CN110119635B - Privacy protection incentive mechanism method facing to untrusted platform - Google Patents

Privacy protection incentive mechanism method facing to untrusted platform Download PDF

Info

Publication number
CN110119635B
CN110119635B CN201910339911.XA CN201910339911A CN110119635B CN 110119635 B CN110119635 B CN 110119635B CN 201910339911 A CN201910339911 A CN 201910339911A CN 110119635 B CN110119635 B CN 110119635B
Authority
CN
China
Prior art keywords
user
bid
platform
task
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910339911.XA
Other languages
Chinese (zh)
Other versions
CN110119635A (en
Inventor
王志波
李婧欣
胡佳慧
王骞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201910339911.XA priority Critical patent/CN110119635B/en
Publication of CN110119635A publication Critical patent/CN110119635A/en
Application granted granted Critical
Publication of CN110119635B publication Critical patent/CN110119635B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates

Abstract

Compared with a bidding privacy protection mechanism relying on a trusted platform in a conventional reverse auction model, the method takes the untrusted scene of the platform into consideration for the first time, designs a bidding confusion function by utilizing differential privacy, uploads the bidding price confused by utilizing the function and realizes task allocation and reward payment by the platform, thereby achieving the protection effect on the bidding privacy of the user. In addition, the method has the advantages that the bidding privacy of the user is protected, the minimum social cost is realized, the three characteristics of an incentive mechanism are met, and the participation enthusiasm of the user can be promoted.

Description

Privacy protection incentive mechanism method facing to untrusted platform
Technical Field
The invention belongs to the field of crowd sensing, and particularly relates to a privacy protection incentive mechanism method facing an untrusted platform.
Background
In recent years, smart phones have proliferated in people's daily life. Smartphones have become programmed and can carry some inexpensive and efficient portable sensors such as accelerometers, digital compasses, gyroscopes, global Positioning Systems (GPS), miniature phones and cameras, etc. These sensors can be collected to monitor the range of human activities and the surrounding environment, which also provides opportunities for developing crowd sensing. The crowd sensing is a new mode comprising a group of users which provide complex computing and sensing services in a mobile social network by using intelligent devices carried by the users, and the crowd sensing takes the mobile devices of common users as basic sensing units and can solve large-scale mobile sensing tasks by using the mobility of the users.
Incentive mechanisms, which are one of the most important issues in crowd-sourcing, are proposed to encourage users to participate in the task awareness, and the difficulty of the task, the time required for the user to perform the task, and the amount of system resources consumed (e.g., cell phone power usage during task execution) often result in insufficient user engagement. Currently, the most common incentive mechanism in MCS is reverse auction, which mainly consists of: the MCS system is set up as a reverse auction, where the platform is the buyer of the service, the user is the seller of the service, and the user has a bid (bid) for his task. In this mechanism, the platform selects a user and pays a reward based on the bids uploaded by the user. In most auction-based incentive schemes, bids (bid) uploaded by users are real expenses of the users, and the bids often contain personal sensitive information of the users. For example, the user's bid price may reveal the type of mobile device the user uses during the performance of the task, generally speaking, the more expensive the user's mobile device, the higher his bid price may be, and the less the user's location information may be, e.g., the closer the user is to the location of the task, the lower the bid price may be. Therefore, it is very necessary to protect the user's bid.
Some solutions have been proposed to protect the privacy of user bids, some of which are based on cryptography, however, encryption and decryption will consume a lot of resources on the platform and the user, and cannot resist inference attacks; the other part is based on a differential privacy mechanism, however, the proposal protects the bidding privacy of the users to a certain extent, but the proposal is oriented to a trusted platform, namely the platform grasps the real bids of all the users. Existing differential privacy-based schemes are also insecure once the platform is untrusted, and the user's personal sensitive information will be revealed.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide a privacy protection incentive mechanism method facing to an untrusted platform.
The privacy protection incentive mechanism method for the untrusted platform comprises the following steps:
1) The platform issues a series of tasks T to all users in the crowd sensing system;
2) After receiving the perception task, each user u i Generating task-bid pairs based on tasks of interest to the user
Figure BDA0002040371260000021
The user then randomly uploads the bid prices in their task-bid pairs to different agents via anonymous transfer techniques (e.g., onion networks). Notably, each user's bid price can be uploaded to at most one agent;
3) Each agent uploads all the collected bid prices to the platform;
4) After the platform obtains the distribution of the real bidding prices of all users, a bidding confusion function based on differential privacy is generated by using an exponential mechanism, and the confusion function is sent to each user;
5) When the bid confusion function is received on the equipment of the user, each user can confuse the bid price of the interested task according to the function and upload the confused task-bid pair to the platform;
6) And the platform determines the payment corresponding to the successful bidder of each task according to the collected task-bid pairs after all the users are confused.
Further, the platform is not completely untrusted, but is honest but curious (host-but-curious). The platform which is completely untrustworthy cannot entrust the platform to carry out task distribution, such as collusion with illegal users for the purpose of profit-making, so that the credibility of the platform is necessarily limited.
Further, the platform minimizes overall social costs while performing task assignments. In a general crowd-sourcing sensing system, the goal of the platform is to maximize social welfare (social welfare), which can be expressed as:
Figure BDA0002040371260000022
Figure BDA0002040371260000023
for user u i For task t j Costs of statements, in general
Figure BDA0002040371260000024
I.e., the cost equals the bid price. Since V (S) is a fixed value and is not influenced by the change of the winning bid set without considering the benefit difference brought to the platform by the user, the goal of maximizing social welfare is equivalent to minimizing the total social cost
Figure BDA0002040371260000025
Furthermore, the invention improves the participation enthusiasm of the users by designing a reverse auction model meeting the characteristics of an incentive mechanism. The excitation mechanism characteristics to be met are as follows:
1) Computational Efficiency (Computational Efficiency): the calculation of the whole mechanism needs to be completed in polynomial time;
2) Personal rational (industrial ratio): the bid price uploaded at each user is his real spending time, his utility is all non-negative, where user u i The utility calculation formula of (2) is as follows:
Figure BDA0002040371260000031
p i in order to compensate the user for the user,
Figure BDA0002040371260000032
for user u i For task t j Costs of statements, in general
Figure BDA0002040371260000033
I.e., the cost equals the bid price.
3) γ -authenticity (γ -truthful): when the user submits unreal bid price
Figure BDA0002040371260000034
Timely and submitting true bid price b i The difference between the aging requirements does not exceedγ, where the set of bid prices for other users is b -i γ is a very small constant:
Figure BDA0002040371260000035
further, the platform generates a differential privacy-based bid confusion function by utilizing the real bid price distribution of the user, and the function meets the characteristics of differential privacy: an algorithm M satisfying the differential privacy is set, O is all possible output sets of the algorithm M, and for any two adjacent data sets D and D' and any subset O of O, the following are provided:
Pr[M(D)∈o]≤exp(ε)·Pr[M(D′)∈o]
to achieve differential privacy, the platform gives a metric function q (b, b) based on an exponential mechanism * ) Measure the obfuscated bid price b * Proximity to the true bid price b, based on q (b, b) * ) A distribution function in the return value space can be obtained, and finally, the return value is randomly output according to the distribution function. The bid price confusion function P is set to meet the difference privacy of the exponential mechanism, B is the bid price range calculated by the platform, q is the measurement function in the exponential mechanism, Δ q is the global sensitivity of the measurement function, and the probability of confusing the bid price B into B satisfies the following conditions:
Figure BDA0002040371260000036
after the characteristics of differential privacy are met, other people cannot deduce the real price of the user from the bid price after the user is confused, and the privacy of the user is protected.
Further, the platform receives user-obfuscated task-bid pairs and determines the winning bidder by calculating the user's expected cost for each task. The platform has the goal of minimizing the overall social costs while performing task allocation, however, the challenge is that the platform gets only the user's confused bid price, and not the true bid price. Thus, the total social cost is approximated with all winning bidder expected costs, namely:
Figure BDA0002040371260000037
given a confusion function, the desired cost C (b) * ,t k ) The calculation formula of (2) is as follows:
Figure BDA0002040371260000041
wherein π (b) is the probability distribution of bid price b within the total bid price range,
Figure BDA0002040371260000042
is b is in order to want to perform task t k The bid price of the user (2) is a probability distribution of the range, and the calculation formula is as follows:
Figure BDA0002040371260000043
wherein, B k Representing the desire to perform a task t k The confusing bid price range of the user. Thus, minimizing the total social cost can be expressed as:
Figure BDA0002040371260000044
further, each user performs at most one task, each task t k Requires lambda k And (3) measuring independently, and classifying the conditions according to different measuring times: (1) all tasks need only one measurement
Figure BDA0002040371260000045
(2) The presence of a task requires a plurality of measurements (lambda) k Not less than 1), different task allocation methods exist under different classification conditions. To avoid measurement bias from a single user, the quality of the data is guaranteed, at most, for each userA task can be performed. In case (1), the task allocation problem is an assignment problem with the goal of minimizing the total social cost, and can be quickly solved by the hungarian algorithm; in case (2), task allocation may be based on a greedy algorithm mechanism.
The privacy protection incentive mechanism method for the untrusted platform is characterized in that the platform determines the reward of each successful bidder according to task-bid pairs after confusion of users, and the reward of each successful bidder is as follows:
p i =b max -b min +C(b * ,t k )
due to b min ≤C(b * ,t k )≤b max Then there is p i ≥b max There is a non-negative utility to each user, so that the design of the reward meets the personal reasonable characteristics, which is beneficial to the participation of the user.
The invention has the advantages that:
1) Unlike existing incentive mechanisms for protecting user bid privacy, the present invention solves the bid protection problem with differential privacy under untrusted platforms, considering that the platforms are untrusted. In order to obtain the real bidding price distribution of the user, the user firstly uploads the real bidding price to different agents randomly through an anonymous transmission technology, and then the agents send the collected bidding price to the platform. The purpose of adding the agent is to prevent the platform from obtaining the corresponding bid price of the user through an inference attack (inference attack), so that the privacy of the user is revealed. The use of anonymous transmission techniques and the requirement that each user's bid price be uploaded to at most one agent also prevents the agent from speculatively attacking the user's bid price.
2) The invention provides a bid confusion function based on differential privacy, so that a user can confuse the bid in a personal mobile device, thereby protecting the bid privacy of the user. The user confuses the bid price based on a bid confusion function generated by a platform, and uploads the confused task-bid pairs to the platform. Because the confusion function meets the differential privacy, other people including the platform can not deduce the real bid of the user, and the personal privacy of the user is protected. Meanwhile, under the condition that all users are confused based on the same confusion function, the characteristics of gamma-reality in an incentive mechanism can be met, the participation enthusiasm of the users is improved, and the unified task allocation of a platform is facilitated.
3) The invention protects the privacy of the user's bid, has the minimum social cost, and satisfies the three characteristics of the incentive mechanism, and can promote the participation enthusiasm of the user.
Drawings
Fig. 1 is a block diagram of a privacy preserving incentive mechanism oriented to an untrusted platform.
FIG. 2 is a comparison of the total social cost of the method and the existing methods for protecting privacy of user bids.
FIG. 3 is a second comparison of the total social cost of the method and the existing methods for protecting the privacy of the user's bid.
FIG. 4 is a comparison of the degree of privacy protection of the present method and existing methods of protecting user bid privacy.
Detailed Description
The invention is described in further detail below with reference to the following figures and specific examples:
the privacy protection incentive mechanism method for the untrusted platform comprises the following steps:
1) The platform issues a series of tasks T to all users in the crowd sensing system.
The platform is not completely untrusted but is honest but curious (host-but-curious). The completely untrusted platform cannot entrust the platform to perform task allocation (for example, collude with an illegal user for the purpose of profit-making), so that it is necessary to limit the credibility of the platform.
The platform improves the participation enthusiasm of users by designing a reverse auction model meeting the characteristics of an incentive mechanism. The excitation mechanism characteristics to be satisfied are as follows:
1) Computational Efficiency (Computational Efficiency): the calculation of the whole mechanism needs to be completed in polynomial time;
2) Personal rational (industrial ratio): the bid price uploaded at each user is his real spending time, his utility is all non-negative, where user u i The utility calculation formula of (2) is as follows:
Figure BDA0002040371260000061
p i in order to compensate the user for the user,
Figure BDA0002040371260000062
for user u i For task t j Costs of statements, in general
Figure BDA0002040371260000063
I.e., the cost equals the bid price.
3) Gamma authenticity (gamma-truthfull): when the user submits unreal bid price
Figure BDA0002040371260000064
Timely and submitting true bid price b i The difference of the expectation for aging does not exceed gamma, wherein the set of the bid prices of other users is b -i γ is a very small constant:
Figure BDA0002040371260000065
2) After receiving the perception tasks, each user ui generates a task-bid pair β according to the task in which the user is interested, and then the user randomly uploads the bid price in the task-bid pair to different agents through an anonymous transmission technology, such as an onion network. Wherein each bid price of each user is uploaded to at most one agent;
3) Each agent uploads all bid prices collected to the platform.
4) After the platform obtains the distribution of the real bidding prices of all the users, a bid confusion function based on the difference privacy is generated by using an exponential mechanism, and the confusion function is sent to all the users.
The platform utilizes the real bid price distribution of the user to generate a bid confusion function based on the differential privacy, and the function meets the characteristics of the differential privacy: an algorithm M satisfying the differential privacy is set, O is all possible output sets of the algorithm M, and for any two adjacent data sets D and D' and any subset O of O, the following are provided:
Pr[M(D)∈o]≤exp(ε)·Pr[M(D′)∈o]
to achieve differential privacy, the platform gives a metric function q (b, b) based on an exponential mechanism * ) Measure the obfuscated bid price b * Proximity to true bid price b, according to q (b, b) * ) A distribution function over the return value space can be obtained and finally the return values are output randomly according to the distribution function. The bid price confusion function P is set to meet the difference privacy of the exponential mechanism, B is the bid price range calculated by the platform, q is the measurement function in the exponential mechanism, Δ q is the global sensitivity of the measurement function, and the probability of confusing the bid price B into B satisfies the following conditions:
Figure BDA0002040371260000066
after the characteristics of differential privacy are met, other people cannot deduce the real price of the user from the bid price after the user is confused, and the privacy of the user is protected.
5) When the bid confusion function is received on the equipment of the user, each user can confuse the bid price of the interested task according to the function and upload the confused task-bid pair to the platform; the user confuses the bid price based on a bid confusion function generated by a platform, and uploads the confused task-bid pairs to the platform. Because the confusion function meets the differential privacy, other people including the platform can not deduce the real bid of the user, and the personal privacy of the user is protected. Meanwhile, under the condition that all users are confused based on the same confusion function, the characteristics of gamma-reality in an incentive mechanism can be met, the participation enthusiasm of the users is improved, and the unified task allocation of a platform is facilitated.
6) And the platform determines the payment corresponding to the successful bidder of each task according to the collected task-bid pairs after all the users are confused, wherein each user executes one task at most.
The platform minimizes overall social costs while performing task allocation. In a general crowd-sourcing sensing system, the goal of the platform is to maximize social welfare (social welfare), which can be expressed as:
Figure BDA0002040371260000071
Figure BDA0002040371260000072
for user u i For task t j Costs of statements, in general
Figure BDA0002040371260000073
I.e., the cost equals the bid price. Since V (S) is a fixed value and is not influenced by the change of the winning bid set without considering the benefit difference brought to the platform by the user, the goal of maximizing social welfare is equivalent to minimizing the total social cost
Figure BDA0002040371260000074
After receiving the user's confused task-bid pairs, the platform determines the winning bidder by calculating the expected cost of the user for each task. The platform has the goal of minimizing the overall social costs while performing task allocation, however, the challenge is that the platform gets only the user's confused bid price, and not the true bid price. Thus, the total social cost is approximated with all winning bidder expected costs, namely:
Figure BDA0002040371260000075
given a confusion function, the desired cost C (b) * ,t k ) The calculation formula of (2) is as follows:
Figure BDA0002040371260000076
wherein pi (b) is the probability distribution of the bid price b in the total bid price range,
Figure BDA0002040371260000077
is b is in order to want to perform task t k The bid price of the user is the probability distribution of the range, and the calculation formula is as follows:
Figure BDA0002040371260000078
wherein, B k Representing the desire to perform a task t k The confusion bid price range of the user. Thus, minimizing the total social cost can be expressed as:
Figure BDA0002040371260000081
according to the privacy protection incentive mechanism method facing the untrusted platform, each user executes at most one task, and each task t k Requires lambda k And (3) measuring independently, and classifying the conditions according to different measuring times: (1) all tasks need only one measurement
Figure BDA0002040371260000082
(2) The presence of a task requires a plurality of measurements (lambda) k Not less than 1), different task allocation methods exist under different classification conditions. To avoid measurement bias from a single user and to ensure the quality of the data, each user can only perform one task at most. In case (1), the task assignment problem is one of the goals to minimize the overall societyThe assignment problem of the cost can be quickly solved by using a Hungarian algorithm; in case (2), task allocation may be based on a greedy algorithm mechanism.
The privacy protection incentive mechanism method facing the untrusted platform is characterized in that the platform determines the reward of each successful bid user according to the task-bid pair after user confusion, and the reward of each successful bid user is as follows:
p i =b max -b min +C(b * ,t k )
due to b min ≤C(b * ,t k )≤b max Then there is p i ≥b max There is a non-negative utility to each user, so that the design of the reward meets the personal reasonable characteristics, which is beneficial to the participation of the user.
In the invention, under a task allocation model of reverse auction, in order to prevent an untrusted platform from revealing user privacy, a user does not directly upload the real bid price of the user to the platform, but uploads an confused task-bid pair to the platform. And finally, the platform determines the winning bidder and the reward of each task according to the confused information submitted by the user. The decision of the platform on the winning bidder and the reward meets the target of the incentive mechanism, and is beneficial to the participation of the user. In order to obtain the real bidding price distribution of the user, the user randomly uploads the real bidding price to different agents through an anonymous transmission technology, and then the agents send the collected bidding price to the platform. The purpose of adding the agent is to prevent the platform from obtaining the corresponding bid price of the user through an inference attack (inference attack), so that the privacy of the user is revealed. The use of anonymous transmission techniques and the requirement that each user's bid price be uploaded to at most one agent also prevents the agent from speculatively attacking the user's bid price.
Specific embodiments of the examples are as follows:
1) The platform issues a series of perception tasks T to a user set U, and after receiving the perception tasks, each user U i Generating task-bid pairs based on tasks of interest to the user
Figure BDA0002040371260000083
Wherein
Figure BDA0002040371260000084
Figure BDA0002040371260000085
For user u i For task t j The bid price of (1). The user then sends the bid price of his task-bid pair via anonymous transmission technology (such as onion network)
Figure BDA0002040371260000091
Randomly uploaded to a different agent.
2) All the real bid prices collected by the agents
Figure BDA0002040371260000092
Uploading to a platform, and generating a bid confusion function by the platform according to the distribution of the bid price, wherein the measurement function is set to q (b, b) * )=-|b-b * | 1/2 Then the confusion function P can be calculated:
Figure BDA0002040371260000093
Δ b is the global sensitivity of the metric function, Δ b = b max -b min And B' is any element in the bid price range B.
3) When the user downloads the confusion function P in the mobile device, the user can calculate the real bid price b to be confused into any bid price range b * Probability P (b) of * B), then randomly selecting one b according to probability distribution * As a obfuscated bid price. Thus, the obfuscated bid is
Figure BDA0002040371260000094
Figure BDA00020403712600000911
Is composed of
Figure BDA0002040371260000095
The obfuscated bid price. User upload
Figure BDA0002040371260000096
To the platform.
4) The platform starts to distribute tasks after receiving bids confused by users and is divided into the following 4 stages
a) For each task t k Finding a set of users q interested in it k
b) Calculating all elements b in the bid price range at task t k Probability distribution in
Figure BDA0002040371260000097
Figure BDA0002040371260000098
c) For q k Each user u in i Calculating the task t k Assigned to a value of confusion b * U of (a) i Expected social cost of time:
Figure BDA0002040371260000099
d) And (3) selecting the successful bidders according to the situations: (1) all tasks need only one measurement
Figure BDA00020403712600000910
Assignment of tasks to minimize the total expected social cost using Hungarian algorithm, (2) Presence of tasks requires multiple measurements (λ) k And the number is more than or equal to 1), selecting the user with the minimum expected social cost for each task from the first task based on a greedy algorithm as a winner until all tasks are distributed.
5) Platform for each task t k The winning bidder of (1) pays a reward:
p i =b max -b min +C(b * ,t k )
due to b min ≤C(b * ,t k )≤b max Then there is p i ≥b max There is a non-negative utility for each user, so that consideration is designed to meet the personal reasonable characteristics, which is beneficial to the participation of the user.

Claims (8)

1. A privacy protection incentive mechanism method facing to an untrusted platform is characterized by comprising the following steps:
1) The platform issues a series of tasks T to all users in the crowd sensing system;
2) After receiving the perception task, each user u i Generating task-bid pairs based on tasks of interest
Figure FDA0002040371250000011
Then, the users upload the bid prices in the task-bid pairs of the users to different agents randomly through an anonymous transmission technology, wherein each bid price of each user can be uploaded to one agent at most;
3) Each agent uploads all the collected bid prices to the platform;
4) After the platform obtains the distribution of the real bid prices of all the users, a bid confusion function based on differential privacy is generated by using an exponential mechanism, and the confusion function is sent to each user;
5) When the bid confusion function is received on the equipment of the user, each user can confuse the bid price of the interested task according to the function and upload the confused task-bid pair to the platform;
6) And the platform determines the payment corresponding to the successful bidder of each task according to the collected task-bid pairs after all the users are confused.
2. The privacy protection incentive mechanism method for untrusted platforms according to claim 1, wherein: the platform is a honest but curious platform, namely the platform can integrity execute the operations preset by the crowd sensing system, but the platform can snoop the data content.
3. The privacy-preserving incentive scheme method for untrusted platforms according to claim 1, wherein: the goal of the platform is to maximize social welfare, which can be expressed as:
Figure FDA0002040371250000012
Figure FDA0002040371250000013
for user u i For task t j Costs of statements, in general
Figure FDA0002040371250000014
I.e., the cost equals the bid price; since V (S) is a fixed value and is not influenced by changes of winning bid sets without considering benefit differences brought to the platform by users, the goal of maximizing social welfare is equivalent to minimizing the total social cost
Figure FDA0002040371250000015
4. The privacy-preserving incentive scheme method for untrusted platforms according to claim 1, wherein: designing a reverse auction model meeting the characteristics of an incentive mechanism to improve the participation enthusiasm of users, wherein the characteristics of the incentive mechanism to be met are as follows:
1) Calculating efficiency: the calculation of the whole mechanism needs to be completed in polynomial time;
2) Personal rationale: the bid price uploaded at each user is his real spending time, his utility is all non-negative, where user u i The utility calculation formula of (2) is as follows:
Figure FDA0002040371250000021
p i in order to compensate the user for the user,
Figure FDA0002040371250000022
for user u i For task t j Costs of statements, in general
Figure FDA0002040371250000023
I.e., the cost equals the bid price;
3) Gamma-authenticity: when the user submits unreal bid price
Figure FDA0002040371250000024
Timely and submitting true bid price b i The difference of the expectation for aging does not exceed gamma, wherein the sum of the bid prices of other users is b -i γ is a very small constant:
Figure FDA0002040371250000025
5. the privacy-preserving incentive scheme method for untrusted platforms according to claim 1, wherein: the specific process of the bid confusion function generated by the platform based on the differential privacy is as follows: an algorithm M satisfying the differential privacy is set, O is all possible output sets of the algorithm M, and for any two adjacent data sets D and D' and any subset O of O, the following are provided:
Pr[M(D)∈o]≤exp(ε)·Pr[M(D′)∈o]
to implement differential privacy, the platform assigns a metric function q (b, b) based on an exponential mechanism * ) Measure the obfuscated bid price b * Proximity to the true bid price b, based on q (b, b) * ) A distribution function on a return value space can be obtained, and finally, a return value is randomly output according to the distribution function; price of the tenderThe lattice confusion function P meets the difference privacy of the exponential mechanism, B is the bid price range calculated by the platform, q is the measurement function in the exponential mechanism, Δ q is the global sensitivity of the measurement function, and the probability of confusing the bid price B into B satisfies the following conditions:
Figure FDA0002040371250000026
6. the privacy-preserving incentive scheme method for untrusted platforms according to claim 3, wherein: after receiving the task-bid pairs mixed by the user, the platform utilizes all expected expenses of the successful bidders to approximate the total social expense, namely:
Figure FDA0002040371250000027
given a confusion function, the desired cost C (b) * ,t k ) The calculation formula of (2) is as follows:
Figure FDA0002040371250000031
wherein π (b) is the probability distribution of bid price b within the total bid price range,
Figure FDA0002040371250000032
is b is in order to want to perform task t k The bid price of the user (2) is a probability distribution of the range, and the calculation formula is as follows:
Figure FDA0002040371250000033
wherein, B k Representing the desire to perform a task t k The user's confusing bid price range; thus, minimizing the overall societyThe cost can be expressed as:
Figure FDA0002040371250000034
7. the privacy-preserving incentive scheme method for untrusted platforms according to claim 1, wherein: each user executes at most one task, and each task t k Requires lambda k And (3) measuring independently, and classifying the conditions according to different measuring times: (1) all tasks need only one measurement
Figure FDA0002040371250000035
(2) The presence of a task requires a plurality of measurements (lambda) k Not less than 1), different task allocation methods are available under different classification conditions; in case (1), the task allocation problem is an assignment problem with the goal of minimizing the total social cost, which can be solved quickly with the hungarian algorithm; in case (2), task allocation may be based on a greedy algorithm mechanism.
8. The privacy-preserving incentive scheme method for untrusted platforms according to claim 1, wherein: the platform determines the reward of each successful bid person according to the task-bid pair after the user confusion, and the reward of each successful bid person is as follows:
p i =b max -b min +C(b * ,t k )
due to b min ≤C(b * ,t k )≤b max Then there is p i ≥b max
CN201910339911.XA 2019-04-25 2019-04-25 Privacy protection incentive mechanism method facing to untrusted platform Active CN110119635B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910339911.XA CN110119635B (en) 2019-04-25 2019-04-25 Privacy protection incentive mechanism method facing to untrusted platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910339911.XA CN110119635B (en) 2019-04-25 2019-04-25 Privacy protection incentive mechanism method facing to untrusted platform

Publications (2)

Publication Number Publication Date
CN110119635A CN110119635A (en) 2019-08-13
CN110119635B true CN110119635B (en) 2022-12-16

Family

ID=67521515

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910339911.XA Active CN110119635B (en) 2019-04-25 2019-04-25 Privacy protection incentive mechanism method facing to untrusted platform

Country Status (1)

Country Link
CN (1) CN110119635B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110570284B (en) * 2019-09-11 2021-06-08 安徽大学 Heterogeneous virtual machine distribution method with differential privacy protection

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108307344A (en) * 2018-01-29 2018-07-20 福建师范大学 One kind being based on the matched intelligent perception method for secret protection of alliance and system
CN109003172A (en) * 2018-07-09 2018-12-14 中国科学技术大学苏州研究院 Protect the space crowdsourcing task auction bidding method of privacy

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030074330A1 (en) * 2001-10-11 2003-04-17 Nokia Corporation Efficient electronic auction schemes with privacy protection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108307344A (en) * 2018-01-29 2018-07-20 福建师范大学 One kind being based on the matched intelligent perception method for secret protection of alliance and system
CN109003172A (en) * 2018-07-09 2018-12-14 中国科学技术大学苏州研究院 Protect the space crowdsourcing task auction bidding method of privacy

Also Published As

Publication number Publication date
CN110119635A (en) 2019-08-13

Similar Documents

Publication Publication Date Title
Wang et al. Towards privacy-preserving incentive for mobile crowdsensing under an untrusted platform
Xu et al. Incentive mechanisms for time window dependent tasks in mobile crowdsensing
Jin et al. Incentive mechanism for privacy-aware data aggregation in mobile crowd sensing systems
Jin et al. If you do not care about it, sell it: Trading location privacy in mobile crowd sensing
Jin et al. CENTURION: Incentivizing multi-requester mobile crowd sensing
Jin et al. Thanos: Incentive mechanism with quality awareness for mobile crowd sensing
Wang et al. Incentivizing crowdsensing with location-privacy preserving
Zhou et al. A truthful online mechanism for location-aware tasks in mobile crowd sensing
Xiao et al. A secure mobile crowdsensing game with deep reinforcement learning
Sun et al. Double auction-based resource allocation for mobile edge computing in industrial internet of things
Sun et al. Towards personalized privacy-preserving incentive for truth discovery in mobile crowdsensing systems
Jin et al. Inception: Incentivizing privacy-preserving data aggregation for mobile crowd sensing systems
Li et al. Truthful incentive mechanisms for geographical position conflicting mobile crowdsensing systems
Pouryazdan et al. Anchor-assisted and vote-based trustworthiness assurance in smart city crowdsensing
Jin et al. Enabling privacy-preserving incentives for mobile crowd sensing systems
Feng et al. TRAC: Truthful auction for location-aware collaborative sensing in mobile crowdsourcing
Feng et al. Towards truthful mechanisms for mobile crowdsourcing with dynamic smartphones
CN110189174A (en) A kind of mobile intelligent perception motivational techniques based on quality of data perception
Tian et al. Movement-based incentive for crowdsourcing
Lin et al. BidGuard: A framework for privacy-preserving crowdsensing incentive mechanisms
Zhan et al. Incentive mechanism in platform-centric mobile crowdsensing: A one-to-many bargaining approach
CN112967118B (en) Mobile crowd sensing excitation method, device, system and storage medium
Shah-Mansouri et al. Profit maximization in mobile crowdsourcing: A truthful auction mechanism
CN110825810A (en) Block chain-based crowd sensing double privacy protection method
Luo et al. Towards high quality mobile crowdsensing: Incentive mechanism design based on fine-grained ability reputation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant