CN109345331B - Crowd sensing system task allocation method with privacy protection - Google Patents

Crowd sensing system task allocation method with privacy protection Download PDF

Info

Publication number
CN109345331B
CN109345331B CN201810958462.2A CN201810958462A CN109345331B CN 109345331 B CN109345331 B CN 109345331B CN 201810958462 A CN201810958462 A CN 201810958462A CN 109345331 B CN109345331 B CN 109345331B
Authority
CN
China
Prior art keywords
task
platform
user
trusted
semi
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810958462.2A
Other languages
Chinese (zh)
Other versions
CN109345331A (en
Inventor
黄河
曹振
孙玉娥
吴晓灿
杜扬
黄丹镭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Institute for Advanced Study USTC
Original Assignee
Suzhou Institute for Advanced Study USTC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Institute for Advanced Study USTC filed Critical Suzhou Institute for Advanced Study USTC
Priority to CN201810958462.2A priority Critical patent/CN109345331B/en
Publication of CN109345331A publication Critical patent/CN109345331A/en
Application granted granted Critical
Publication of CN109345331B publication Critical patent/CN109345331B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0611Request for offers or quotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a group intelligent perception system task allocation method with privacy protection, which comprises the following steps: the semi-trusted third party generates an encryption public key and a decryption private key and issues the encryption public key to other people in the crowd sensing system; the task publisher submits the crowd sensing tasks to a platform of the crowd sensing system, wherein the tasks comprise task requirements, budget and weight of each task encrypted by a public key, and then the platform publishes task requirement information to an intelligent mobile terminal user; after reading the task description, the intelligent mobile terminal user submits an interested task set and a task offer encrypted by a public key to the platform. The invention has the advantages that: the user adopts dynamic IP to interact with the platform, and combines a digital authentication technology, thereby realizing anonymization, and ensuring that the platform cannot establish the association between the real IP of the user and the provided data, thereby protecting the potential privacy data contained in the submitted sensing data from being leaked; by using homomorphic encryption and replacement technology, the price privacy of the user and the task publisher is protected.

Description

Crowd sensing system task allocation method with privacy protection
Technical Field
The invention belongs to the field of resource allocation, and particularly relates to a task allocation method of a crowd sensing system with privacy protection.
Background
Crowd sensing is one of key technologies applied to the internet of things, and aims to acquire information interested by a user in real time in a wider sensing area through various mobile devices attached to a person, such as a smart phone, a PDA and the like. Crowd sensing can effectively reduce the time and cost required for data collection compared to conventional data collection methods. The task allocation problem, namely how to allocate the sensing task to the most appropriate user, is a core problem in crowd sensing and is one of the most major challenges facing the realization of a crowd sensing system, and the problem of realizing the optimal matching between the task and the user is a core problem in the crowd sensing.
A crowd sensing system comprises a plurality of intelligent mobile terminal users and data publishers (namely data consumers) and a crowd sensing platform. When the crowd sensing platform belongs to the ownership of a data consumer (i.e., a single data consumer model), it may curiously know the identity information, the geographical location, the health status privacy information, etc. of the user, and the data submitted by the user contains a large amount of such sensitive information. If the user cannot be provided with enough privacy protection, the enthusiasm of the user for participating in the task is seriously influenced. When a plurality of data consumers share the same third-party public platform, sensitive information of the users and business sensitive information such as budgets, revenue functions and the like of the data consumers can be revealed in the task allocation process. Although a great deal of research results related to user privacy protection exist, no research has been made on the privacy protection problem of data consumers in the third-party public platform, which seriously hinders the popularization and application of the third-party public platform.
The Chinese invention patent CN107707530A discloses a privacy protection method and system of mobile crowd sensing, the method includes stages of sensing data uploading, sensing data aggregation and sensing data transaction, the system includes a mixed incentive sensing module, a sensing data noise adding module, a user key generating module, a sensing data encryption module, an encrypted data uploading module, a sensing data aggregation module, a sensing data decryption module, a safe multi-party computing module and a sensing data transaction auction module, the invention establishes an effective mechanism to improve the participation of sensing users and the authenticity of sensing data; moreover, the method can effectively prevent the personal privacy data of the perception user from being leaked, and prevent the problems of false data of a malicious user and the like.
However, the above-mentioned patent techniques have not been able to achieve an optimal match between users and tasks without revealing privacy of users and data consumers.
Disclosure of Invention
In order to solve the defects of the existing research, the invention designs a group intelligent perception task allocation method, and the optimal matching between the user and the task is realized under the condition that the privacy of the user and the data consumer is not disclosed.
According to one aspect of the invention, a task allocation method of a crowd sensing system with privacy protection is provided, and the method comprises the following steps:
(1) the semi-trusted third party generates an encryption public key and a decryption private key by adopting a rapid Paillier encryption system, and issues the encryption public key to other people in the crowd sensing system;
(2) the task publisher submits the crowd sensing tasks to a platform of the crowd sensing system, wherein the tasks comprise task requirements, budget and weight of each task encrypted by a public key, and then the platform publishes task requirement information to an intelligent mobile terminal user;
(3) after reading the task description, the intelligent mobile terminal user submits an interested task set and a task offer encrypted by a public key to the platform.
Preferably, the intelligent mobile terminal user adopts a dynamic IP to interact with the platform, namely different IP addresses are adopted to interact with the platform every time the intelligent mobile terminal user participates in a task.
Preferably, the method further comprises:
(4) after receiving information of task publishers and intelligent mobile terminal users, the platform puts tasks published by all task publishers in a total task set, then carries out data scrambling on task IDs in the task set by adopting a replacement technology, and finally sends the task set after ID replacement to a semi-trusted third party; and the platform further scrambles the ID of the task publisher and the ID of the user by adopting a replacement technology, and sends the scrambled data to the semi-trusted third party.
Preferably, the method further comprises:
(5) the platform encrypts the user's quote and task budget using stochastic scrambling techniques and then sends all feasible matches to the semi-trusted third party.
Preferably, the method further comprises:
(6) after receiving the encrypted data, the semi-trusted third party decrypts the quotation of the user and the budget of the task publisher by using the private key, judges whether the budget of the task is greater than the quotation of the user or not, and finally sends a combination of which the budget is less than the quotation to the platform.
Preferably, the method further comprises:
(7) the platform deletes the combination with the budget smaller than the quotation, calculates the value brought by the user to complete the task by using homomorphic operation, encrypts the value brought by the user to complete the task and the user quotation by adopting a random scrambling technology, and then sends the quotation and the value encrypted by adopting the random scrambling and the replaced user and task ID to the semi-trusted third party.
Preferably, the method further comprises:
(8) after receiving the price and value after the secondary encryption, the semi-trusted third party decrypts the price and value by using the private key to obtain disturbed income information, finds the matching combination with the maximum income, and sends the corresponding user and task ID and the disturbed and decrypted user price to the platform.
Preferably, the method further comprises:
(9) and the platform distributes the task with the maximum profit to the corresponding user and deletes all the tasks or the combination of the user from the queue sequence.
Preferably, the method further comprises:
(10) if the queuing sequence is not empty, returning to the step (7); otherwise the allocation ends.
Preferably, the method further comprises:
(11) the platform reverts the distracted user offers successfully assigned to the task back to true offers.
Preferably, the method further comprises:
(12) and the platform sends the distribution result to the corresponding user and the task publisher.
Preferably, the method further comprises:
(13) after the user finishes the task, the perceived data is sent to a task publisher; upon receiving the data, the task publisher pays the platform the amount of the offer.
Preferably, the method further comprises:
(14) the platform sends the payment certificate encrypted by the digital signature to the user, the user changes the IP address, the payment certificate is requested to pay for the platform, and the platform completes payment after the payment certificate is verified.
The invention has the advantages that: the user adopts dynamic IP to interact with the platform and combines a digital authentication technology, thereby realizing anonymization and protecting potential privacy data contained in the submitted perception data from being leaked; the quotation of the user and the budget of the task are encrypted by adopting a homomorphic encryption technology, so that the platform and a semi-trusted third party can be ensured not to obtain a true value, and the price privacy of the user and a task publisher is protected by utilizing the homomorphic encryption and replacement technology; the designed mechanism completes payment through an electronic signature technology, and ensures that the platform cannot establish the association between the real IP of the user and the provided data.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a task publication group flow diagram.
Fig. 2 is a task allocation flow chart.
FIG. 3 is a task payment flow diagram.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The invention provides a group intelligent perception system task allocation method with privacy protection, which comprises the following steps:
(1) the semi-trusted third party generates an encryption public key Pk by adopting a rapid Paillier encryption systemaAnd decrypting the private key SkaAnd the public key PkaTo others in the crowd sensing system.
(2) And submitting the crowd sensing tasks to the platform by the task publisher, wherein the tasks comprise detailed requirements such as task description and the like, budgeting and weight of each task after being encrypted by using a public key and the like. And then the platform issues the task demand information to the intelligent mobile terminal user.
(3) After reading the task description, the intelligent mobile terminal user submits an interested task set and a task offer encrypted by a public key to the platform. In order to avoid the disclosure of personal privacy, a user adopts a dynamic IP to interact with the platform, namely, different IP addresses are adopted to interact with the platform when the user participates in a task every time.
(4) After receiving the information of the task publishers and the intelligent mobile terminal users, the platform puts the tasks published by all the task publishers in a total task set, then carries out data scrambling on the task IDs in the task set by adopting a replacement technology, and finally sends the task set after ID replacement to the semi-trusted third party. In addition, the platform further scrambles the ID of the task publisher and the ID of the user by adopting a replacement technology, and sends the scrambled data to the semi-trusted third party, so that the semi-trusted third party cannot deduce the privacy information of the user or the task publisher from the distribution result.
(5) By pjRepresenting the budget of a task publisher for task j, bijRepresenting the user i's bid for task j. The platform encrypts the user's quote and task budget using stochastic scrambling techniques and then sends all feasible matches to the semi-trusted third party. The specific scrambling formula is as follows:
Figure BDA0001772619820000051
Figure BDA0001772619820000052
wherein delta1、NiIs a generated random number. It is noted that encryption is performed by adding and multiplying each quote or budget by a random number, and the ID of the user or task is not included in transmission, so that a semi-trusted third party is prevented from obtaining actual information by decryption with a private key.
(6) After receiving the data encrypted by random scrambling, the semi-trusted third party utilizes the private key SkaDecrypting the user's quotation and the budget of the task publisher, judging whether the task budget is greater than the user's quotation, and finally sending the combination of which the budget is less than the quotation to the platform. Here, the semi-trusted third party sends only the serial numbers of the unsatisfactory combinations and does not contain the decrypted budget or budget information, so that the platform cannot obtain the actual budget or value from them.
(7) The platform deletes the unsatisfactory combinations. With u (w)jI) represents the value that user i can bring to complete task j, where wjIs the weight of task j. The platform encrypts the values by adopting a random scrambling technology, and a specific random scrambling encryption formula is as follows:
Figure BDA0001772619820000053
wherein delta1、NiIs a generated random number. Finally, the platform will encrypt the value u (w)jI) quoted price bijAnd sending the scrambled user and task ID to the semi-trusted third party.
(8) By uijAnd (3) representing the income brought by the user i to finish the task j, wherein a specific income calculation formula is as follows:
uij=u(wj,i)-bijequation 4
After receiving the encrypted value and the quoted price, the semi-trusted third party firstly utilizes the private key SkaDecrypting to obtain delta1u(wj,i)+NiAnd delta1bij+Ni. By subtracting, δ can be obtained1uijThe calculation formula is as follows:
δ1uij=δ1[u(wj,i)-bij]equation 5
After decryption, the semi-trusted third party can only obtain the disturbed income information and cannot reveal the actual information. Then the semi-trusted third party finds out the matching combination with the maximum income, and the corresponding user and task ID and the disturbed and decrypted delta are used1bij+NiAnd sending the data to the platform.
(9) The platform considers that the user with the maximum profit is successfully matched with the task combination. It is not assumed that the most profitable combination is user i and task j, in which case the platform will assign task j to user i and delete all information including the value of user i from the queue sequence.
(10) If the queue sequence is not empty, returning to the step (7); otherwise, all feasible matches have been traversed and the allocation is finished.
(11) Perturbed user quotes δ for successful assignment to tasks by the platform1bij+NiReverting to true quote bij
(12) And the crowd sensing platform sends the distribution result to the corresponding user and the task publisher. In the process, the platform sends the assigned tasks to the corresponding users, and also sends the tasks which are successfully assigned and the corresponding user quotations to the task senders.
(13) And after the user completes the task, sending the sensed data to a task publisher. After receiving the data, the task publisher submits the user's payment to the platform. Here, the task publisher's payment for the task is equal to the user's bid.
(14) The platform sends the payment certificate encrypted by the digital signature to the user, and the user randomly waits for a period of time and then changes the IP address to ask for payment from the platform by the payment certificate. And after the platform verifies the payment certificate, the payment is finished.
Example 1
The invention provides a task allocation method of a crowd sensing system with privacy protection, as shown in fig. 1, wherein the specific implementation of a task issuing and combining module comprises the following steps:
s11: semi-trusted third party generates encrypted public key Pk by utilizing Paillier encryption systemaAnd decrypting the private key Ska. Wherein the public key PkaThe method can be used for data encryption and is public for the whole system; the decryption private key is not disclosed to others and is only used for decrypting the encrypted data by the semi-trusted third party. Because the Paillier encryption system can realize homomorphic operation, required mathematical operation can be completed on the basis of protecting privacy. The specifically supported homomorphic operations include homomorphic addition and homomorphic multiplication, as shown below:
E(key+Ni)=E(key)E(Ni) Equation 6
E[δ(key)]=E(key)δEquation 7
S12: semi-trusted third party will encrypt public key PkaIs disclosed in the system.
S13: task publishers utilize public key PkaBudget for tasks pjAnd task weight wjEncrypting to obtain E (p) after encryptionj) And W (W)j)。
S14: the task publisher publishes its own set of task requirements on the platform. Wherein each issued task comprises a detailed description of the task content, an encrypted budget E (p)j) And weight E (w)j). Since the platform does not know the decryption key, the true budget and weight of the task cannot be obtained.
S15: is the platform receive all task sets of task publishers? If yes, go to S16; otherwise, returning to the step of executing S14, and waiting for the task publisher to send all task sets to the platform.
S16: after receiving the requirements of all task publishers, the platform can disclose the description information of the tasks on the platform for the user to check. The user only checks the relevant requirements of the tasks, and information such as task publishers and task budgets is not disclosed to the user.
S17: after the user finishes reading the task requirement, the user can submit the task requirement to the platformA set of tasks of interest. The submitted information includes the ID of the task and E (b)ij) Wherein E (b)ij) By using encrypted public key PkaThe encrypted offer made by user i to task j. In order to protect the personal privacy of the user, the user adopts a dynamic IP mode when interacting with the platform, namely, the IP address is allocated when needed. Therefore, when the user interacts with the platform every time, the IP addresses are different, and the platform cannot acquire user information through the addresses.
S18: after receiving a task request of a user, the platform puts combined information of the user and the task into a total task set U, wherein each piece of combined information comprises a task ID, a task weight and budget, a user ID, a quotation and the like.
S19: and the platform replaces the task ID in a replacement mode. In order to prevent the task information from being disclosed, the platform establishes a replacement table, and the characters contained in the task ID are in one-to-one correspondence with other characters. For example, in the substitution table, 2 → 3, 3 → 5 indicate that the number 2 in the task ID is to be substituted by 3 and the number 3 is to be substituted by 5. If the task ID is 3223, the task ID is replaced with 5335 according to the replacement table. The data actually sent by the platform to the semi-trusted third party is disturbed, so that the semi-trusted third party cannot deduce privacy information about the user and the task publisher in the whole process of task distribution.
S110: for each task j, the platform scrambles the budget of the task and the quotation given by the user in a random scrambling mode. Since the semi-trusted third party has the decryption private key SkaIf the information is not disturbed, the semi-trusted third party can decrypt to obtain the real budget and quotation information, and the purpose of privacy protection cannot be met. Therefore, we give each budget pjQuoted price bijAre all multiplied by a random number delta1And is added with a random number NiData scrambling can be performed by homomorphism operation. The specific budgets and quotes disturb the encryption process as in equations 1 and 2. The platform sends the scrambled encryption result to the semi-trusted third party.
S111: after the semi-trusted third party receives the scrambled encryptionBudget
Figure BDA0001772619820000081
And quoted price
Figure BDA0001772619820000082
Using the private key SkaAfter decryption, delta is obtained1pj+NiAnd delta1bij+NiSince the result will contain two random numbers and will not include the ID of the user or task at the time of transmission, the actual information will not be leaked.
S112: determination of delta1pj+Ni<δ1bij+NiIs there a If yes, go to step S113. Otherwise, returning to execute S110. Although the comparison between the real budget and the quote is not performed, the multiplication and the addition are the same random number, so that the comparison result is not influenced.
S113: and the semi-trusted third party sends the task combination serial number with the budget smaller than the quoted price to the platform. At this time, only the task serial number is transmitted, and the decrypted budget or budget information is not included, so that the platform cannot obtain an actual quote or budget value.
S114: after the platform receives the combination serial number, the platform deletes the task combination from the total task set because the quotation given by the user exceeds the budget of the task publisher, which is illegal.
S115: is the entire task set traversed? If yes, go to step S116. Otherwise, returning to execute S110, and calculating the relationship between the budget and the price of the next task combination.
S116: and (6) ending. At this time, in the task set, the task budget of all the combinations is greater than or equal to the quotation given by the user, that is, the remaining combinations are legal.
As shown in fig. 2, to realize task allocation, the following processes are specifically allocated to realize task allocation, which can bring maximum benefit:
s21: platform utilization encryption public key PkaWill u (w)jI) scrambling of encryption to E [ delta ]1u(wj,i)+Ni]Wherein u (w)jI) represents a taskj value u (w) that can be brought about by user i after completionjI) is a function of the weight wjThe relationship function of (1). For example, task j has a weight of wjIf the total value of the issued task is a, the value brought by the completion of the task j is wia. The specific scrambling process is shown in equation 3.
S22: value of the platform after scrambling E [ delta ]1u(wj,i)+Ni]Price E (delta) of the user1bij+Ni) And the ID of the user and the task are sent to the semi-trusted third party. Because the information at one end of the platform is encrypted and the price quoted by each user is different, the platform cannot directly calculate the income u brought by the user i to finish the task j by using the formula 4ij. The obfuscated value and quote are sent to the semi-trusted third party and are decrypted and subtracted.
S23: semi-trusted third party using private key SkaThe value and quotation information are decrypted to obtain delta1u(wj,i)+NiAnd delta1bij+Ni. The decrypted information contains a random number from which the semi-trusted third party cannot deduce the true information.
S24: the semi-trusted third party calculates the income delta through the formula 51uijAnd adds the combination to the queuing sequence. All task combinations to be distributed are stored in the queue sequence and comprise task IDs, user IDs and profits delta1uijQuoted price delta1bij+NiAnd so on. It can be seen that the gains obtained at this time are multiplied by a random number delta1Therefore, the income condition can not be leaked to the third party, and meanwhile, the income comparison is not influenced.
S25: is all the combinations calculated? If yes, go to S26; otherwise, execution returns to S23. The revenue for all combinations is calculated to find the maximum revenue combination.
S26: a task combination j is taken from the queue sequence.
S27: yield delta of this task combination1uijMaximum? If yes, go to S28; otherwise, go back to execute S26, continueThe maximum revenue pool is continuously sought.
S28: the semi-trusted third party decrypts the combined task and user ID, and the decrypted quotation delta1bij+NiBack to the platform. We consider that each task can only be assigned once and that each user can only get one task, so all combinations containing this task and those containing user i are removed from the queue sequence. The quotation is returned to facilitate the payment calculation after the platform later-stage task is completed.
S29: and after the platform receives the information of the task combination j, the maximum benefit matching is considered to be successful. The platform assigns tasks to user i.
S210: is the queuing sequence empty? If yes, go to S211. Otherwise, the process continues to S26 to find the maximum profit combinations for other tasks.
S211: all task assignments are complete.
As shown in fig. 3, the task specific payment process includes the following steps:
s31: the platform sends back the related information of the maximum profit combination according to the semi-trusted third party, including the ID of the user and the task and the price delta after disturbance1bij+NiAnd the like. And the platform sends the distribution result to the corresponding user i and the task publisher according to the ID, and sends the distributed task details to the user i. At this time, the platform enters a waiting task completion state or performs other task allocation.
S32: after the task is completed, the task publisher needs to pay the remuneration of the user to the platform, the actually paid amount is equal to the quotation of the user, so the platform needs to obtain the quotation actually given by the user, if the quotation E (b) after the user is encrypted is directly usedij) And sending the real quotation to the semi-trusted third party for decryption, so that the real quotation is disclosed to the semi-trusted third party. Therefore, when the semi-trusted third party sends the maximum profit combination to the platform, the disturbed quotation is returned, and the quotation information delta received by the platform1bij+NiReverting to true quote bijAnd sending to the corresponding task publisher. By doing so, not only is the time for information transmission saved, but also the true price quoted by the user is not revealed.
S33: is the user done with the task assigned by the platform? If so, execution continues with S34. Otherwise, execution returns to S31. The platform proceeds to enter wait or to perform other task assignments.
S34: after receiving the data sent by the user, the task publisher sends a quotation b according to the platformijPayment is made to the platform.
S35: after receiving the payment amount of the task publisher, the platform does not directly pay the user, but sends the payment certificate of the task publisher to the user. Because the platform and the user communicate by adopting the dynamic IP, in order to ensure the authenticity, validity and integrity of data transmission, the sent payment certificate is encrypted by an RSA digital signature technology. That is, the platform hashes a digest of the payment credential using a hash function, and encrypts the digest using the RSA algorithm and its own private key. When sending, the platform sends the payment voucher together with the encrypted digest to the user.
S36: after receiving the payment certificate, the user firstly calculates the digest of the payment certificate by using the same algorithm, and then decrypts the received digest of the certificate by using the RSA algorithm and the public key provided by the platform. Finally, the values of the two digests are compared, and if they are identical, it is possible to confirm that the payment voucher originated from the platform and that the content is complete. After confirming the information, to protect privacy, the user changes the IP address and asks the platform for payment using the payment credentials.
S37: the platform verifies the user's payment credentials using the same method. And after the verification is passed, completing payment for the user.
It should be noted that:
the algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose devices may be used with the teachings herein. The required structure for constructing such a device will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components in the creation apparatus of a virtual machine according to embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (11)

1. A crowd sensing system task allocation method with privacy protection is characterized by comprising the following steps:
(1) the semi-trusted third party generates an encryption public key and a decryption private key by adopting a rapid Paillier encryption system, and issues the encryption public key to other people in the crowd sensing system;
(2) the task publisher submits the crowd sensing tasks to a platform of the crowd sensing system, wherein the tasks comprise task requirements, budget and weight of each task encrypted by a public key, and then the platform publishes task requirement information to an intelligent mobile terminal user;
(3) after reading the task description, the intelligent mobile terminal user submits an interested task set and a task offer encrypted by a public key to the platform;
(4) after receiving information of task publishers and intelligent mobile terminal users, the platform puts tasks published by all task publishers in a total task set, then carries out data scrambling on task IDs in the task set by adopting a replacement technology, and finally sends the task set after ID replacement to a semi-trusted third party; the platform also scrambles the ID of the task publisher and the ID of the user by adopting a replacement technology, and sends the scrambled data to a semi-trusted third party;
(5) the platform encrypts the user's quote and task budget using stochastic scrambling techniques and then sends all feasible matches to the semi-trusted third party.
2. The method of claim 1,
the intelligent mobile terminal user adopts dynamic IP to interact with the platform, namely different IP addresses are adopted to interact with the platform when the intelligent mobile terminal user participates in tasks each time.
3. The method of claim 1, further comprising:
(6) after receiving the encrypted data, the semi-trusted third party decrypts the quotation of the user and the budget of the task publisher by using the private key, judges whether the budget of the task is greater than the quotation of the user or not, and finally sends a combination of which the budget is less than the quotation to the platform.
4. The method of claim 3, further comprising:
(7) the platform deletes the combination with the budget smaller than the quotation, calculates the value brought by the user to complete the task by using homomorphic operation, encrypts the value brought by the user to complete the task and the user quotation by adopting a random scrambling technology, and then sends the quotation and the value encrypted by adopting the random scrambling and the replaced user and task ID to the semi-trusted third party.
5. The method of claim 4, further comprising:
(8) after receiving the price and value after the secondary encryption, the semi-trusted third party decrypts the price and value by using the private key to obtain disturbed income information, finds the matching combination with the maximum income, and sends the corresponding user and task ID and the disturbed and decrypted user price to the platform.
6. The method of claim 5, further comprising:
(9) and the platform distributes the task with the maximum profit to the corresponding user and deletes all the tasks or the combination of the user from the queue sequence.
7. The method of claim 6, further comprising:
(10) if the queuing sequence is not empty, returning to the step (7); otherwise the allocation ends.
8. The method of claim 7, further comprising:
(11) the platform reverts the distracted user offers successfully assigned to the task back to true offers.
9. The method of claim 8, further comprising:
(12) and the platform sends the distribution result to the corresponding user and the task publisher.
10. The method of claim 9, further comprising:
(13) after the user finishes the task, the perceived data is sent to a task publisher; upon receiving the data, the task publisher pays the platform the amount of the offer.
11. The method of claim 10, further comprising:
(14) the platform sends the payment certificate encrypted by the digital signature to the user, the user changes the IP address, the payment certificate is requested to pay for the platform, and the platform completes payment after the payment certificate is verified.
CN201810958462.2A 2018-08-21 2018-08-21 Crowd sensing system task allocation method with privacy protection Active CN109345331B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810958462.2A CN109345331B (en) 2018-08-21 2018-08-21 Crowd sensing system task allocation method with privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810958462.2A CN109345331B (en) 2018-08-21 2018-08-21 Crowd sensing system task allocation method with privacy protection

Publications (2)

Publication Number Publication Date
CN109345331A CN109345331A (en) 2019-02-15
CN109345331B true CN109345331B (en) 2021-06-11

Family

ID=65291847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810958462.2A Active CN109345331B (en) 2018-08-21 2018-08-21 Crowd sensing system task allocation method with privacy protection

Country Status (1)

Country Link
CN (1) CN109345331B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110061828B (en) * 2019-04-04 2021-05-04 西安电子科技大学 Distributed digital signature method without trusted center
CN110399738B (en) * 2019-07-26 2022-06-24 安徽理工大学 Distributed online optimization algorithm with privacy protection
CN111400766B (en) * 2020-03-25 2021-08-06 支付宝(杭州)信息技术有限公司 Method and device for multi-party joint dimension reduction processing aiming at private data
CN111562972A (en) * 2020-04-24 2020-08-21 西北工业大学 Ubiquitous operating system for crowd sensing
CN113055162B (en) * 2021-03-10 2022-07-08 重庆邮电大学 WIA-PA network security communication method based on state cryptographic algorithm
CN116506845B (en) * 2023-06-19 2023-09-15 暨南大学 Privacy-protected Internet of vehicles crowd sensing excitation method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025024A (en) * 2015-07-22 2015-11-04 河海大学 Certificateless condition based proxy re-encryption system and method
CN105407482A (en) * 2015-11-04 2016-03-16 上海交通大学 Protection method for user location privacy in mobile crowd sensing network
CN106209874A (en) * 2016-07-18 2016-12-07 沈阳师范大学 A kind of intelligent perception distribution system and method for allocating tasks thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9003189B2 (en) * 2012-09-11 2015-04-07 Verizon Patent And Licensing Inc. Trusted third party client authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025024A (en) * 2015-07-22 2015-11-04 河海大学 Certificateless condition based proxy re-encryption system and method
CN105407482A (en) * 2015-11-04 2016-03-16 上海交通大学 Protection method for user location privacy in mobile crowd sensing network
CN106209874A (en) * 2016-07-18 2016-12-07 沈阳师范大学 A kind of intelligent perception distribution system and method for allocating tasks thereof

Also Published As

Publication number Publication date
CN109345331A (en) 2019-02-15

Similar Documents

Publication Publication Date Title
CN109345331B (en) Crowd sensing system task allocation method with privacy protection
US11876914B2 (en) Secure exchange of cryptographically signed records
Antoniou et al. E-commerce: protecting purchaser privacy to enforce trust
US20200058023A1 (en) Decentralized Data Marketplace
US20040015437A1 (en) System for providing information using medium indicative of effective term and authorization of charged internet site and settling accounts for use of provided information
JP7067043B2 (en) Electronic trading equipment, electronic trading methods and programs
JP5634337B2 (en) Content data distribution system, content data distribution method, and semiconductor device
CN1961270A (en) License management in a privacy preserving information distribution system
JP2001216198A (en) Method and device for issuing use permit card
CN1766921A (en) Method and system to automatically evaluate a participant in a trust management infrastructure
CN111506882A (en) Electronic device and digital file management method
KR20110114872A (en) System and method for unified authorization
JP2013045460A (en) E-commerce transaction method for intangible merchandise
Huang et al. Profit sharing for data producer and intermediate parties in data trading over pervasive edge computing environments
JP2018085681A (en) Mutual transaction monitoring system having enhanced security
EP4143694A1 (en) Decentralized privacy-preserving rewards with cryptographic black box accumulators
Swindells et al. Legal regulation of electronic commerce
KR101553049B1 (en) User authentication system using mobile terminal and User authentication method
Mishra et al. Privacy rights management in multiparty multilevel DRM system
CN115146252B (en) Authorization authentication method, system, computer device and storage medium
Li et al. A cloud-based framework for verifiable privacy-preserving spectrum auction
Shaw et al. The data market: A proposal to control data about you
Wang et al. Blockchain Data Transaction with Leakage Tracing Based on Digital Fingerprint
Swindells Legal Regulation of Electronic Commerce', 1998 (3)
Mishra et al. A privacy enabling content distribution framework for digital rights management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant