发明名称 AUTOMATED CONTACT LIST MATCHING WITH IMPROVED PRIVACY
摘要 A method and system for matching a first plurality of private data sets with a second plurality of data sets stored on a server-based communication system. A method including the steps of a) the server computer computing (216) a hash value length s representing the number of bits of a cryptographic hash value of a unique portion—e.g. the phone number—of each of the private data sets to be transmitted between client and server, and communicating s to the client, b) the server system receiving for each of the first plurality of private data sets a shortened hash value (28) from the client, preferably in an encrypted transmission channel, with a request to match the private data sets with the second plurality of data sets stored on the server, c) the server checking (238) if the length of the received hashes actually equals s, d) if the length of the hashes equals s, the server matching (240) each of the received hash values (28) to the second plurality of data sets stored on the server, finding the stored data sets having an identical shortened hash value, e) the server enlisting (245) each of the found hash values to a respective one of the received hash value (28), f) the server shortening (245) the found hash values to a predetermined length of m bits, and g) the server sending (250) for each of the received shortened hash values the list of m-bit shortened hash values (30) to the client device.
申请公布号 US2016034692(A1) 申请公布日期 2016.02.04
申请号 US201414777354 申请日期 2014.03.13
申请人 QNECTIVE AG 发明人 SINGLER Johannes
分类号 G06F21/60;H04L29/06 主分类号 G06F21/60
代理机构 代理人
主权项 1. A method for matching a first plurality of private data sets stored in a communication client device with a second plurality of data sets stored on a server communication system, comprising the steps of: a) the server communication system computing a hash value length s representing a number of bits of a cryptographic hash value of a unique portion of each of the private data sets to be transmitted between the communication client device and the server communication system, and the server communication system communicating s to the communication client device, b) the server communication system receiving for each of the first plurality of private data sets a shortened hash value from the communication client device along with a request to match the private data sets with the second plurality of data sets stored on the server communication system, c) the server communication system checking if the length of the received shortened hash values actually equals s, d) if the length of the shortened hashes values equals s, the server communication system matching each of the received shortened hash values to the second plurality of data sets stored on the server communication system, the server communication system finding the stored data sets having an identical shortened hash value, e) the server communication system enlisting each of the found stored data sets having the identical shortened hash value to a respective one of the received hash value, the server communication system shortening the found stored data sets having the identical shortened hash value to a predetermined length of m bits, and g) the server communication system sending for each of the received shortened hash values the list of m-bit shortened hash values to the communication client device.
地址 Zürich CH