CN105243501A - Spatial crowdsourcing network node position privacy protection method - Google Patents

Spatial crowdsourcing network node position privacy protection method Download PDF

Info

Publication number
CN105243501A
CN105243501A CN201510676264.3A CN201510676264A CN105243501A CN 105243501 A CN105243501 A CN 105243501A CN 201510676264 A CN201510676264 A CN 201510676264A CN 105243501 A CN105243501 A CN 105243501A
Authority
CN
China
Prior art keywords
bunch
worker
head
task
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510676264.3A
Other languages
Chinese (zh)
Other versions
CN105243501B (en
Inventor
朱斌
朱帅
黄涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Kexun Zhijing Technology Co ltd
Original Assignee
Chongqing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University filed Critical Chongqing University
Priority to CN201510676264.3A priority Critical patent/CN105243501B/en
Publication of CN105243501A publication Critical patent/CN105243501A/en
Application granted granted Critical
Publication of CN105243501B publication Critical patent/CN105243501B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a spatial crowdsourcing network node position privacy protection method. The method comprises the following steps: S1 a requester sends a service demand to a server; S2 a worker performs clustering according to his own position; S3 a cluster head generates a virtual cluster center according to cluster member position information; S4 the cluster head randomly selects a cluster member as an acting worker and sends virtual cluster center position information to the acting worker; S5 the acting worker reports the virtual center position information to the server; S6 the server selects the virtual cluster center which is nearest to the service demand spot and assigns the task to the acting worker corresponding to the virtual cluster center; S7 the acting worker forwards the received task to the cluster head; S8 the cluster head assigns the task to the cluster member nearest to the service demand spot; and S9 the cluster member receives the task, performs the task and gives feedback information. The spatial crowdsourcing network node position privacy protection method has the advantages that the principle is simple and the implementation is convenient, the leakage of the worker position privacy is effectively avoided, and the algorithm has a stable and reliable performance.

Description

Space mass-rent network node location method for secret protection
Technical field
The present invention relates to network information security technology, specifically, is a kind of space mass-rent network node location method for secret protection.
Background technology
Mass-rent refers to a company or mechanism were performed past task by employee, is contracted out to the way of unspecific (and normally large-scale) popular network with free voluntary form.Although the sub-fraction that each contributor only finishes the work, the result that everybody makes great efforts can produce beat all achievement.Just because of mass-rent can reduce required cost of finishing the work greatly, and more fully effectively utilize labour and resource, so be widely used in various activities.
In such applications, space mass-rent is a class very with prospect, it refers to by one group of space tasks mass-rent to the process of a group worker, and so-called space tasks is relevant with concrete position, and worker needs in person to go to these positions to perform inter-related task.Classical space mass-rent network packet is containing 3 parts: task requests person, worker and a space mass-rent central server, and this server connects registered task requests person and the person of working online, and then distributes to worker's space tasks according to certain criterion.
In order to finish the work, worker needs the position going to required by task, and the distance walked accepts for a worker and to perform a task be necessary Consideration and crucial cost cost.The mass-rent of existing space is divided into two kinds of mode of operations usually: worker selects task (WST) pattern and server allocating task (SAT) pattern.Under WST pattern, task is published on the net after server receives task, their nearer task of the chosen distance that worker can be autonomous and do not need with server communication and report themselves current location.But this pattern likely can produce a kind of drawback, namely many workers select to perform identical a task, thus cause some other task to be indicated the enthusiasm to them by stagnating without any worker, this is because worker tends to the task closer apart from them usually more.In SAT pattern, worker needs usually by their position message to server, and the global information that server will be grasped according to it performs a matching algorithm comes to suitable worker's allocating task.This pattern can more fully effectively utilize the labour of worker thus obtain higher task completion rate, but need worker that their current position is supplied to server, but server is completely not credible, so the location privacy of worker likely can be revealed.If the serviced device of positional information of worker is revealed open, assailant probably accesses and infers the sensitive information of worker.Such as, to a certain extent, if assailant has grasped the place at the current place of worker and residing time, then they can get hobby and the interest of worker.Assailant also can follow the trail of the position residing for worker, when these positions are just in time the specific positions as hospital, church and so on, can carry out some concrete deductions to its privacy such as health or religious belief.So the protection of location privacy has become a necessary part of space mass-rent application, if the location privacy of worker can not get good guarantee, they also would not gladly go to participate in correlation space task.
Summary of the invention
In order to tackle the worry of position privacy leakage in space mass-rent process, the present invention proposes a kind of space mass-rent network node location method for secret protection, concrete technical scheme is as follows:
A kind of space mass-rent network node location method for secret protection, its key is to comprise the following steps:
S1: requestor sends the step of demand for services to server;
S2: worker performs the step of sub-clustering according to oneself position;
S3: bunch head is according to bunch step at membership location's information generating virtual bunch center;
S4: bunch head Stochastic choice bunch of member is as factorage person and send the step of virtual cluster center location information to it;
S5: factorage person is to the step of server report virtual cluster center location information;
S6: server selects the virtual cluster center nearest from demand for services place, and the step assigning the task to this factorage person corresponding to virtual cluster center;
S7: the task of receiving is transmitted to the step of bunch head by factorage person;
S8: bunch head assigns the task to the step of bunch member nearest from demand for services place;
S9: bunch member received an assignment executes the task and the step of feedback information.
Information interaction is carried out based on said method, after the registered person's of working online sub-clustering stage completes, what server received is virtual cluster centre coordinate, this coordinate is sent to server as agency by a member of Stochastic choice in the middle of bunch, when a requestor sends a space tasks to server, what perform is also that two-stage space tasks is distributed, in elementary allocated phase, server is chosen as worker's allocating task of agency to those according to the virtual cluster centre coordinate position of collecting, in the allocated phase of the second level, bunch head receives task from factorage person, and according to bunch in the accurate location of worker come task matching to the nearest bunch member of certain distance task point.Therefore, in the assigning process of whole space tasks, the particular location privacy of each worker is covert for requestor and server, thus reaches the object of location privacy protection.
As a kind of executive mode, in step S2, worker initiatively performs sub-clustering, is specially:
S21: the registered person of working online periodically generate respectively between one (0,1) random number, if this number is less than predetermined threshold value P, then this worker is identified as a bunch head;
S22: the worker regarding as bunch head broadcasts a bunch of head solicited message in single-hop mode, this bunch of head solicited message contains a bunch head positional information;
S23: the operated adjacent person receiving bunch head solicited message select a nearest bunch head add its place bunch in;
S24: non-bunch head worker send confirmation to bunch hair of affiliated bunch, and this confirmation comprises self positional information.
As another kind of executive mode, in step S2, worker performs sub-clustering as required, is specially:
S21 ': the backward all registered persons of working online of demand for services that server receives requestor's transmission broadcast a sub-clustering enabling signal;
S22 ': the registered person of working online generate respectively after receiving sub-clustering enabling signal between one (0,1) random number, if this number is less than predetermined threshold value P, then this worker is identified as a bunch head;
S23 ': the worker regarding as bunch head broadcasts a bunch of head solicited message in single-hop mode, this bunch of head solicited message contains a bunch head positional information;
S24 ': the operated adjacent person receiving bunch head solicited message select a nearest bunch head add its place bunch in;
S25 ': non-bunch head worker send confirmation to bunch hair of affiliated bunch, and this confirmation comprises self positional information.
In the process of implementation, in step S3 bunch head according to the positional information at following formulae discovery virtual cluster center:
x ‾ j = 1 N j Σ W i ∈ C j x i
y ‾ j = 1 N j Σ W i ∈ C j y i
Wherein, for a bunch C jthe horizontal ordinate at virtual cluster center, for a bunch C jthe ordinate at virtual cluster center, x ifor a bunch C jin the i-th bunch of member W ihorizontal ordinate, y ifor a bunch C jin the i-th bunch of member W iordinate, N jfor a bunch C jin total number of bunch member.
Remarkable result of the present invention is: principle is simple, it is convenient to realize, by replacing the accurate location of worker to the positional information at server report virtual cluster center, adopt two-stage task matching simultaneously, efficiently avoid the leakage of worker's location privacy, average task response-time is short, and average task expense is little, and algorithm performance is reliable and stable.
Accompanying drawing explanation
Fig. 1 is network topology structure figure of the present invention;
Fig. 2 is the algorithm performance comparison diagram of different sub-clustering mode.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the present invention and principle of work are described in further detail.
As shown in Figure 1; mass-rent network in space is primarily of requestor requester; worker worker; server is formed; for server-assignment mission mode; first requestor sends demand for services to server when needs are served; this task matching is given certain concrete worker according to the position situation of each worker by server again; in above process; want the location privacy protection realizing worker; the present invention proposes a kind of space mass-rent network node location method for secret protection, specifically perform according to following steps:
S1: requestor sends the step of demand for services to server;
S2: worker performs the step of sub-clustering according to oneself position, divides in order to n bunch, cluster1 in figure ... clustern;
S3: bunch head is according to bunch step at membership location's information generating virtual bunch center;
S4: bunch head Stochastic choice bunch of member is as factorage person and send the step of virtual cluster center location information to it, in figure, bunch head is head, and factorage person is agent;
S5: factorage person is to the step of server report virtual cluster center location information;
S6: server selects the virtual cluster center nearest from demand for services place, and the step assigning the task to this factorage person corresponding to virtual cluster center;
S7: the task of receiving is transmitted to the step of bunch head by factorage person;
S8: bunch head assigns the task to the step of bunch member nearest from demand for services place;
S9: bunch member received an assignment executes the task and the step of feedback information.
As a kind of embodiment, in step S2, worker initiatively performs sub-clustering, is specially:
S21: the registered person of working online periodically generate respectively between one (0,1) random number, if this number is less than predetermined threshold value P, then this worker is identified as a bunch head;
S22: the worker regarding as bunch head broadcasts a bunch of head solicited message in single-hop mode, this bunch of head solicited message contains a bunch head positional information;
S23: the operated adjacent person receiving bunch head solicited message select a nearest bunch head add its place bunch in;
S24: non-bunch head worker send confirmation to bunch hair of affiliated bunch, and this confirmation comprises self positional information.
As another kind of executive mode, in step S2, worker performs sub-clustering as required, is specially:
S21 ': the backward all registered persons of working online of demand for services that server receives requestor's transmission broadcast a sub-clustering enabling signal;
S22 ': the registered person of working online generates one (0 after receiving sub-clustering enabling signal respectively, 1) between random number, if this number is less than predetermined threshold value P, then this worker is identified as a bunch head, predetermined threshold value P (such as P=0.08) is the number percent of bunch head in registered online user, and use threshold value to control, each worker likely becomes a bunch head, this threshold value also determines the average anonymous degree of location privacy protection, i.e. 1/P;
S23 ': the worker regarding as bunch head broadcasts a bunch of head solicited message in single-hop mode, this bunch of head solicited message contains a bunch head positional information;
S24 ': the operated adjacent person receiving bunch head solicited message select a nearest bunch head add its place bunch in;
S25 ': non-bunch head worker send confirmation to bunch hair of affiliated bunch, and this confirmation comprises self positional information.
For above-mentioned two kinds of different sub-clustering modes, in active sub-clustering mode, registered online user periodically performs space cluster algorithm by the communication link of point-to-point in single-hop mode, this mode is compared to sub-clustering mode as required, can make response to task faster, but it can produce higher communication overhead.And sub-clustering mode is as required compared initiatively sub-clustering mode and can be produced lower communication overhead, but but bring response time longer shortcoming.
In the above-mentioned algorithm of execution, in step S3, bunch head is according to the positional information at following formulae discovery virtual cluster center:
x ‾ j = 1 N j Σ W i ∈ C j x i
y ‾ j = 1 N j Σ W i ∈ C j y i
Wherein, for a bunch C jthe horizontal ordinate at virtual cluster center, for a bunch C jthe ordinate at virtual cluster center, x ifor a bunch C jin the i-th bunch of member W ihorizontal ordinate, y ifor a bunch C jin the i-th bunch of member W iordinate, N jfor a bunch C jin total number of bunch member.
In order to the performance of scheme that research institute proposes, we use NS-2 simulation software to active sub-clustering and as required sub-clustering two kinds of modes emulate.We use randomwaypoint model to represent the worker of movement in an experiment, and worker node is randomly placed in the network of a 4000m × 4000m, and wireless transmission model employing scope is the free space model of 200m.
During the secondary distribution stage, if the worker finally received an assignment is that in whole bunch of member, position is closest to finishing the work required in-position, we just think that current task matching is accurately.From Fig. 2, we can observe the distribution accuracy of active and on-demand on average more than 98%, so the algorithm that we propose can provide reliable service quality.
Although with reference to embodiments of the invention, invention has been described here, but, should be appreciated that, those skilled in the art can design a lot of other amendment and embodiment, these amendments and embodiment will drop within spirit disclosed in the present application and spirit.

Claims (4)

1. a space mass-rent network node location method for secret protection, is characterized in that comprising the following steps:
S1: requestor sends the step of demand for services to server;
S2: worker performs the step of sub-clustering according to oneself position;
S3: bunch head is according to bunch step at membership location's information generating virtual bunch center;
S4: bunch head Stochastic choice bunch of member is as factorage person and send the step of virtual cluster center location information to it;
S5: factorage person is to the step of server report virtual cluster center location information;
S6: server selects the virtual cluster center nearest from demand for services place, and the step assigning the task to this factorage person corresponding to virtual cluster center;
S7: the task of receiving is transmitted to the step of bunch head by factorage person;
S8: bunch head assigns the task to the step of bunch member nearest from demand for services place;
S9: bunch member received an assignment executes the task and the step of feedback information.
2. space mass-rent network node location method for secret protection according to claim 1, it is characterized in that, in step S2, worker initiatively performs sub-clustering, is specially:
S21: the registered person of working online periodically generate respectively between one (0,1) random number, if this number is less than predetermined threshold value P, then this worker is identified as a bunch head;
S22: the worker regarding as bunch head broadcasts a bunch of head solicited message in single-hop mode, this bunch of head solicited message contains a bunch head positional information;
S23: the operated adjacent person receiving bunch head solicited message select a nearest bunch head add its place bunch in;
S24: non-bunch head worker send confirmation to bunch hair of affiliated bunch, and this confirmation comprises self positional information.
3. space mass-rent network node location method for secret protection according to claim 1, it is characterized in that, in step S2, worker performs sub-clustering as required, is specially:
S21 ': the backward all registered persons of working online of demand for services that server receives requestor's transmission broadcast a sub-clustering enabling signal;
S22 ': the registered person of working online generate respectively after receiving sub-clustering enabling signal between one (0,1) random number, if this number is less than predetermined threshold value P, then this worker is identified as a bunch head;
S23 ': the worker regarding as bunch head broadcasts a bunch of head solicited message in single-hop mode, this bunch of head solicited message contains a bunch head positional information;
S24 ': the operated adjacent person receiving bunch head solicited message select a nearest bunch head add its place bunch in;
S25 ': non-bunch head worker send confirmation to bunch hair of affiliated bunch, and this confirmation comprises self positional information.
4. the space mass-rent network node location method for secret protection according to claim 1-3 any one, is characterized in that, in step S3, bunch head is according to the positional information at following formulae discovery virtual cluster center:
x ‾ j = 1 N j Σ W i ∈ C j x i
y ‾ j = 1 N j Σ W i ∈ C j y i
Wherein, for a bunch C jthe horizontal ordinate at virtual cluster center, for a bunch C jthe ordinate at virtual cluster center, x ifor a bunch C jin the i-th bunch of member W ihorizontal ordinate, y ifor a bunch C jin the i-th bunch of member W iordinate, N jfor a bunch C jin total number of bunch member.
CN201510676264.3A 2015-10-13 2015-10-13 Space crowdsourcing network node location method for secret protection Active CN105243501B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510676264.3A CN105243501B (en) 2015-10-13 2015-10-13 Space crowdsourcing network node location method for secret protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510676264.3A CN105243501B (en) 2015-10-13 2015-10-13 Space crowdsourcing network node location method for secret protection

Publications (2)

Publication Number Publication Date
CN105243501A true CN105243501A (en) 2016-01-13
CN105243501B CN105243501B (en) 2018-11-09

Family

ID=55041138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510676264.3A Active CN105243501B (en) 2015-10-13 2015-10-13 Space crowdsourcing network node location method for secret protection

Country Status (1)

Country Link
CN (1) CN105243501B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105825333A (en) * 2016-03-14 2016-08-03 南京邮电大学 Crowdsourcing service system based on anonymous places of cloud platform and task distribution method
CN107196974A (en) * 2017-07-26 2017-09-22 安徽大学 A kind of space mass-rent worker's location privacy protection method based on difference privacy
CN107222302A (en) * 2017-07-03 2017-09-29 深圳大学 The space mass-rent task distribution system and method built with part homomorphic encryption scheme
CN107257381A (en) * 2017-07-03 2017-10-17 深圳大学 The task distribution system model and implementation method of a kind of secret protection space mass-rent
CN107360146A (en) * 2017-07-03 2017-11-17 深圳大学 One kind connects guaranteed secret protection space mass-rent task distribution system and method
CN108809961A (en) * 2018-05-24 2018-11-13 南京大学 A method of protecting privacy of user in crowdsourcing system
CN109033865A (en) * 2018-06-20 2018-12-18 苏州大学 The method for allocating tasks of secret protection in a kind of space crowdsourcing
CN110620772A (en) * 2019-09-20 2019-12-27 西安电子科技大学 Block chain-based spatial crowdsourcing multi-level position privacy protection method
CN111784211A (en) * 2020-08-04 2020-10-16 中国人民解放军国防科技大学 Cluster-based group multitask allocation method and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013957A (en) * 2010-11-30 2011-04-13 北京邮电大学 Transmission method based on clustering wireless sensor network
US20140214607A1 (en) * 2013-01-29 2014-07-31 Microsoft Corporation Global currency of credibility for crowdsourcing
CN104507048A (en) * 2014-12-24 2015-04-08 福建师范大学 Location privacy protection method based on l-inquiry
US20150142502A1 (en) * 2013-11-19 2015-05-21 Xerox Corporation Methods and systems for creating tasks
CN104822143A (en) * 2015-05-04 2015-08-05 东南大学 Source node position privacy protection method with anti-flow-analysis-attack function

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013957A (en) * 2010-11-30 2011-04-13 北京邮电大学 Transmission method based on clustering wireless sensor network
US20140214607A1 (en) * 2013-01-29 2014-07-31 Microsoft Corporation Global currency of credibility for crowdsourcing
US20150142502A1 (en) * 2013-11-19 2015-05-21 Xerox Corporation Methods and systems for creating tasks
CN104507048A (en) * 2014-12-24 2015-04-08 福建师范大学 Location privacy protection method based on l-inquiry
CN104822143A (en) * 2015-05-04 2015-08-05 东南大学 Source node position privacy protection method with anti-flow-analysis-attack function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SCHEIKH IQBAL AHAMED,ETC: "A novel location privacy framework without trusted third party based on location anonymity prediction", 《ACM》 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105825333A (en) * 2016-03-14 2016-08-03 南京邮电大学 Crowdsourcing service system based on anonymous places of cloud platform and task distribution method
WO2019006968A1 (en) * 2017-07-03 2019-01-10 深圳大学 Warrantable task allocation system and method for privacy protected spatial crowdsourcing
WO2019006967A1 (en) * 2017-07-03 2019-01-10 深圳大学 Spatial crowdsourcing task allocation system and method using partial homomorphic cryptographic scheme construction
CN107257381A (en) * 2017-07-03 2017-10-17 深圳大学 The task distribution system model and implementation method of a kind of secret protection space mass-rent
CN107360146A (en) * 2017-07-03 2017-11-17 深圳大学 One kind connects guaranteed secret protection space mass-rent task distribution system and method
CN107222302A (en) * 2017-07-03 2017-09-29 深圳大学 The space mass-rent task distribution system and method built with part homomorphic encryption scheme
CN107360146B (en) * 2017-07-03 2021-03-26 深圳大学 Privacy protection space crowdsourcing task allocation system and method for receiving guarantee
CN107257381B (en) * 2017-07-03 2021-03-26 深圳大学 Task allocation system model for privacy protection space crowdsourcing and implementation method
CN107196974B (en) * 2017-07-26 2018-04-20 安徽大学 A kind of space crowdsourcing worker's location privacy protection method based on difference privacy
CN107196974A (en) * 2017-07-26 2017-09-22 安徽大学 A kind of space mass-rent worker's location privacy protection method based on difference privacy
CN108809961A (en) * 2018-05-24 2018-11-13 南京大学 A method of protecting privacy of user in crowdsourcing system
CN109033865A (en) * 2018-06-20 2018-12-18 苏州大学 The method for allocating tasks of secret protection in a kind of space crowdsourcing
CN110620772A (en) * 2019-09-20 2019-12-27 西安电子科技大学 Block chain-based spatial crowdsourcing multi-level position privacy protection method
CN111784211A (en) * 2020-08-04 2020-10-16 中国人民解放军国防科技大学 Cluster-based group multitask allocation method and storage medium
CN111784211B (en) * 2020-08-04 2021-04-27 中国人民解放军国防科技大学 Cluster-based group multitask allocation method and storage medium

Also Published As

Publication number Publication date
CN105243501B (en) 2018-11-09

Similar Documents

Publication Publication Date Title
CN105243501A (en) Spatial crowdsourcing network node position privacy protection method
Wang et al. An efficient prediction-based user recruitment for mobile crowdsensing
AU2019226201B2 (en) Complex situation analysis system
Saxena et al. Optimal UAV base station trajectories using flow-level models for reinforcement learning
Li et al. Dynamic participant recruitment of mobile crowd sensing for heterogeneous sensing tasks
Li et al. Dynamic participant selection for large-scale mobile crowd sensing
Xu et al. Opportunistic spectrum access in unknown dynamic environment: A game-theoretic stochastic learning solution
Alam A reliable framework for communication in internet of smart devices using IEEE 802.15. 4
Deng et al. Two-phase task scheduling in data relay satellite systems
Luo et al. A distributed gateway selection algorithm for UAV networks
CN103647714B (en) A kind of mobile social Delay Tolerant Network method for routing based on social energy
CN103731844A (en) Method for distributing tasks of mobile perception system relevant to geographic positions
CN101170499A (en) A selection method for combined service execution path in self-organized network
CN108737569A (en) A kind of method for service selection towards mobile edge calculations environment
Kakkasageri et al. Connectivity and mobility aware dynamic clustering in VANETs
Wang et al. Cost-efficient heterogeneous worker recruitment under coverage requirement in spatial crowdsourcing
Asghari et al. On on-line task assignment in spatial crowdsourcing
Dorge et al. Design and performance analysis of reference point group mobility model for mobile ad hoc network
Sharma et al. Efficient cooperative relaying in flying ad hoc networks using fuzzy-bee colony optimization
Lukic et al. Robot coordination for energy-balanced matching and sequence dispatch of robots to events
Narayanan et al. Collective intelligence using 5G: Concepts, applications, and challenges in sociotechnical environments
Wu et al. A utility-based subcontract method for sensing task in mobile crowd sensing
Aminizadeh et al. Cost minimization scheduling for deadline constrained applications on vehicular cloud infrastructure
Zhu et al. Rethinking routing information in mobile social networks: location-based or social-based?
Udugama et al. Opportunistic networking protocol simulator for OMNeT++

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201214

Address after: Room 801, 85 Kefeng Road, Huangpu District, Guangzhou City, Guangdong Province

Patentee after: Yami Technology (Guangzhou) Co., Ltd

Address before: 400044 No. 174 Sha Jie street, Shapingba District, Chongqing

Patentee before: Chongqing University

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220411

Address after: 430000 No. 6 Hanyang Street, Sino-French Ecological City, Caidian District, Wuhan City, Hubei Province

Patentee after: Wuhan Kexun Zhijing Technology Co.,Ltd.

Address before: Room 801, 85 Kefeng Road, Huangpu District, Guangzhou City, Guangdong Province

Patentee before: Yami Technology (Guangzhou) Co.,Ltd.

TR01 Transfer of patent right