CN107528835B - User privacy protection method based on security intelligent contract k-anonymous incentive mechanism - Google Patents

User privacy protection method based on security intelligent contract k-anonymous incentive mechanism Download PDF

Info

Publication number
CN107528835B
CN107528835B CN201710681649.8A CN201710681649A CN107528835B CN 107528835 B CN107528835 B CN 107528835B CN 201710681649 A CN201710681649 A CN 201710681649A CN 107528835 B CN107528835 B CN 107528835B
Authority
CN
China
Prior art keywords
group
contract
user
anonymous
user side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710681649.8A
Other languages
Chinese (zh)
Other versions
CN107528835A (en
Inventor
耿子烨
何云华
肖珂
李琛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North China University of Technology
Original Assignee
North China University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North China University of Technology filed Critical North China University of Technology
Priority to CN201710681649.8A priority Critical patent/CN107528835B/en
Publication of CN107528835A publication Critical patent/CN107528835A/en
Application granted granted Critical
Publication of CN107528835B publication Critical patent/CN107528835B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0613Third-party assisted
    • G06Q30/0615Anonymizing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a user privacy protection method based on a safe intelligent contract k-anonymous incentive mechanism. The method divides the contracts into public contracts and private contracts, the private contracts are only visible to users in anonymous groups, the public contracts are encrypted by group keys to prevent external personnel from viewing, and the public contracts and the private contracts are jointly verified, so that the safety of the users in the service requesting process is effectively guaranteed. The invention can stimulate the user to join the k-anonymous group, and can avoid the potential safety hazard existing in the credible center by applying the decentralized intelligent contract; the group key is applied to encrypt part of the information of the public contract, so that the transaction relationship is hidden; and the public contract and the private contract are jointly verified, and the group verification is performed by using a blind group signature, so that the success rate of k-anonymity is improved while the security is ensured.

Description

User privacy protection method based on security intelligent contract k-anonymous incentive mechanism
Technical Field
The invention belongs to the LBS privacy protection field, in particular to a privacy protection method for stimulating user cooperation to realize k-anonymity safety.
Background
With the rapid development of positioning technology and wireless communication technology, Location Based Service (LBS) is one of the popular service modes. In LBS applications, a mobile user obtains its own location information by means of GPS positioning and the like, and then sends the location information and a service request to a service provider, which provides corresponding services to the user, such as navigation services, inquiries of restaurants near the user, and the like. However, LBS, while providing convenient services, also causes an increasing privacy disclosure problem. In these LBS applications, a service provider may obtain the location or trajectory of a mobile user and extract useful information from the behavior pattern of the user, such as the user's address, work units, hobbies, etc., which brings many potential safety hazards to the user.
Currently, some solutions have been proposed to address the location privacy problem of mobile users. Among them, the realization of privacy protection for users' locations using distributed k-anonymization techniques is widely accepted. The basic idea of distributed k-anonymity is that when a user initiates an LBS query request, the requester interacts with k-1 nearby real users to form a group, and the k users in the group upload their own real positions and query requests at the same time to request services from a service provider. In the process, an attacker can only find that k users request services, but cannot distinguish the identity of a real service requester, so that the leakage of the privacy of the user position is effectively prevented. However, not all users care about location privacy, and there are cases where user nodes are unwilling to participate in k-anonymous groups, resulting in failure to implement k-anonymous privacy protection.
The incentive mechanism is an activity process which generates internal power, promotes mutual cooperation and develops towards a set target through means such as policy, reward and punishment, reciprocity, credit, electronic currency and the like, and is widely applied to scientific research, employee incentive, network resource sharing, crowd sensing, cooperative communication and other applications.
Yang et al (Yang D, Fan X, Xue G. Truthful input mechanisms for k-anonymous location privacy. in: INFOCOM,2013Proceedings IEEE. IEEE,2013:2994 + 3002.) introduce an incentive mechanism into LBS service, propose a k-anonymous incentive mechanism based on auction game, give corresponding reward to users who do not care about privacy by users who care about privacy, encourage users who do not care about privacy to participate in anonymous group, so as to cooperate to finish k-anonymous privacy protection. The scheme employs auction gaming to implement an incentive mechanism, wherein an auctioneer acts as a trusted third party and may cause certain security concerns. In real life scenarios, a trusted third party is usually absent or difficult to implement, and once the third party is attacked or trapped, the incentive mechanism will not function properly.
The application of decentralized intelligent contracts can effectively avoid potential safety hazards brought by a trusted center, but in the incentive process, the intelligent contracts record user information and related transaction records, and an attacker can obtain the user information by checking contract contents, so that the privacy disclosure problem exists.
Disclosure of Invention
In order to overcome the defect that user privacy is revealed when transaction information is recorded in k-anonymous incentive of an intelligent contract, the invention provides a k-anonymous incentive mechanism based on the intelligent contract, the contract is divided into a public contract and a private contract, the private contract is only visible to users in an anonymous group, the public contract is encrypted by a group key to prevent external personnel from viewing, and the public contract and the private contract are jointly verified, so that the safety of the users in the process of requesting services is effectively ensured.
The technical scheme adopted by the invention for solving the technical problems is as follows:
a user privacy protection method based on a safe intelligent contract k-anonymous incentive mechanism comprises the following steps:
(1) the user who wants to obtain k-anonymous privacy protection is called buyer, the user side adopted by the buyer is called buyer user side, the user who helps to realize k-anonymous privacy protection is called seller, the user side adopted by the buyer is called seller user side, and the buyer user side and the seller user side negotiate to construct an intelligent contract;
(2) the buyer user side gives a bid for realizing k-anonymous privacy protection, the intelligent contract records the bid of the buyer user side, the seller user side gives an asking price, and the intelligent contract records the asking price of the seller user side;
(3) the buyer and the seller conduct auction game according to the screening conditions, and a winning buyer user side and a winning seller user side are selected;
(4) the winning buyer user side and the seller user side form an anonymous group, and the user sides in the anonymous group upload own positions and query requests to the server side together to complete the k-anonymization process;
(5) in order to prevent an attacker from obtaining user information by checking the content of the intelligent contract, the intelligent contract is divided into a private contract and a public contract, the private contract is only visible to a user side in an anonymous group, and the public contract encrypts a buyer module, a seller module and a screening condition module in the public contract by using a group key generated by the negotiation of the user side in the anonymous group, so that external personnel are prevented from obtaining related information. The buyer module, the seller module and the screening condition module are code modules in the intelligent contract and are contract contents marked by code languages.
Further, the method carries out joint verification by utilizing a private contract and a public contract, the private contract only carries out identity verification on a user side in an anonymous group by utilizing a digital signature, the public contract carries out k-anonymous verification by feeding back k-anonymous completed certificate information through a server side of a service provider, and group verification is carried out by utilizing a blind group signature. If the k-anonymous verification and the group verification in the public contract are passed, the public contract calculates a hash value and sends the hash value to the private contract, the private contract verifies the hash value, and if the verification is passed, the reward is distributed. If the buyer's total bid is greater than the seller's total price, the excess money is referred to as the utility of the intelligent contract, and the intelligent contract ultimately distributes this portion of excess money as a reward to each miner node in the blockchain. The miner node is a node responsible for transaction verification and blockchain system maintenance and management. The flow of the joint verification is shown in fig. 2, the private contract is shown in fig. 3, and the public contract is shown in fig. 4.
The invention has the beneficial effects that:
the invention can stimulate the user to join the k-anonymous group, and can avoid the potential safety hazard existing in the credible center by applying the decentralized intelligent contract; the group key is applied to encrypt part of the information of the public contract, so that the transaction relationship is hidden; and the public contract and the private contract are jointly verified, and the group verification is performed by using a blind group signature, so that the success rate of k-anonymity is improved while the security is ensured.
Drawings
FIG. 1 is a flow diagram of the overall execution of an intelligent contract according to the present invention.
Fig. 2 is a private contract and public contract validation flow diagram.
FIG. 3 is a private contract diagram.
FIG. 4 is a public contract diagram.
Detailed Description
The invention is described in detail below with reference to the figures and examples.
The execution flow of the incentive mechanism of this embodiment is shown in fig. 1, and includes the following steps, where the buyer and the seller respectively represent the buyer client device and the seller client device:
(1) the buyer and the seller construct an intelligent contract after negotiation, and the buyer gives a bidding b for realizing k-anonymityiThe seller gives an ask a to assist in achieving k-anonymityjThe buyer information and the bids thereof are recorded in the intelligent contract according to the descending order of the bids, and the seller information and the asks thereof are recorded in the intelligent contract according to the ascending order of the asks.
(2) The buyer and the seller conduct auction game, and the winning buyer and seller are selected according to the following screening conditions:
Figure GDA0002518621010000031
wherein n represents the number of buyers (number of buyer clients), ak-n+2Represents the ask of the k-n +2 buyer (buyer user side), bnRepresenting the bid of the nth buyer (buyer user end), and k-n +1 is the number of sellers (seller user end) who join the anonymous group.
(3) Forming anonymous groups
The winner and buyer form a k-anonymous group, and all members in the group upload their real positions and query requests simultaneously { (L)1,R1),(L2,R2),...,(Lk,Rk) L represents a user location and R represents a user query request; and the service provider provides corresponding service information according to the request. The k users in the group request the service together, so that an attacker cannot distinguish the identity of the user who really requests the service, and the privacy of the user is effectively prevented from being revealed.
(4) Validating contracts and distributing rewards
The intelligent contract is divided into a private contract and a public contract, the private contract is only visible from a user side in an anonymous group, and the public contract encrypts a buyer module, a seller module and a screening condition module in the public contract by using a group key generated by negotiation of the user side in the anonymous group, so that external personnel are prevented from acquiring related information. FIG. 3 is a private contract diagram. FIG. 4 is a public contract diagram. The buyer module, the seller module and the screening condition module are code modules in the intelligent contract, the random number identification is used for adopting a unique random number to identify the intelligent contract, the balance module is used for recording the residual amount of the user, and the storage module is used for recording the state of the intelligent contract and storing transaction events.
The public contract utilizes a group key to encrypt the buyer module, the seller module and the screening condition module, and the group key generation process comprises the following steps:
1) each user in an anonymous group uses its own secret key xiCalculating to obtain its own public key, yi=xi amod p, where a, p are large prime numbers; mod represents the modulo operation;
2) the users in the anonymous group negotiate to select the user U, each user sends the own public key to the user U, the user U calculates the group public key after receiving the public key of all the users, and Y is Y1y2...ykmod p;
3) Each user in the anonymous group generates a random number RiAnd sending the data to a user U, and the user U calculates to obtain R, R ═ R1R2...Rkmod p;
4) The user U generates a random number v again, and the group key G is obtained by calculationkey=RYνmod p; the buyer module, the seller module and the screening condition module are encrypted by using the group key.
The public contract performs k-anonymous authentication and group authentication as follows:
k-anonymous verification: if the service provider successfully receives the location and query request from the anonymous group (L)1,R1),(L2,R2),...,(Lk,Rk) Service provider feeds back credential information
Figure GDA0002518621010000041
Giving a public contract, and verifying the validity of the public contract after the public contract is received; wherein, the ACK is the credential information,
Figure GDA0002518621010000042
meaning that the service provider digitally signs with its private key.
Blind group signature generation process:
1) each user in an anonymous group uses its own secret key xiCalculating to obtain its own public key, yi=xi amod p, with the group public key Y ═ Y1y2...ykmod p, where a, p are large prime numbers;
2) calculating a hash value M for the public contract;
3) negotiating to select a user U' by users in the anonymous group, wherein the number of the users who want to participate in the signature is l, and l is less than k;
4) each signer generates a random number ti< q and calculate
Figure GDA0002518621010000051
And R isiTo user U', where q is a prime factor;
5) user U' calculates random parameter Rsig=R1R2…Rlmodp;
6) The user U' generates two random numbers τ < q, and calculates R ═ RsigYτgmodp, where g is a subgroup generator of order q;
7) the user U ' calculates a hash value for the hash values M and R ' of the public contract, so that the first parameter E ' F of the blind group signature is obtainedH(M | | R'); wherein, (M | | R ') represents M and R';
8) the user U 'calculates E ═ E' + tau modq and sends E to each signer in the group;
9) each signer uses his own random number tiAnd a secret key xiCalculate his share in the blind group signature, Si=ti+xiE modq and sends this value to the user U';
10) user U' calculates S: s ═ S1S2…Slmodp;
11) The user U 'calculates the second parameter S' of the blind group signature as S + modq; thus, a blind set signature (E ', S') is obtained.
Blind group signature verification process (i.e. group verification process):
1) calculating a group key Y ═ Y1y2...ykmod p;
2) Obtaining R using blind set signatures (E', S*=Y-E′gS′mod p;
3) Calculation of E*=FH(M||R*);
4) Comparison E*And E', if E*The blind set signature is valid, E', otherwise invalid.
Figure GDA0002518621010000052
After both the k-anonymous authentication and the group authentication pass, the public contract calculates a hash value for both authentication information
Figure GDA0002518621010000061
And feeds this value back to the private contract, where Ver represents the generated credential information.
The private contract carries out user identity verification, and the verification process is as follows: the seller uses its own secret key xiDigitally signing its information and sending the signature to the buyer, who then uses the seller's public key yiAnd (5) checking the label, verifying the information of the seller and confirming the identity of the seller. Then, the private contract verifies the hash value fed back by the public contract, after the verification is passed, the intelligent contract automatically distributes the remuneration, and each buyer in the anonymous group pays
Figure GDA0002518621010000062
(indicating that each buyer in the k-anonymous group needs to pay the same amount of money by taking the bidding price of the nth buyer as a standard), each seller obtains
Figure GDA0002518621010000063
(indicating that each seller in the k-anonymous group receives an equal amount of compensation based on the ask price of the (k-n + 2) th seller).
The simulation experiment was performed using two notebook computers, one equipped with Intel core i7-6700M processor (8M)B cache, dominant frequency 2.8GHz), and a notebook with an Intel Core i7-3210 processor (4MB flash memory, dominant frequency 1.8GHz), the operating systems are Windows 10Pro 64. We adjusted the k value from 10 to 100, buyer bid and seller ask were randomly assigned by the program, 100 experiments were performed for each selected k value, k-anonymity success rate was
Figure GDA0002518621010000064
Wherein wiAnd verifying the success rate of k-anonymity in the scheme for the times of successful realization of k-anonymity. As shown in Table 1, as the k value is increased, the number of users required for realizing k-anonymity is increased, the screening times of the screening condition algorithm are increased, the success rate of k-anonymity is slightly reduced along with the increase of k, and the average success rate of k-anonymity of the incentive mechanism is 91.9%.
TABLE 1 k-anonymity success rate
k 10 20 30 40 50 60 70 80 90 100
Success rate 0.94 0.95 0.94 0.91 0.92 0.92 0.91 0.93 0.9 0.87
The encryption algorithm in the group key encryption process in the scheme of the invention can adopt AES, RC4, RC5, SM1, SM4 and the like. The encryption algorithm in the digital signature and blind group signature process can adopt ECC, DSA, SM2 and the like.
The auction algorithm in the scheme can adopt a sealed bidding auction algorithm, a malicious bidder cannot deny his bid value, and a verifiable signature scheme is used for proving the validity of the scheme; and an anonymous auction algorithm can be replaced, and each bidder can arbitrarily and anonymously bid to ensure the privacy of the bidder and the like.
The above embodiments are only intended to illustrate the technical solution of the present invention and not to limit the same, and a person skilled in the art can modify the technical solution of the present invention or substitute the same without departing from the spirit and scope of the present invention, and the scope of the present invention should be determined by the claims.

Claims (5)

1. A user privacy protection method based on a safe intelligent contract k-anonymous incentive mechanism is characterized by comprising the following steps:
1) the buyer user side and the seller user side construct an intelligent contract through negotiation;
2) the buyer user side puts forward a bid for realizing k-anonymous privacy protection, the seller user side puts forward an ask for helping realizing k-anonymous privacy protection, and the intelligent contract records the bid and the ask;
3) the buyer user side and the seller user side carry out auction game according to the screening conditions in the intelligent contract, and the winning buyer user side and the winning seller user side are selected;
4) the winning buyer user side and the seller user side form an anonymous group, and the user sides in the anonymous group upload own positions and query requests to the server side together to realize a k-anonymization process;
5) dividing the intelligent contract into a private contract and a public contract, wherein the private contract is only visible from a user side in an anonymous group, and the public contract utilizes a group key generated by negotiation of the user side in the anonymous group to encrypt a buyer module, a seller module and a screening condition module in the public contract; the generation process of the group key is as follows:
5.1) Each user terminal in the anonymous group uses its own secret key xiCalculating to obtain the own public key yi=xi amod p, where a, p are large prime numbers, mod represents the modulo operation;
5.2) each user end in the anonymous group negotiates to select a user end U, each user end sends the own public key to the user end U, and the user end U calculates a group public key Y Y after receiving the public keys of all the user ends1y2...ykmod p;
5.3) generating a random number R for each user terminal in the anonymous groupiAnd sending the data to a user side U, and the user side U calculates to obtain R, R ═ R1R2...Rkmod p;
5.4) generating a random number v by the user end U, and calculating to obtain a group key Gkey=RYνmod p;
6) Realizing the distribution of the reward of the intelligent contract through the joint verification of the private contract and the public contract; the process of joint verification includes: the private contract only carries out identity verification on a user side in an anonymous group by using a digital signature, the public contract carries out k-anonymous verification by feeding back k-anonymous completed certificate information through a server side, and group verification is carried out by using a blind group signature; if the k-anonymous verification and the group verification in the public contract are passed, the public contract calculates a hash value and sends the hash value to the private contract, the private contract verifies the hash value, and if the verification is passed, the reward is distributed;
the generation process of the blind group signature comprises the following steps:
(1) each user end in anonymous group uses its own key xiCalculating to obtain the own public key yi=xi amod p, with the group public key Y ═ Y1y2...ykmod p, where a, p are large prime numbers;
(2) calculating a hash value M for the public contract;
(3) the user side in the anonymous group negotiates to select a user side U', the number of the user sides which want to participate in the signature is l, and l is less than k;
(4) each signer generates a random number ti< q and calculate
Figure FDA0002518619000000021
And R isiSending to the user side U', wherein q is a prime factor;
(5) user side U' calculates random parameter Rsig=R1R2…Rlmod p;
(6) The user terminal U' generates two random numbers tau < q, and calculates R ═ RsigYτgmod p, where g is a q-order subgroup generator;
(7) the user side U ' calculates a hash value for the hash values M and R ' of the public contract, so as to obtain a first parameter E ' ═ F of the blind group signatureH(M||R′);
(8) The user side U 'calculates E ═ E' + tau mod q, and sends E to each signer in the group;
(9) each signer uses its own random number tiAnd a secret key xiCalculate its share in the blind set signature, Si=ti+xiEmod q and sends the value to the user side U';
(10) user' sEnd U' calculates S: s ═ S1S2…Slmod p;
(11) The user side U 'calculates a second parameter S' of the blind group signature as S + mod q; thereby, a blind group signature (E ', S') is obtained;
the public contract group verification process by using the blind group signature is as follows:
a) calculating a group key Y ═ Y1y2...ykmod p;
b) Obtaining R using blind set signatures (E', S*=Y-E′gS′mod p;
c) Calculation of E*=FH(M||R*);
d) Comparison E*And E', if E*The blind set signature is valid, E', otherwise invalid.
2. The method of claim 1 wherein step 2) records buyer user information and its bids in the smart contract in order of decreasing bids and records seller user information and its asks in the smart contract in order of increasing asks.
3. The method of claim 1, wherein the screening conditions of step 3) are:
Figure FDA0002518619000000022
wherein n represents the number of buyer user terminals, ak-n+2Represents the asking price of the k-n +2 buyer user terminal, bnRepresenting the bid of the nth buyer user end, and k-n +1 is the number of seller user ends joining the anonymous group.
4. The method of claim 1, wherein the auction betting of step 3) employs a sealed bid auction algorithm or an anonymous auction algorithm.
5. The method of claim 1, wherein the privacy contract authenticates the user side within the anonymous group by: the seller user side carries out digital signature on the information by using the own secret key and sends the signature to the buyer user side, and then the buyer user side carries out signature verification by using the public key of the seller user side, verifies the information of the seller user side and confirms the identity of the seller user side.
CN201710681649.8A 2017-08-10 2017-08-10 User privacy protection method based on security intelligent contract k-anonymous incentive mechanism Active CN107528835B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710681649.8A CN107528835B (en) 2017-08-10 2017-08-10 User privacy protection method based on security intelligent contract k-anonymous incentive mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710681649.8A CN107528835B (en) 2017-08-10 2017-08-10 User privacy protection method based on security intelligent contract k-anonymous incentive mechanism

Publications (2)

Publication Number Publication Date
CN107528835A CN107528835A (en) 2017-12-29
CN107528835B true CN107528835B (en) 2020-10-02

Family

ID=60681006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710681649.8A Active CN107528835B (en) 2017-08-10 2017-08-10 User privacy protection method based on security intelligent contract k-anonymous incentive mechanism

Country Status (1)

Country Link
CN (1) CN107528835B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832275A (en) * 2017-11-29 2018-03-23 北京欧链科技有限公司 The generation method of intelligent Contract ID, apparatus and system in block chain
GB201721021D0 (en) 2017-12-15 2018-01-31 Nchain Holdings Ltd Computer-implemented methods and systems
CN108667618B (en) 2018-05-10 2020-07-03 阿里巴巴集团控股有限公司 Data processing method, device, server and system for member management of block chain
CN108881449B (en) * 2018-06-27 2021-07-16 青岛墨一客区块链有限公司 Anonymous calling method and system for block chain
CN109284623B (en) * 2018-07-24 2021-11-16 北京交通大学 Management method of crowd sensing task based on user privacy protection
CN109214205B (en) * 2018-08-01 2021-07-02 安徽师范大学 K-anonymity-based position and data privacy protection method in crowd-sourcing perception
CN110033368B (en) 2018-11-30 2020-07-07 阿里巴巴集团控股有限公司 Method for realizing privacy protection in block chain
CN109847365B (en) * 2019-01-24 2022-08-12 湖南天河国云科技有限公司 Anti-cheating method and system for block chain application
CN109919614A (en) * 2019-02-28 2019-06-21 北京科技大学 A kind of method for protecting intelligent contract privacy using zero-knowledge proof in block chain
CN110493182B (en) * 2019-07-05 2020-05-19 北京邮电大学 Crowd sensing worker selection mechanism and system based on block chain position privacy protection
CN110557375A (en) * 2019-08-01 2019-12-10 上海电力大学 k anonymous location privacy protection incentive method based on block chain intelligent contract
CN111899023B (en) * 2020-08-10 2024-01-26 成都理工大学 Block chain-based crowd-sourced method and system for crowd-sourced machine learning security through crowd sensing
CN112291354B (en) * 2020-10-31 2022-12-20 南京工业大学 Privacy protection method for participants of crowd sensing MCS based on block chain
CN113269428B (en) * 2021-05-19 2024-04-23 贵州大学 Intelligent contract swing position privacy protection method
CN113423058A (en) * 2021-06-08 2021-09-21 山东浪潮科学研究院有限公司 Privacy protection method based on location-based service

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104168563A (en) * 2014-08-15 2014-11-26 西安电子科技大学 K-anonymity incentive mechanism based on local reputation storage
CN108320228A (en) * 2018-03-07 2018-07-24 物数(上海)信息科技有限公司 Transregional piece of chain transaction in assets method, platform, equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104168563A (en) * 2014-08-15 2014-11-26 西安电子科技大学 K-anonymity incentive mechanism based on local reputation storage
CN108320228A (en) * 2018-03-07 2018-07-24 物数(上海)信息科技有限公司 Transregional piece of chain transaction in assets method, platform, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Poster: Smart-Contract Based Incentive Mechanism for K-Anonymity Privacy Protection in LBSs";Ziye Geng等;《2017 IEEE Symposium on Privacy-Aware Computing (PAC)》;20170804;正文第2节 *

Also Published As

Publication number Publication date
CN107528835A (en) 2017-12-29

Similar Documents

Publication Publication Date Title
CN107528835B (en) User privacy protection method based on security intelligent contract k-anonymous incentive mechanism
US12021992B2 (en) System and method for authenticating user identity
JP6873270B2 (en) Handling of transaction activities based on smart contracts in the blockchain Caution Methods and devices for protecting data
US20240095728A1 (en) Blockchain system for confidential and anonymous smart contracts
CN107180350B (en) Method, device and system for multi-party sharing transaction metadata based on block chain
US8650403B2 (en) Crytographic method for anonymous authentication and separate identification of a user
CN110458554B (en) Identity-based data rapid transaction method on block chain
US9768962B2 (en) Minimal disclosure credential verification and revocation
US20100229241A1 (en) Method of accessing service, device and system thereof
CN113114630B (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
JP2013101639A (en) System and method for authenticating electronic transaction
CN110599342B (en) Block chain-based identity information authorization method and device
CN114565386A (en) Block chain escrow transaction method and system with multi-party cooperative privacy protection
CN114866323A (en) User-controllable private data authorization sharing system and method
CN115801260A (en) Block chain assisted cooperative attack and defense game method under untrusted network environment
Gao et al. Secure, fair and instant data trading scheme based on bitcoin
Wang et al. A privacy protection scheme for electricity transactions in the microgrid day-ahead market based on consortium blockchain
Hu et al. Privacy-preserving combinatorial auction without an auctioneer
Li et al. AvecVoting: Anonymous and verifiable E-voting with untrustworthy counters on blockchain
Geng et al. Poster: Smart-contract based incentive mechanism for K-anonymity privacy protection in LBSs
CN111738722B (en) Intelligent contract generation method based on block link and by directory server
CN115170132B (en) Payment method suitable for high-speed post network member system
Fan et al. Certificateless Blind Aggregation Signature Scheme in the Blockchain Electronic Auction
Lee et al. Provable secure brand-new multi-auction mechanism with dynamic identity
Wong et al. Toward a fair indictment for sealed-bid auction with self-enforcing privacy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CB03 Change of inventor or designer information

Inventor after: He Yunhua

Inventor after: Geng Ziye

Inventor after: Xiao Ke

Inventor after: Li Chen

Inventor before: Geng Ziye

Inventor before: He Yunhua

Inventor before: Xiao Ke

Inventor before: Li Chen

CB03 Change of inventor or designer information