IN2015DN00354A - - Google Patents

Info

Publication number
IN2015DN00354A
IN2015DN00354A IN354DEN2015A IN2015DN00354A IN 2015DN00354 A IN2015DN00354 A IN 2015DN00354A IN 354DEN2015 A IN354DEN2015 A IN 354DEN2015A IN 2015DN00354 A IN2015DN00354 A IN 2015DN00354A
Authority
IN
India
Prior art keywords
semantic
interest profile
profile segment
interest
user
Prior art date
Application number
Other languages
English (en)
Inventor
Armen Aghasaryan
Makram Bouzid
Mohit Kothari
Animesh Nandi
Original Assignee
Alcatel Lucent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent filed Critical Alcatel Lucent
Publication of IN2015DN00354A publication Critical patent/IN2015DN00354A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
IN354DEN2015 2012-07-16 2013-07-03 IN2015DN00354A (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP12290234.9A EP2688264B1 (de) 2012-07-16 2012-07-16 Verfahren und vorrichtung für die datengeschützte bündelung von benutzerinteressenprofilen
PCT/EP2013/001958 WO2014012627A1 (en) 2012-07-16 2013-07-03 Method and apparatus for privacy protected clustering of user interest profiles

Publications (1)

Publication Number Publication Date
IN2015DN00354A true IN2015DN00354A (de) 2015-06-12

Family

ID=49162104

Family Applications (1)

Application Number Title Priority Date Filing Date
IN354DEN2015 IN2015DN00354A (de) 2012-07-16 2013-07-03

Country Status (7)

Country Link
US (1) US9430671B2 (de)
EP (1) EP2688264B1 (de)
JP (1) JP5997379B2 (de)
KR (1) KR101620881B1 (de)
CN (1) CN104604200B (de)
IN (1) IN2015DN00354A (de)
WO (1) WO2014012627A1 (de)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160323248A1 (en) * 2013-12-31 2016-11-03 Interdigital Patent Holdings Inc. Methods, apparatus, systems and mechanisms for secure attribute based friend find and proximity discovery
US9009827B1 (en) 2014-02-20 2015-04-14 Palantir Technologies Inc. Security sharing system
US20150235334A1 (en) * 2014-02-20 2015-08-20 Palantir Technologies Inc. Healthcare fraud sharing system
US20150278909A1 (en) * 2014-03-27 2015-10-01 Yahoo! Inc. Techniques for improving diversity and privacy in connection with use of recommendation systems
US10572496B1 (en) 2014-07-03 2020-02-25 Palantir Technologies Inc. Distributed workflow system and database with access controls for city resiliency
US20160094866A1 (en) * 2014-09-29 2016-03-31 Amazon Technologies, Inc. User interaction analysis module
US11290783B2 (en) * 2015-03-17 2022-03-29 Comcast Cable Communications, Llc Real-time recommendations for altering content output
JP6043840B1 (ja) * 2015-07-08 2016-12-14 ヤフー株式会社 分類装置、分類方法、及び分類プログラム
US11979309B2 (en) * 2015-11-30 2024-05-07 International Business Machines Corporation System and method for discovering ad-hoc communities over large-scale implicit networks by wave relaxation
CN105574430B (zh) * 2015-12-02 2018-04-06 西安邮电大学 协同过滤推荐系统中一种新型的隐私保护方法
US11115785B2 (en) 2016-01-14 2021-09-07 Motorola Solutions, Inc. Managing communication groups based on objects in image feeds
CN106650487B (zh) * 2016-09-29 2019-04-26 广西师范大学 基于多维敏感数据发布的多部图隐私保护方法
US10547592B2 (en) * 2017-01-19 2020-01-28 Hewlett Packard Enterprise Development Lp Computing a global sum that preserves privacy of parties in a multi-party environment
US10769306B2 (en) * 2017-09-21 2020-09-08 International Business Machines Corporation Applying a differential privacy operation on a cluster of data
CN108509806B (zh) * 2018-04-09 2022-03-11 北京东方网润科技有限公司 一种具有隐私保护的大数据精准营销系统及设备
US10810324B2 (en) 2018-04-20 2020-10-20 At&T Intellectual Property I, L.P. Methods, systems and algorithms for providing anonymization
JP6700337B2 (ja) * 2018-05-30 2020-05-27 日本電信電話株式会社 保護装置及び保護方法
US11379932B2 (en) * 2018-07-17 2022-07-05 At&T Intellectual Property I, L.P. Social watchlist
SE543586C2 (en) * 2018-09-07 2021-04-06 Indivd Ab System and method for handling anonymous biometric and/or behavioural data
CN112970061A (zh) * 2018-11-14 2021-06-15 惠普发展公司,有限责任合伙企业 基于策略许可的内容
US11102534B2 (en) * 2018-11-29 2021-08-24 Microsoft Technology Licensing, Llc Content item similarity detection
CN109981244B (zh) * 2019-03-08 2021-10-01 西安电子科技大学 一种分布式云加密算法的实现方法
US10929498B2 (en) * 2019-04-02 2021-02-23 International Business Machines Corporation Identifying and storing relevant user content in a collection accessible to user in website subscribed to service
CN110276204B (zh) * 2019-05-22 2022-05-13 湖北工业大学 一种隐私保护下的球员配置方法
CN110795638A (zh) * 2019-11-13 2020-02-14 北京百度网讯科技有限公司 用于输出信息的方法和装置
CN111885079B (zh) * 2020-07-31 2022-04-12 支付宝(杭州)信息技术有限公司 保护数据隐私的多方联合处理数据的方法及装置
WO2022036183A1 (en) 2020-08-14 2022-02-17 Google Llc Online privacy preserving techniques
IL277642A (en) * 2020-09-29 2022-04-01 Google Llc Noise protection is added and reduced to protect privacy
WO2022123795A1 (ja) 2020-12-11 2022-06-16 株式会社野村総合研究所 サービス提供システム
IL280056A (en) 2021-01-10 2022-08-01 Google Llc Using secure mpc and vector computations to protect access to information in content distribution
IL281328A (en) 2021-03-08 2022-10-01 Google Llc Flexible content selection processes through multi-sided secure calculation
JP7422892B2 (ja) 2021-04-09 2024-01-26 グーグル エルエルシー 分類の正確さを改善するための機械学習モデリングデータの処理
KR102570616B1 (ko) * 2021-07-15 2023-08-23 주식회사 카카오 단말에서 비식별키를 생성하는 방법, 그리고 이를 구현한 서버 및 단말
WO2024102783A1 (en) * 2022-11-08 2024-05-16 Curators Of The University Of Missouri System and method for artificial intelligence and artificial intelligence-human hybrid moderation

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6134597A (en) 1997-05-28 2000-10-17 International Business Machines Corporation CRC hash compressed server object identifier
AU2001271397A1 (en) * 2000-06-23 2002-01-08 Decis E-Direct, Inc. Component models
US7216179B2 (en) * 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7739314B2 (en) * 2005-08-15 2010-06-15 Google Inc. Scalable user clustering based on set similarity
US7797265B2 (en) * 2007-02-26 2010-09-14 Siemens Corporation Document clustering that applies a locality sensitive hashing function to a feature vector to obtain a limited set of candidate clusters
JP2010067175A (ja) 2008-09-12 2010-03-25 Toshiba Corp ハイブリッド型コンテンツ推薦サーバ、推薦システムおよび推薦方法
WO2012146508A1 (en) * 2011-04-25 2012-11-01 Alcatel Lucent Privacy protection in recommendation services
CN102609441B (zh) * 2011-12-27 2014-06-25 中国科学院计算技术研究所 基于分布熵的局部敏感哈希高维索引方法

Also Published As

Publication number Publication date
CN104604200A (zh) 2015-05-06
JP5997379B2 (ja) 2016-09-28
EP2688264B1 (de) 2016-08-24
US9430671B2 (en) 2016-08-30
CN104604200B (zh) 2017-12-08
WO2014012627A1 (en) 2014-01-23
US20150135329A1 (en) 2015-05-14
JP2015532737A (ja) 2015-11-12
KR101620881B1 (ko) 2016-05-13
EP2688264A1 (de) 2014-01-22
KR20150036624A (ko) 2015-04-07

Similar Documents

Publication Publication Date Title
IN2015DN00354A (de)
PH12014502159A1 (en) Method, system, and apparatus for exchanging data between client devices
CA2834864C (en) Database system and method
WO2014182606A8 (en) Approximate privacy indexing for search queries on online social networks
WO2013166140A3 (en) Playlist generation
IN2015DN02657A (de)
MX2016003315A (es) Segmentacion de contenido de video basado en contenido.
IN2014DN10099A (de)
WO2012134972A3 (en) Systems and methods for paragraph-based document searching
GB2542053A (en) Automatically generating a semantic mapping for a relational database
MX2013005184A (es) Presentacion de acciones y provedores asociados con entidades.
MX341781B (es) Consultas de busqueda estructuradas basadas en informacion de grafica social.
WO2014081549A8 (en) Segmented graphical review system and method
PH12016501476A1 (en) Method and apparatus for social relation analysis and management
PH12014502850A1 (en) Method and system for identifying a security document
GB2536826A (en) Matching of an input document to documents in a document collection
PH12019500554A1 (en) White space database discovery
GB201203233D0 (en) Method and device for a meta data fragment from a metadata component associated with multimedia data
WO2014164665A3 (en) Integrating offers
MX2015012826A (es) Busqueda local con conciencia social contextual.
WO2013181151A3 (en) System and method for automated analysis comparing a wireless device location with another geographic location
TW201614507A (en) Methods and devices for finding settings to be used in relation to a sensor unit connected to a processing unit
CA2912019C (en) Systems and methods for generating issue networks
WO2013026953A3 (en) Method and apparatus for providing search with contextual processing
GB2533243A (en) Document-based search with facet information