《中国优秀博硕士学位论文全文数据库(硕士) 信息科技辑》;20190115(第12期);第I138-63页 *

Also Published As

Publication number Publication date
CN113971296A (en) 2022-01-25

Similar Documents

Publication Publication Date Title
EP3528150A1 (en) A system, apparatus and method for privacy preserving contextual authentication
CN111461952B (en) Image encryption method, computer device, and computer-readable storage medium
CN111125736A (en) Pathogenic gene detection method based on privacy protection intersection calculation protocol
CN108366181A (en) A kind of image encryption method based on hyperchaotic system and multistage scramble
Zhang et al. Efficient and privacy-preserving min and $ k $ th min computations in mobile sensing systems
CN112527273A (en) Code completion method, device and related equipment
CN105488426B (en) Mobile platform image encryption method
CN114696990B (en) Multi-party computing method, system and related equipment based on fully homomorphic encryption
CN115643110B (en) Application software safety detection method based on running data
CN111478885B (en) Asymmetric encryption and decryption method, equipment and storage medium
CN113971296B (en) ID fuzzification data processing system
CN109194666B (en) LBS-based security kNN query method
CN112787971A (en) Construction method of side channel attack model, password attack equipment and computer storage medium
CN112073444A (en) Data set processing method and device and server
CN110299988B (en) Method and device for detecting anti-attack capability of lightweight block cipher algorithm
CN111490995A (en) Model training method and device for protecting privacy, data processing method and server
CN113472537B (en) Data encryption method, system and computer readable storage medium
CN114374775A (en) Image encryption method based on Julia set and DNA coding
CN117354061A (en) Network data security management method based on artificial intelligence
CN112328639A (en) Data query method, device and system and data set processing method
CN117057445A (en) Model optimization method, system and device based on federal learning framework
CN114221753B (en) Key data processing method and electronic equipment
CN114244517A (en) Data encryption and signature method and device, computer equipment and storage medium
CN113382125B (en) Image encryption method based on compressed sensing and RNA coding
CN111475690B (en) Character string matching method and device, data detection method and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant