Blockchain-based personalized k-anonymity privacy protection motivation method

A privacy protection and blockchain technology, applied in the field of LBS privacy protection, can solve the problem of easy leakage of user location privacy, and achieve the effect of avoiding security risks

Active Publication Date: 2017-12-15
NORTH CHINA UNIVERSITY OF TECHNOLOGY
View PDF3 Cites 34 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, during the service process, the server can obtain the user's location or trajectory, and the privacy of the user's location is easily leaked

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Blockchain-based personalized k-anonymity privacy protection motivation method
  • Blockchain-based personalized k-anonymity privacy protection motivation method
  • Blockchain-based personalized k-anonymity privacy protection motivation method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0044] Example 1: Same privacy level

[0045] 1. Construct smart contracts, figure 1 It is a smart contract structure diagram, and the smart contract includes:

[0046] 1) Random number identification: used to uniquely identify smart contracts;

[0047] 2) Balance module: used to record user balance;

[0048] 3) Contract code, including buyer module, buyer module, condition module and remuneration module:

[0049] Buyer module: record buyer information The buyer's k-anonymous demand and its bid b i ={b 1 ,b 2 ,...,b n};

[0050] Seller module: record seller information and its participation in k-anonymous asking price a j ={a 1 ,a 2 ,...,a m};

[0051] Condition module: used for auction game, according to the filter conditions:

[0052]

[0053] The winning buyer W is selected b ={W 1 b ,W 2 b ,...,W n-1 b},Sell by Where k-n+1 is the number of sellers participating in the anonymous set, n is the number of buyers, a k-n+2 Indicates the asking price...

Embodiment 2

[0064] Example 2: Different Privacy Levels

[0065] 1) Users in a certain area form a group, and buyers and sellers are divided in the group, and smart contracts are constructed; the contract structure is roughly the same as the contract structure of the same privacy level, including buyer modules, seller modules, condition modules and rewards module. image 3 Smart contract structure diagram for different privacy levels k-anonymity incentive mechanism.

[0066] 2) The buyer puts forward k-anonymity requirements. According to the privacy protection requirements of different levels of users, the contract divides the buyers into q groups in the order of increasing privacy protection requirements. for any buyer grade k i =λ g . Then, still according to the buyer's bid b i Sort the buyers in descending order, and add the sorted sequence of buyers and their corresponding bids to the smart contract buyer module; sellers see k-anonymous tasks, and each seller gives his own as...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a blockchain-based personalized k-anonymity privacy protection motivation method. When the privacy levels of clients are same, buyer clients and seller clients conduct an auction game according to the screening conditions in a smart contract, the winning buyer clients and seller clients are selected out to form an anonymity group, and the clients in the anonymous groups upload the positions of the clients and query requests to a server side together to achieve the k-anonymity process. When the privacy levels of the clients are different, the buyer clients are divided into multiple groups according to the sequence that the privacy levels needed by the buyer clients are increased, an anonymity group is formed by the buyer clients screened out from the buyer client groups of which the numbers n of the buyer clients are larger than k+1, and a k-anonymity group is formed by the seller clients and buyer clients in the other groups. According to the method, the privacy level requirements of different users can be met to complete different privacy levels of k-anonymity privacy protection, and by applying the decentralized smart contract, the security hazards of a trusted third party are avoided.

Description

technical field [0001] The invention relates to the field of LBS privacy protection, and specifically proposes individualized k-anonymous privacy protection incentive methods based on blockchains for the two situations where the privacy levels required by users are the same or different. Background technique [0002] At present, location-based services (Location Based Service, LBS) have been widely integrated into the daily life of the public. The LBS location service model contains two entities: mobile device and LBS server. When a user uses a mobile device to open an LBS App, such as Google Maps, Didi Taxi, etc., the user will upload the current location and request <L, R> to the server, and the server will provide the user with corresponding information based on the user's location information and query request Inquiry services, such as finding the nearest gas station. However, during the service process, the server can obtain the user's location or trajectory, an...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L29/06G06Q20/40G06Q30/08
CPCG06Q20/4014G06Q30/08H04L9/3247H04L63/06H04L63/0876H04L63/12
Inventor 何云华耿子烨肖珂李琛
Owner NORTH CHINA UNIVERSITY OF TECHNOLOGY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products