CN112488585B - Privacy protection task matching based on threshold similarity search in crowdsourcing environment - Google Patents

Privacy protection task matching based on threshold similarity search in crowdsourcing environment Download PDF

Info

Publication number
CN112488585B
CN112488585B CN202011510568.XA CN202011510568A CN112488585B CN 112488585 B CN112488585 B CN 112488585B CN 202011510568 A CN202011510568 A CN 202011510568A CN 112488585 B CN112488585 B CN 112488585B
Authority
CN
China
Prior art keywords
task
encryption
vector
key
index
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011510568.XA
Other languages
Chinese (zh)
Other versions
CN112488585A (en
Inventor
宋甫元
秦拯
蒋孜博
梁晋文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN202011510568.XA priority Critical patent/CN112488585B/en
Publication of CN112488585A publication Critical patent/CN112488585A/en
Application granted granted Critical
Publication of CN112488585B publication Critical patent/CN112488585B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention designs a privacy protection task matching method based on threshold similarity search in a crowdsourcing environment. The invention mainly comprises providing a novel task matching system model which can support multi-keyword search in a multi-user scene; the privacy protection task matching method based on Jaccard threshold similarity is capable of protecting the privacy of workers and task requesters simultaneously and achieving task matching based on interest crowdsourcing; according to the binary vector-based aggregation method, according to whether prefixes in binary vectors are identical or not, the aggregated vector prefixes are represented by binary, and the suffixes are represented by wild cards, so that the search space of the binary vectors can be greatly reduced, and the task matching efficiency is improved. The invention protects the privacy of workers and task requesters in a crowdsourcing environment and realizes efficient task matching.

Description

Privacy protection task matching based on threshold similarity search in crowdsourcing environment
Technical Field
The invention relates to the fields of crowdsourcing and privacy protection, in particular to privacy protection task matching based on threshold similarity search in a crowdsourcing environment.
Background
With the popularity of mobile devices and wireless communications, crowdsourcing has become a new type of computing model. Crowd sourcing can distribute tasks to a group of computing-capable workers according to task requirements and rewards those who complete the tasks. Currently, both academia and industry are focusing on crowdsourcing services, and a range of crowdsourcing platforms have been developed, such as Taskcn, amazon Mturk, crowdflow. Task matching services based on crowdsourcing are also layered endlessly, such as beauty take-out, and the task matching process comprises the following steps: firstly, a user (i.e. a task requester) submits a task order to a beauty group APP (crowdsourcing platform) and pays a certain task rewarding fee; then, after receiving the task request, the beauty group platform matches the rider according to the task request sent by the user and sends the task to the matched proper rider; finally, the rider accepts the task and retrieves food from the designated restaurant, and dispatches the retrieved food to the user.
However, crowdsourcing platforms are not trusted entities, which can be driven in benefit to steal private information of workers and tasks. Once the interests of the workers are outsourced to the crowdsourcing platform, the crowdsourcing platform can push advertisement information according to the interests of the workers, so that privacy information is revealed. In addition, the task also contains sensitive information such as preference of the task requester, and once the information is sent to the crowdsourcing platform in an unprotected mode, serious privacy leakage risks are caused. Therefore, research on a task matching method for protecting the privacy of workers and tasks in a crowdsourcing environment is needed to ensure the privacy safety of the workers and the tasks.
Currently, some work has conducted task matching studies for privacy protection in crowdsourcing environments, but they only protect the privacy of workers, without considering the privacy of tasks. The attacker can still obtain the sensitive information of the worker by analyzing the result of the task matching and the content of the task. In addition, the existing crowdsourcing task matching is difficult to solve task matching in a multi-user scene, and only the task matching of a simplex single requester is focused, which is contrary to the actual task matching scene. At the same time, each worker often has multiple interests, so task matching for multiple interests requires satisfaction of multiple keyword searches. However, conventional task matching only supports single keyword searching, and it is difficult to satisfy multi-keyword searching. Currently, most task matching only considers the location of workers, and does not consider the interests of workers as a constraint on task matching. Task matching in an actual crowdsourcing environment is more important to consider the interests of workers as constraints for task matching. Therefore, how to design an efficient and privacy-protected task matching method, achieving task matching based on interest crowdsourcing for multi-keyword searching in a multi-user scenario remains a great challenge.
In order to solve the problems of insufficient functionality, low safety and the like, the invention provides a task matching method for searching privacy protection based on threshold similarity in a crowdsourcing environment. In one aspect, a novel task matching system model is provided, and the model can support multi-keyword searching of multiple workers and multiple requesters and meet task matching requirements in an actual crowdsourcing environment. On the other hand, the method can protect the privacy of workers and tasks and realize double privacy protection. In addition, the method takes the interests of workers as constraint conditions of task matching, and task matching based on interest crowdsourcing is achieved. Meanwhile, the invention provides a vector aggregation method, which converts the interest of workers into keywords and is further equivalent to binary vectors. The efficiency of task matching can be greatly improved by a vector aggregation method.
Disclosure of Invention
The invention aims to solve the task matching problem in the crowdsourcing environment. Therefore, the invention provides a privacy protection task matching method based on threshold similarity search in a crowdsourcing environment, which mainly comprises three contents:
content one: providing a novel task matching system model in a crowdsourcing environment, wherein the model can support multi-user multi-keyword searching;
content II: the double privacy protection method supporting task matching is provided, so that the privacy of workers is protected, and the confidentiality of tasks is also protected;
and (3) content III: a task matching method of interest crowdsourcing meeting interest constraint is provided, a vector aggregation method is provided, and task matching efficiency in a ciphertext environment is improved.
The invention comprises the following specific contents:
content one: a novel task matching system model in a crowdsourcing environment is provided.
The system model includes four entities: crowd-sourced servers, authorities, workers, task requesters. The system model can support multi-keyword searching in a multi-user scene. In order to realize multi-keyword search under a multi-user scene, the invention designs a ciphertext conversion technology based on a key decomposition and proxy re-encryption method. The technology can realize that the converted index and the converted trapdoor can perform Jaccard similarity calculation.
For worker u i And task requester u q Authority distributes the key sk i Give worker u i Distributing a key sk q To task requester u q . At the same time, the authority encrypts the key rk corresponding to the worker and the task requester i ,rk q And sending the data to the crowdsourcing server. The crowdsourcing server receives the encrypted cable sent by the workerAfter the encryption trapdoor is transmitted by the task requester, the corresponding re-encryption key can be found according to the IDs of the worker and the task requester, and the encryption index and the encryption trapdoor are converted into the index and the trapdoor under the symmetrical key so as to facilitate task matching under the ciphertext environment. After the re-encryption is completed, the crowdsourcing server calculates workers in the conversion index that are matched with the conversion trapdoor, that is, calculates the similarity of the converted index and the converted trapdoor Jaccard (the more the keywords overlap, the greater the similarity). When a worker meets the interest-based constraint, then the worker is deemed to be a suitable worker, and the crowd-sourced server sends the task to the worker. And after the worker finishes the task, returning a corresponding result of the task, and simultaneously obtaining the payment paid by the task requester.
Content II: a dual privacy protection method supporting task matching is provided.
In order to protect the privacy of workers and tasks, the patent mainly adopts the dual privacy protection of random matrix multiplication, random vector splitting, random replacement and one-time dense implementation. The dual privacy protection is mainly achieved by interest-based encryption. The detailed procedure based on interest encryption is described below:
initializing a system: given a security parameter, the authority performs a system initialization algorithm and outputs a master key msk= { M 1 ,M 2 S, pi, where M 1 And M 2 For two (3n+4) × (3n+4) invertible matrices, S is the (3n+4) -dimensional bit vector and pi is the random permutation.
Key and re-encryption key generation: given master key msk, worker u i And task requester u q The authority performs a key generation algorithm to obtain a key sk of a worker i And the corresponding re-encryption key rk i . Similarly, for data requestor u q The authority will also generate the key sk q And the corresponding re-encryption key rk q . The authority then encrypts the key rk again i ,rk q And the encrypted index and the encrypted trapdoor are transmitted to a crowdsourcing server for conversion. The converted index and trapdoor can realize task matching under the symmetric key.
Index encryption: the worker interests may be represented by keyword vectors and a keyword dictionary may be generated based on all worker interests. The worker's key vector can then be converted to a binary vector. In order to measure the matching degree of interests, the patent calculates the matching degree of two keyword vectors (query vector and index vector) by adopting Jaccard similarity. In addition, in order to improve the index construction efficiency and the ciphertext search efficiency, the patent adopts a binary vector aggregation method to aggregate binary vectors with identical prefixes into one vector, and the suffixes are represented by wild cards, such as binary vector B 1 =(1,0,1,0,0),B 2 = (1, 0, 1), we can use the vector aggregation method proposed by this patent to get B 1 ,B 2 Aggregation is b= (1, 0,1,). Through the vector aggregation method, the patent can greatly reduce vector search space and improve index construction and ciphertext search efficiency.
First, worker u i Aggregating n-dimensional binary vectorsExpanded as a 2 n-dimensional binary vector B' i . Then, the worker constructs an n-dimensional binary vector +.>Next, the worker further expands the vector to obtain (3n+4) -dimensional vector +.>Wherein alpha, r b Is a one-time pad random positive number. After the expansion is completed, the worker uses the random permutation pi to +.>Replacement of->By the replacement, the vector position of the worker is randomly changed, and the adversary cannot restore the replaced vector. Next, the worker uses the bit vector S to replace the vector +.>Splitting is performed, the vector after splitting of which can be expressed as +.>Finally, worker u i Using its own key sk i Encryption->Obtaining ciphertext
Index conversion: the crowdsourcing server receives the encrypted index sent by the workerWhen the crowdsourcing server finds the worker u i Corresponding re-encryption key rk i And index encryption->Re-encryption is-> After the re-encryption is completed, the crowdsourcing server will convert the index +.>Stored in the server for matching task requester u q The transmitted query trapdoor.
Trapdoor encryption: for task requester u q Given key sk q Keyword-based task request q= (Q 1 ,q 2 ,…,q n ) And a preset Jaccard similarity threshold value theta. Task requests may be converted to keyword-based vector equivalents using a similar conversion method as the indexIs a binary vector. Moreover, interest-based task matching means that the interest of the proper worker must satisfy that the Jaccard similarity of the index to the trapdoor is greater than the threshold θ set by the task requester. Otherwise, the worker is unsuitable, and the crowdsourcing server filters out workers with Jaccard similarity less than θ.
First, the task requester will n-dimensional binary vector q= (Q 1 ,q 2 ,…,q n ) Expansion to a 2 n-dimensional vector Q '= (Q' 1 ,q′ 2 ,…,q′ 2 n). The task requester then populates the augmented vector Q' with (3n+4) -dimensional vectorsWherein, beta, r q Is a one-time pad random positive number. After completion of the filling, the task requester uses the random permutation pi to replace the (3n+4) -dimensional vector +.>Replacement of->The displaced vector position is completely different from the original vector position, and an attacker has difficulty in restoring the true position of the original vector. Similarly, the task requester splits the permutation vector into two vectors +.>After splitting is completed, the task requester encrypts with its own keyObtain the encryption trapdoor->Finally, the task requester will encrypt trapdoor->And submitting the personal ID and the personal ID to a crowdsourcing server.
Trapdoor conversion: when (when)Received encryption trapdoorThe crowdsourcing server then finds the task requester u q Corresponding re-encryption key rk q And re-encrypting the encryption trapdoor to +.>After the re-encryption is completed, the crowdsourcing server matches the re-encryption index, and once the re-encryption index with the similarity to the trapdoor Jaccard being larger than theta is matched, the task matching is completed. Next, we describe the task matching process in detail.
Task matching: and according to the re-encryption index and the re-encryption trapdoor, the crowdsourcing server executes task matching operation to find workers matched with the task. The crowdsourcing server needs to perform inner product calculation on the re-encryption index and the re-encryption trapdoor, as shown in the following formula:
calculatingAnd then, the crowdsourcing server judges whether the inner product is positive or negative. If->The worker's interests are exactly matched with the task request; if->The worker's interests do not match the task request. Thus, the crowdsourcing server can obtain the final matching result R, i.e. +.>Here, the-> Equivalent to Jaccard (B) i Q) is more than or equal to theta. Finally, the crowdsourcing server distributes the task of the requester to the matched workers.
And (3) content III: a task matching method and a vector aggregation method based on interest crowdsourcing are provided, and the method specifically comprises the following steps.
Step (a): the worker interests are converted into key vectors and further into binary vectors.
Step (b): for binary vectors with identical prefixes, they can be aggregated into the same vector. The aggregated vector can be usedRepresentation of->Representing the same prefix->Different suffixes are represented by wildcards.
Step (c): task matching problems based on interest crowdsourcing can be translated into similarity problems for keyword sets. That is, when the keyword of the worker is not less than the threshold set by the task requester, it is called an appropriate worker. The worker in this state satisfies constraint conditions Jaccard (B i ,Q)≥θ。
Step (d): finally, task matching based on interest crowdsourcing is achieved, and the crowdsourcing server distributes tasks to workers corresponding to the tasks.
Drawings
FIG. 1 is a diagram of a task matching system model in an embodiment of the present invention;
fig. 2 is a task matching flow chart based on threshold similarity search in a crowdsourcing environment in an embodiment of the present invention.
Detailed Description
The invention provides a task matching method for searching privacy protection based on threshold similarity of interest crowdsourcing in a crowdsourcing environment, which mainly comprises the following five steps:
step (a): initializing a system;
step (b): generating a secret key;
step (c): constructing an index;
step (d): generating trapdoors;
step (e): task matching.
The method comprises the following specific steps:
the first step: and initializing a system.
Given a security parameter λ, the authority randomly generates a master key msk= { M 1 ,M 2 S, pi }, where M 1 ,M 2 Is two random invertible matrices, S is a random bit vector, pi is a random permutation.
And a second step of: and (5) generating a key.
The authority carries out matrix decomposition according to the master key to obtain a key and a re-encryption key, distributes the key to workers and task requesters, and sends the re-encryption key to the crowdsourcing server. Wherein, the re-encryption key and the worker ID and the task requester ID are in one-to-one correspondence.
And a third step of: and (5) constructing an index.
The worker generates an index vector based on the keywords according to personal interests and further converts the index vector into a binary vector. Then, the worker encrypts the binary vector with the personal key, obtains an encryption index, and transmits the encryption index and the personal ID to the crowdsourcing server.
Fourth step: trapdoor generation.
The task requester first generates a keyword-based task request. Likewise, the task requester converts the keyword-based task request into a binary vector. The task requester then encrypts the binary vector based on the task request with its own key, resulting in an index. Finally, the task requester sends the index and the personal ID to the crowdsourcing server for task matching.
Fifth step: task matching.
After receiving the encryption index of the worker and the trapdoor of the task requester, the crowdsourcing server finds the re-encryption key corresponding to the worker's encryption index and the task requester according to their ID. Then, the crowd-sourced server respectively converts the encryption index and the trapdoor by using the respective re-encryption keys to obtain the converted index and trapdoor. Finally, the crowdsourcing server calculates workers matched with the tasks according to the Jaccard similarity between the converted index and the trapdoor, and sends the tasks to the matched workers.

Claims (4)

1. The task matching method based on the threshold similarity in the crowdsourcing environment is characterized by comprising the following steps:
providing a task matching system model in an crowdsourcing environment, wherein the task matching system model comprises: the system comprises a crowdsourcing server, an authority, a worker terminal and a task requester terminal;
initializing a task matching system model, setting a security parameter lambda to enable an authority to execute a system initialization algorithm to generate a master key msk= { M 1 ,M 2 S, pi }, where M 1 And M 2 Is two random invertible matrices, S is a random bit vector, pi is a random permutation;
performing matrix decomposition according to the master key to obtain a key and a re-encryption key, distributing the key to a worker terminal and a task requester terminal, and transmitting the re-encryption key to a crowdsourcing server; wherein, the worker terminal ID and the task requester terminal ID are configured with corresponding re-encryption keys;
generating an index vector based on the keywords through a worker terminal according to personal interests, and further converting the index vector into a binary vector; then, encrypting a binary vector based on the index vector by utilizing a key received by the worker terminal to obtain an encrypted index, and transmitting the encrypted index and the worker terminal ID to a crowdsourcing server;
generating a task request based on a keyword through a task requester terminal, and converting the task request based on the keyword into a binary vector; then, encrypting a binary vector based on the task request by utilizing a key received by the task requester terminal to obtain an encryption trapdoor; transmitting the encrypted trapdoor and the task requester terminal ID to a crowdsourcing server;
when the crowdsourcing server receives the encryption index of the worker terminal and the encryption trapdoor of the task requester terminal, finding out a corresponding re-encryption key according to the ID of the worker terminal and the ID of the task requester terminal, and respectively converting the encryption index and the encryption trapdoor by using the re-encryption key to obtain a re-encryption index and a re-encryption trapdoor; and calculating worker terminals matched with the tasks according to Jaccard similarity between the re-encryption index and the re-encryption trapdoor, and sending the tasks to the matched worker terminals.
2. The task matching method based on threshold similarity in a crowdsourcing environment as set forth in claim 1, wherein:
the authority is used for generating a secret key sk i And re-encryption key rk i Secret key sk q And re-encryption key rk q And key sk i Send to the worker terminal the key sk q To the task requester terminal to re-encrypt the key rk i And re-encryption key rk q Sending to a crowdsourcing server;
the worker terminal is used for utilizing the secret key sk i Generating an encryption index, and transmitting the encryption index and the worker terminal ID to a crowdsourcing server;
the task requester terminal is used for utilizing the secret key sk q Generating an encryption trapdoor, and transmitting the encryption trapdoor and a task requester terminal ID to a crowdsourcing server;
the crowdsourcing server is used for sending the task to the matched worker terminal;
the task matching system model can support multi-keyword searching in a multi-user scene; under the proposed task matching system model, the crowdsourcing server is capable of task matching among multiple workers for multiple task requesters.
3. The task matching method based on threshold similarity in a crowdsourcing environment as set forth in claim 2, wherein: comprising the following steps:
representing worker interest using a keyword vector that can be converted into an n-dimensional binary vector B i From n-dimensional binary vectorsExpansion to 2 n-dimensional binary vector B' i The method comprises the steps of carrying out a first treatment on the surface of the Constructing an n-dimensional binary vector +.>Using binary vectors->Will binary vector B' i Expansion to (3n+4) -dimensional binary vector +.>Wherein the M 1 And M 2 Is two random (3n+4) × (3n+4) invertible matrices, α and r b Expressed as a random positive number; binary vector +.>Substitution to vector->Vector S is used to divide the vector S into>Obtaining split vector by splittingUsing a key sk i Encryption split vector->Obtain encryption index->Encryption index->Submitting the worker terminal ID to a crowdsourcing server;
the crowdsourcing server receives the encryption index sent by the worker terminalWhen the re-encryption key rk is obtained according to the searching of the ID of the worker terminal i Using a re-encryption key rk i Encryption index->Re-encryption index-> The converted re-encryption index +.>Storing the inquiry trapdoor sent by the task requester terminal;
converting a keyword-based task request into a binary vector q= (Q) 1 ,q 2 ,…,q n ) The method comprises the steps of carrying out a first treatment on the surface of the Expanding the n-dimensional binary vector Q to a 2 n-dimensional vector Q '= (Q' 1 ,q′ 2 ,…,q′ 2n ) The method comprises the steps of carrying out a first treatment on the surface of the Filling the expanded vector Q' into 3n+4-dimensional vectorThe expression formula is:
wherein, beta, r q Is a one-time pad random positive number; (3n+4) dimensional vectors using random permutation piReplacement of-> Substitution vector S is used to replace vector->Obtaining a split vector by splitting>Key sk q Encrypting split vectorsObtain the encryption trapdoor->Encryption trapdoor->Submitting the task requester terminal ID and the task requester terminal ID to a crowdsourcing server;
when the crowdsourcing server receives the encryption index sent by the task requester terminalWhen the re-encryption key rk is obtained according to the task requester terminal ID retrieval q Using a re-encryption key rk q Encryption trapdoor->Heavy encryption is heavyEncryption trapdoorHeavy encryption index->Matching is carried out when matching with the re-encryption trapdoor T Q Is greater than the re-encryption index of the set threshold value theta>The task matching is completed; it is ensured that the interests of workers and the private information of tasks are not stolen.
4. The task matching method based on threshold similarity in a crowdsourcing environment of claim 3, wherein: the method for calculating the worker terminal matched with the task according to the Jaccard similarity between the re-encryption index and the re-encryption trapdoor comprises the following steps:
and (3) performing inner product calculation on the re-encryption index and the re-encryption trapdoor, wherein the expression formula is as follows:
equivalent to Jaccard (B) i Q) is more than or equal to theta; if->Outputting a matching result R to be complete matching; if->Outputting a matching result R as no match; distributing the task of the task requester terminal to the matched worker terminal;
the matching degree of the interest of the worker and the task depends on the Jaccard similarity of the keyword set; when the Jaccard similarity is larger, the higher the matching degree between the interest of the worker and the task is; vector aggregation reduces vector search space and improves task matching efficiency.
CN202011510568.XA 2020-12-18 2020-12-18 Privacy protection task matching based on threshold similarity search in crowdsourcing environment Active CN112488585B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011510568.XA CN112488585B (en) 2020-12-18 2020-12-18 Privacy protection task matching based on threshold similarity search in crowdsourcing environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011510568.XA CN112488585B (en) 2020-12-18 2020-12-18 Privacy protection task matching based on threshold similarity search in crowdsourcing environment

Publications (2)

Publication Number Publication Date
CN112488585A CN112488585A (en) 2021-03-12
CN112488585B true CN112488585B (en) 2024-01-12

Family

ID=74914935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011510568.XA Active CN112488585B (en) 2020-12-18 2020-12-18 Privacy protection task matching based on threshold similarity search in crowdsourcing environment

Country Status (1)

Country Link
CN (1) CN112488585B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196974A (en) * 2017-07-26 2017-09-22 安徽大学 A kind of space mass-rent worker's location privacy protection method based on difference privacy
CN109033865A (en) * 2018-06-20 2018-12-18 苏州大学 The method for allocating tasks of secret protection in a kind of space crowdsourcing
WO2019006966A1 (en) * 2017-07-03 2019-01-10 深圳大学 Task allocation system model of privacy protected spatial crowdsourcing, and implementation method
CN109978333A (en) * 2019-02-26 2019-07-05 湖南大学 Based on community discovery and the independent worker's selection method for linking prediction in crowdsourcing system
CN109992995A (en) * 2019-03-05 2019-07-09 华南理工大学 A kind of protection of support position and inquiry privacy can search for encryption method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019006966A1 (en) * 2017-07-03 2019-01-10 深圳大学 Task allocation system model of privacy protected spatial crowdsourcing, and implementation method
CN107196974A (en) * 2017-07-26 2017-09-22 安徽大学 A kind of space mass-rent worker's location privacy protection method based on difference privacy
CN109033865A (en) * 2018-06-20 2018-12-18 苏州大学 The method for allocating tasks of secret protection in a kind of space crowdsourcing
CN109978333A (en) * 2019-02-26 2019-07-05 湖南大学 Based on community discovery and the independent worker's selection method for linking prediction in crowdsourcing system
CN109992995A (en) * 2019-03-05 2019-07-09 华南理工大学 A kind of protection of support position and inquiry privacy can search for encryption method

Also Published As

Publication number Publication date
CN112488585A (en) 2021-03-12

Similar Documents

Publication Publication Date Title
JP6180177B2 (en) Encrypted data inquiry method and system capable of protecting privacy
Yuan et al. Practical privacy-preserving mapreduce based k-means clustering over large-scale dataset
Zhang et al. Location privacy-preserving task recommendation with geometric range query in mobile crowdsensing
Shao et al. FINE: A fine-grained privacy-preserving location-based service framework for mobile devices
EP3058678B1 (en) System and method for dynamic, non-interactive, and parallelizable searchable symmetric encryption
CN108768951B (en) Data encryption and retrieval method for protecting file privacy in cloud environment
Xi et al. Privacy preserving shortest path routing with an application to navigation
Shu et al. Secure task recommendation in crowdsourcing
CN110263570B (en) Gene data desensitization method for realizing efficient similarity query and access control
CN111104434B (en) Electronic medical recommendation method based on privacy protection multi-level attribute similarity
CN114036240A (en) Multi-service provider private data sharing system and method based on block chain
Majumdar et al. A novel DNA-inspired encryption strategy for concealing cloud storage
Zhang et al. Secure hitch in location based social networks
CN114528331A (en) Data query method, device, medium and equipment based on block chain
Li et al. Secure and temporary access delegation with equality test for cloud-assisted IoV
CN113204788B (en) Fine granularity attribute matching privacy protection method
CN112583590B (en) Information issuing method and system based on group shared key
Park et al. PKIS: practical keyword index search on cloud datacenter
Yan et al. Secure and efficient big data deduplication in fog computing
CN112488585B (en) Privacy protection task matching based on threshold similarity search in crowdsourcing environment
CN113609502B (en) Space crowdsourcing system and method based on block chain
CN108920968B (en) File searchable encryption method based on connection keywords
CN111698078B (en) Cloud outsourcing data privacy protection frequent item mining method based on double cloud models
CN115510490A (en) Method, device, system and equipment for inquiring encrypted data shared by non-secret keys
Yang et al. Attribute-based keyword search over the encrypted blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant