CN110557375A - k anonymous location privacy protection incentive method based on block chain intelligent contract - Google Patents

k anonymous location privacy protection incentive method based on block chain intelligent contract Download PDF

Info

Publication number
CN110557375A
CN110557375A CN201910706205.4A CN201910706205A CN110557375A CN 110557375 A CN110557375 A CN 110557375A CN 201910706205 A CN201910706205 A CN 201910706205A CN 110557375 A CN110557375 A CN 110557375A
Authority
CN
China
Prior art keywords
anonymous
intelligent contract
bid
function
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910706205.4A
Other languages
Chinese (zh)
Inventor
温蜜
徐健
孙蕊
李晋国
陈思佳
陈珊
吴佳乐
郭帅
王轩楷
李孟特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai University of Electric Power
Shanghai Electric Power University
University of Shanghai for Science and Technology
Original Assignee
Shanghai Electric Power University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Electric Power University filed Critical Shanghai Electric Power University
Priority to CN201910706205.4A priority Critical patent/CN110557375A/en
Publication of CN110557375A publication Critical patent/CN110557375A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Abstract

the invention relates to an incentive method for K anonymous location privacy protection based on a block chain intelligent contract, which mainly comprises the following steps: (1) deploying an incentive mechanism intelligent contract on the commonization block chain; (2) the applicant publishes the required K anonymous quantity and the guarantee fund amount; (3) potential bidders monitor smart contracts deployed on the blockchain to submit bid auctions; (4) the intelligent contract performs an auction campaign to determine a winning bidder. (5) The first K +1 people who pay the highest guarantee fee obtain the opportunity of completing the task, and form a K anonymous group with the buyer. (6) The location privacy preserving task begins and the winning buyer and seller form an anonymous group. All members of the group send their location and request to the service provider. An attacker cannot determine which set of locations and requests are genuine. (7) And (4) completing the task, carrying out money delivery, and returning the reward fund and the guarantee fund to the winning account number. Compared with the existing excitation, the invention is more practical, efficient, safe and reliable.

Description

K anonymous location privacy protection incentive method based on block chain intelligent contract
Technical Field
The invention relates to the technical field of computers, in particular to an incentive method for K anonymous location privacy protection based on a block chain intelligent contract.
Background
with the rapid development of the mobile internet, location-based services are abundantly present in daily life services, such as mei-qu, hundredth maps, hungry, and the like. Location Based Service (LBS) is a network Service to which a Service provider provides a corresponding Service Based on user geographical Location information. According to survey findings, 74% of smartphone users over 18 years old use location-based services through the phone. However, the threats facing the privacy of the location of the mobile user are not of sufficient concern. Because the user can enjoy the service provided by the service provider only after submitting the own geographical location information to the service provider, the information collected by the LBS service provider is not only about the user's identity, destination, motivation, etc. Taking a hundred-degree map as an example, a user provides geographical location information to a hundred-degree map service provider to inquire relevant important information, for example, a certain hospital, and after receiving the geographical location information sent by the user, a third-party (hundred-degree) location service provider returns relevant service information such as a hospital name and the like required by the user, binds the searched information with the user account and records the information, and with the increase of the recording behavior, the hundred-degree map can fully grasp the living habits and behavior tracks of the user. According to the conclusion reported by the electronic privacy information center, the third-party service provider can directly access the position history records of the user without the legal authorization of the user, which obviously infringes the privacy of the user. The recent misuse of user personal data by Facebook companies and the leakage of hotel and guest personal data from the flag of the Hua-Lian group, which are reported by various media disputes, are also illustrating the importance of some service providers to the attitudes of using user data and protecting user privacy.
bereford and Stajano first defined location privacy as the ability to prevent other parties from knowing their current or past location. To protect location privacy, Chow et al propose various methods to protect the location privacy of mobile users, the most widespread of which at present is the K-anonymization technique introduced by Gruteser and Grunwald from data privacy protection. The basic idea of the K-anonymity technique is to arrange a secure trusted third party agent between the mobile user and the LBS provider for relaying communications. When the mobile user uses the LBS, the proxy adjusts the resolution of the actual user position information by returning a hidden area at least containing K-1 other mobile users and sends the information to the LBS server, and then forwards the data returned by the LBS server to the requesting user, so that an attacker cannot accurately distinguish the true service requesting user and other users in the same hidden area. The K-anonymization technology is simple and easy to implement, does not need to occupy a large number of computing resources, and can obtain a good privacy protection effect, so that the K-anonymization technology is widely applied to a position privacy protection scheme. However, the K-anonymization technique requires that at least K mobile users in the anonymized collection must generate an anonymized area. In an actual LBS application scenario, user nodes are not trusted with each other, and not all users are concerned about their privacy leakage problem. Moreover, in practical applications, even if a node is willing to provide help to generate a K-anonymous hidden region to other nodes, it cannot gain any benefit from it. Therefore, a general node usually refuses to provide help to others, so that LBS requesters cannot construct K-anonymous sets and cannot obtain anonymous services.
Thus, Yang et al introduced a heavily studied incentive mechanism in the P2P network into generating K anonymous sets, and its basic idea was to implement the incentive mechanism with auction games to directly benefit nodes in the network by providing services to other nodes. The scheme is proposed based on an auction model.
However, the solution proposed by Yang et al has the following disadvantages: 1) the proposed auctioneer is a trusted third party, which is not present in reality, and the incentive mechanism does not work properly once the third party is attacked by DOS; 2) due to the over-centralization of transaction information, when a user has a large number of access requests, a third-party server running an incentive mechanism is paralyzed instantaneously; 3) meanwhile, the scheme lacks an effective punishment mechanism and cannot limit the participation of malicious users. Thereby limiting the application of incentive mechanisms in K-anonymous privacy preserving scenarios.
Disclosure of Invention
the invention aims to overcome the defects of excessive centralization, low user enthusiasm and the like in the conventional incentive mechanism and provide an incentive method for K anonymous location privacy protection based on a blockchain intelligent contract, namely an incentive mechanism for decentralized transaction, malicious node limitation, less calculation time consumption and more participating users based on blockchain intelligent contract location privacy protection.
The purpose of the invention can be realized by the following technical scheme:
An incentive method for K anonymous location privacy protection based on a blockchain intelligent contract comprises the following steps:
step 1: deploying an incentive mechanism intelligent contract on a public decentralized block chain;
step 2: the applicant calls an initialization function to initialize a new auction and pays a deposit to the intelligent contract;
And step 3: different bidders conduct new auctions and submit bid bids by monitoring deployed intelligent contracts;
And 4, step 4: the intelligent contract executes the auction campaign and determines the winning bidder;
and 5: the first K +1 bidders paying the highest deposit obtain the opportunity of completing the position privacy protection task, and form a K anonymous group with the applicant;
step 6: the location privacy protection task is started, the buyer and the seller who win the bid form an anonymous group, and all members in the group send the location and the request to a third-party service provider so that an attacker cannot determine which group of the location and the request is true;
And 7: and after the task is finished, the money is delivered, and the bonus money and the guarantee money are returned to the respective account numbers.
Further, the step 1 comprises the following sub-steps:
step 11: setting an incentive mechanism intelligent contract and a related function design thereof, wherein the incentive mechanism intelligent contract is K anonymous incentive mechanism intelligent contract, and the function comprises an initialization function, a bidding function, an auction function, a refund function and a reward and punishment function;
step 12: deploying the set intelligent contract of the excitation mechanism on the public block chain;
step 13: the intelligent contract runs in a virtual machine independently of the entity node, and returns the intelligent contract addresses required by future parties participating in the intelligent contract on the blockchain so as to be accessible to all transaction proxy nodes.
further, the step 2 comprises the following sub-steps:
Step 21: the applicant calls an initialization function to initialize a new auction and pays a deposit to the smart contract before the auction;
Step 22: after the initialization function is executed, the intelligent contract is ready to accept bids from bidders.
Further, the step 3 comprises the following sub-steps:
step 31: different bidders intelligently contract by monitoring incentive mechanisms on a public blockchain to see when someone seeks anonymous help available for auctions and when to submit their bids;
step 32: when an opportunity arises for an auction to be available and a bid to be submitted accordingly, a bid function is invoked to transfer a guarantee from the proxy account of the bidder to an account of the smart contract for bidding as a bid amount.
Further, the step 4 comprises the following sub-steps:
step 41: after setting the defined time, the bid of each bidder is revealed and then the auctioneer and settlement price are determined by using the auctioning function in the intelligent contract;
Step 42: the auction function compares each displayed bid with the lowest bid within the current specified range;
Step 43: if the displayed bid is higher than the lowest bid in the current specified range, the lowest bid and the next lowest bid in the specified range are raised, and bidders, namely bidders, corresponding to the lowest bid in the current specified range are recorded.
further, the step 5 specifically includes that the top K +1 bidders paying the highest guarantee fee are selected and form a K anonymous group with the applicant to help the applicant complete the K anonymous location privacy protection task.
further, the step 6 specifically includes: after K anonymous location privacy protection task starts, bidding bidders and applicants who bid for a bid form an anonymous group, all members in the group send their locations and requests to a third-party service provider, and an attacker can only judge which group of locations and requests corresponding identity information while the attacker can only judge that K users request services together.
Further, the step 7 comprises the following sub-steps:
step 71: the applicant calls a refund function to refund the guarantee fund of the bidder not winning the bid, and the bidder who wins the bid continues to stay in the intelligent contract;
Step 72: after the K anonymous privacy protection task is completed, calling a reward and punishment function to carry out final K anonymous task and financial calculation result accounting;
step 73: by obtaining input from LBS service information sent from the mobile device of the winning bidder to verify whether they have respectively completed LBS query tasks.
the invention provides a novel K-anonymous privacy protection incentive mechanism design scheme. Firstly, the existing excitation mechanism scheme is improved and combined with a block chain intelligent contract, and the method has the following innovation points: 1) the excitation mechanism operates in each participating node of the block chain, so that decentralized transaction can effectively resist DOS attack; 2) the block chain adopts a P2P transaction form, so that the computational bottleneck caused by excessive concentration of transaction information can be avoided; 3) the intelligent contract is added with a guarantee fund admission mechanism, so that malicious users can be effectively limited from joining, and more users can be encouraged to join the incentive mechanism due to the fact that the intelligent contract runs on a public link.
compared with the prior art, the invention has the following advantages:
(1) The method aims to solve the problem that the position privacy protection task fails due to the fact that some malicious users randomly join and quit in a traditional incentive mechanism. The participation of malicious users is effectively limited, so that the success rate of K anonymous location privacy protection tasks is improved, a deposit guarantee system is added when an intelligent contract is designed, all users participating in calling the intelligent contract must pay a deposit to an intelligent contract account in advance, if the system is judged to be the malicious users due to random quitting, the deposit guarantee is not collected, and an applicant is compensated;
(2) in order to solve the problem that the large-scale DOS attack is difficult to resist due to a centralized framework in the traditional excitation mechanism, the excitation mechanism provided by the scheme of the invention adopts a decentralized bottom-layer framework building based on a block chain, an intelligent contract of the excitation mechanism runs on the framework, and a third-party central server is removed, so that the excitation mechanism is safer and more reliable;
(3) in order to solve the problem of computational power bottleneck which often occurs due to excessive concentration of transaction information under a centralized architecture in the traditional incentive mechanism, the incentive mechanism system provided by the scheme of the invention adopts a P2P transaction form of a block chain, can effectively decompose the computational difficulty and avoid the computational power bottleneck;
(4) in order to solve the problem that the generation time of a K anonymous privacy protection task group in a traditional incentive mechanism is too long, so that the position privacy protection request of a task applicant is easy to fail, the incentive mechanism system provided by the scheme of the invention adopts an incentive mechanism algorithm of single auction, can generate a K anonymous user combination in a shorter time, and improves the success rate of the position privacy protection request of the applicant.
Drawings
FIG. 1 is a schematic diagram of an excitation system architecture corresponding to the method of the present invention;
FIG. 2 is a schematic diagram of an auction process in the method of the present invention;
FIG. 3 is a flow chart of an auction algorithm in the method of the present invention.
Detailed Description
the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, shall fall within the scope of protection of the present invention.
An incentive mechanism for K anonymous location privacy protection based on a blockchain intelligent contract mainly comprises 4 parts: sellers (applicants), buyers (bidders), intelligent devices, and intelligent contracts.
the applicant agent: the applicant agent will initiate a new auction when service is needed and send the required quantity K and the deposit to the smart contract.
Bidder agents each of which can monitor the state of an intelligent contract on a public link at any time, apply for participation if someone initiates an auction application, and send a certain amount of deposit to the intelligent contract
the intelligent equipment: the LBS request may be sent to an LBS server, or messages may be sent and received to a blockchain intelligence contract.
Intelligent contract: the smart contract will receive and store data sent from the applicant, bidder, and smart device and perform auction and payment functions.
Examples
Fig. 1 is a schematic diagram of an incentive system architecture of the incentive method for K anonymous location privacy protection based on a blockchain intelligent contract according to the present invention, wherein the incentive system architecture includes the following steps:
(1) deploying an incentive mechanism intelligent contract on a public decentralized block chain;
(2) the applicant publishes the required K anonymous quantity and the guarantee fund amount;
(3) Potential bidders monitor smart contracts deployed on the blockchain to conduct new auctions and submit bids;
(4) The intelligent contract executes the auction campaign to determine the winning bidder;
(5) The first K +1 people who pay the highest security deposit obtain the opportunity of completing the task, and form a K anonymous group with the buyer;
(6) the location privacy preserving task begins and the winning buyer and seller form an anonymous group. All members of the group send their location and request to the service provider. An attacker can only find K users to request service together, and cannot determine which group of positions and requests are true;
(7) and (4) completing the task, carrying out money delivery, and returning the reward fund and the guarantee fund to the winning account number.
the designed intelligent contract function in the step 1 mainly comprises an initialization function, a bidding function, an auction function, a refund function and a reward and punishment function. The functions of the main functions are detailed as follows:
1.1 initialization function: this function defines all values associated with the auction game. Each contract must maintain a set of variables representing the number of auctions (K), bid list (bid), bid time (bTime), trade time (tTime), black-out time (rTime), and whether there are any current bidders in the auction (W).
the offeror must call an initialization function to initialize the new auction, however, before the new auction is conducted, the offeror proxy must pay a deposit to the contract to prevent malicious auctions. After the K anonymous location privacy preserving task submitted by the principal is completed, the deposit will be paid on average to the winning bidders participating in the task. After the initialization function is executed, the intelligent contract is ready to accept bids from bidders.
1.2 Bid function: by monitoring smart contracts on blockchain networks, different bidders can see when someone seeks anonymous help available for auctions and submit their bids. This step must be performed within a predefined time ttime. The bid function submits a bid to the intelligent contract but does not reveal their bid. The bid function accepts tuples of data < b, Hbid, position, Nonce > where H is H (bid, Nonce), which is a trapdoor function (e.g., a cryptographic hash function), Nonce is a random value selected for the transaction, and Hbid will be stored in the blockchain until the end of the bid period. The bidding function also requires that each bidder transfer a margin from the bidder's proxy account into the intelligent contract account to prevent the bidder from submitting a fraudulent bid.
1.3 auction function: after each bid is revealed, the contract will execute an auction function to execute a single auction algorithm to determine auction buyers and settlement prices. The auction function compares each displayed bid with the lowest bid within the current specified range. If a new high bid is found, the lowest and next lowest bids within the specified range are incremented and the bidders with the lowest bids currently within the specified range are recorded.
1.4 refund function: after the bTime time, the auction buyer will be selected to begin executing the K anonymization task. At this time, the refund function is called to refund the guarantee fund of the non-winning bidder, and the buyer continues to stay in the intelligent contract.
and 1.5, performing a reward and punishment function after the privacy protection transaction is completed (t > tTime) so as to complete the final K anonymous task and result accounting of financial settlement. Finally, the determining function obtains input from the LBS service information sent by the winning bidder to verify that they respectively complete LBS (location Based service) query tasks. The reward and punishment function is called to reward or punish the relevant user.
The step 3 and the steps of implementing the single auction algorithm in the intelligent contract are shown in fig. 2 and fig. 3 as follows:
3.1 because the auction campaign is a sealed bid, the price offered by each agent is what the agent proposes according to its own requirements, and no agent is interested in knowing the price offered by others.B j (B j > 0) serves both as a guarantee and as a bid for Ub j (note that B j is not necessarily equal to C j). at the start of the auction, the seller first proposes its own requirements to the auctioneer to initiate the auction campaign, and the buyer submits the bid accordingly to qualify for participation.
WG=Ki+1 (1)
3.2 after the auction begins, the offeror account sends the bid amount and corresponding deposit V to the auctioneer account, if the bidder wants to participate in the auction, the bidder can send a deposit B j willing to pay to the auctioneer account, and the auctioneer ranks the B j sent by the bidder and satisfies:
B1≥B2≥B3≥…≥Bj (2)
3.3 the auctioneer first checks if the total number of consignees and bidders is at least K i + 2. here two agents are required in a greater number than the K anonymity requirement, and to ensure trueness, the two highest and lowest ranked bidders are removed.
if the situation is satisfied, the first K +1 bidders with the largest payment guarantee fund amount become winning winners, and each bidder is given an opportunity to participate in completing the position privacy protection task and obtaining commissioner commission. The non-winning buyers return their securities.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. An incentive method for K anonymous location privacy protection based on a blockchain intelligent contract, the method comprising the steps of:
Step 1: deploying an incentive mechanism intelligent contract on a public decentralized block chain;
Step 2: the applicant calls an initialization function to initialize a new auction and pays a deposit to the intelligent contract;
and step 3: different bidders conduct new auctions and submit bid bids by monitoring deployed intelligent contracts;
And 4, step 4: the intelligent contract executes the auction campaign and determines the winning bidder;
And 5: the first K +1 bidders paying the highest deposit obtain the opportunity of completing the position privacy protection task, and form a K anonymous group with the applicant;
step 6: the location privacy protection task is started, the buyer and the seller who win the bid form an anonymous group, and all members in the group send the location and the request to a third-party service provider so that an attacker cannot determine which group of the location and the request is true;
And 7: and after the task is finished, the money is delivered, and the bonus money and the guarantee money are returned to the respective account numbers.
2. The incentive method for K anonymous location privacy protection based on blockchain intelligent contracts according to claim 1, wherein the step 1 comprises the following substeps:
Step 11: setting an incentive mechanism intelligent contract and a related function design thereof, wherein the incentive mechanism intelligent contract is K anonymous incentive mechanism intelligent contract, and the function comprises an initialization function, a bidding function, an auction function, a refund function and a reward and punishment function;
step 12: deploying the set intelligent contract of the excitation mechanism on the public block chain;
Step 13: the intelligent contract runs in a virtual machine independently of the entity node, and returns the intelligent contract addresses required by future parties participating in the intelligent contract on the blockchain so as to be accessible to all transaction proxy nodes.
3. the incentive method for K anonymous location privacy protection based on blockchain intelligent contracts according to claim 1, wherein the step 2 comprises the following substeps:
Step 21: the applicant calls an initialization function to initialize a new auction and pays a deposit to the smart contract before the auction;
Step 22: after the initialization function is executed, the intelligent contract is ready to accept bids from bidders.
4. the incentive method for K anonymous location privacy protection based on blockchain intelligent contracts according to claim 1, wherein the step 3 comprises the following substeps:
Step 31: different bidders intelligently contract by monitoring incentive mechanisms on a public blockchain to see when someone seeks anonymous help available for auctions and when to submit their bids;
Step 32: when an opportunity arises for an auction to be available and a bid to be submitted accordingly, a bid function is invoked to transfer a guarantee from the proxy account of the bidder to an account of the smart contract for bidding as a bid amount.
5. The incentive method for K anonymous location privacy protection based on blockchain intelligent contracts according to claim 1, wherein the step 4 comprises the following substeps:
step 41: after setting the defined time, the bid of each bidder is revealed and then the auctioneer and settlement price are determined by using the auctioning function in the intelligent contract;
step 42: the auction function compares each displayed bid with the lowest bid within the current specified range;
step 43: if the displayed bid is higher than the lowest bid in the current specified range, the lowest bid and the next lowest bid in the specified range are raised, and bidders, namely bidders, corresponding to the lowest bid in the current specified range are recorded.
6. the incentive method for K anonymous location privacy protection based on blockchain intelligent contracts according to claim 1, wherein the step 5 comprises selecting the top K +1 bidders paying the highest guarantee fee and forming a K anonymous group with the applicant to help the applicant complete the K anonymous location privacy protection task.
7. the incentive method for K anonymous location privacy protection based on blockchain intelligent contracts according to claim 1, wherein the step 6 specifically comprises: after K anonymous location privacy protection task starts, bidding bidders and applicants who bid for a bid form an anonymous group, all members in the group send their locations and requests to a third-party service provider, and an attacker can only judge which group of locations and requests corresponding identity information while the attacker can only judge that K users request services together.
8. a method as claimed in claim 1, wherein said step 7 comprises the sub-steps of:
Step 71: the applicant calls a refund function to refund the guarantee fund of the bidder not winning the bid, and the bidder who wins the bid continues to stay in the intelligent contract;
Step 72: after the K anonymous privacy protection task is completed, calling a reward and punishment function to carry out final K anonymous task and financial calculation result accounting;
step 73: by obtaining input from LBS service information sent from the mobile device of the winning bidder to verify whether they have respectively completed LBS query tasks.
CN201910706205.4A 2019-08-01 2019-08-01 k anonymous location privacy protection incentive method based on block chain intelligent contract Pending CN110557375A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910706205.4A CN110557375A (en) 2019-08-01 2019-08-01 k anonymous location privacy protection incentive method based on block chain intelligent contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910706205.4A CN110557375A (en) 2019-08-01 2019-08-01 k anonymous location privacy protection incentive method based on block chain intelligent contract

Publications (1)

Publication Number Publication Date
CN110557375A true CN110557375A (en) 2019-12-10

Family

ID=68736684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910706205.4A Pending CN110557375A (en) 2019-08-01 2019-08-01 k anonymous location privacy protection incentive method based on block chain intelligent contract

Country Status (1)

Country Link
CN (1) CN110557375A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111209594A (en) * 2020-01-14 2020-05-29 广东工业大学 Position privacy protection method based on Chinese remainder theorem and intelligent contract
CN111639924A (en) * 2020-05-29 2020-09-08 上海旺链信息科技有限公司 Artwork auction method and system based on block chain
CN112053146A (en) * 2020-08-24 2020-12-08 杭州云象网络技术有限公司 Cross-chain reward and punishment method based on anonymous service and Hash locking
CN112446771A (en) * 2020-12-17 2021-03-05 北京金山云网络技术有限公司 Online auction system, method, device and electronic equipment
CN113676867A (en) * 2021-06-10 2021-11-19 西安电子科技大学 Internet of vehicles frequency spectrum sharing excitation method, system, equipment, medium and terminal
CN115062063A (en) * 2022-07-28 2022-09-16 恒生电子股份有限公司 Data query method and device based on block chain
CN115200603A (en) * 2022-09-13 2022-10-18 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Navigation service privacy protection method and device based on homomorphic encryption and anonymous camouflage

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102892073A (en) * 2012-09-11 2013-01-23 北京航空航天大学 Continuous query oriented location anonymizing method applicable to location service system
CN107483211A (en) * 2017-08-10 2017-12-15 北方工业大学 A kind of personalized k anonymities secret protection motivational techniques based on block chain
CN107528835A (en) * 2017-08-10 2017-12-29 北方工业大学 A kind of privacy of user guard method of intelligence and about k anonymity incentive mechanisms based on safety
US20180097779A1 (en) * 2016-09-30 2018-04-05 Nec Europe Ltd. Method and system for providing a transaction forwarding service in blockchain implementations

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102892073A (en) * 2012-09-11 2013-01-23 北京航空航天大学 Continuous query oriented location anonymizing method applicable to location service system
US20180097779A1 (en) * 2016-09-30 2018-04-05 Nec Europe Ltd. Method and system for providing a transaction forwarding service in blockchain implementations
CN107483211A (en) * 2017-08-10 2017-12-15 北方工业大学 A kind of personalized k anonymities secret protection motivational techniques based on block chain
CN107528835A (en) * 2017-08-10 2017-12-29 北方工业大学 A kind of privacy of user guard method of intelligence and about k anonymity incentive mechanisms based on safety

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ADAM HAHN, RAJVEER SINGH, CHEN-CHING LIU,SIJIE CHEN: "《Smart Contract-based Campus Demonstration of Decentralized Transactive Energy Auctions》", 《2017 IEEE POWER & ENERGY SOCIETY INNOVATIVE SMART GRID TECHNOLOGIES CONFERENCE (ISGT)》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111209594A (en) * 2020-01-14 2020-05-29 广东工业大学 Position privacy protection method based on Chinese remainder theorem and intelligent contract
CN111209594B (en) * 2020-01-14 2022-08-12 广东工业大学 Position privacy protection method based on Chinese remainder theorem and intelligent contract
CN111639924A (en) * 2020-05-29 2020-09-08 上海旺链信息科技有限公司 Artwork auction method and system based on block chain
CN112053146A (en) * 2020-08-24 2020-12-08 杭州云象网络技术有限公司 Cross-chain reward and punishment method based on anonymous service and Hash locking
CN112446771A (en) * 2020-12-17 2021-03-05 北京金山云网络技术有限公司 Online auction system, method, device and electronic equipment
CN112446771B (en) * 2020-12-17 2024-04-05 北京金山云网络技术有限公司 Online auction system, online auction method, online auction device and electronic equipment
CN113676867A (en) * 2021-06-10 2021-11-19 西安电子科技大学 Internet of vehicles frequency spectrum sharing excitation method, system, equipment, medium and terminal
CN113676867B (en) * 2021-06-10 2023-11-07 西安电子科技大学 Internet of vehicles spectrum sharing excitation method, system, equipment, medium and terminal
CN115062063A (en) * 2022-07-28 2022-09-16 恒生电子股份有限公司 Data query method and device based on block chain
CN115062063B (en) * 2022-07-28 2022-11-25 恒生电子股份有限公司 Data query method and device based on block chain
CN115200603A (en) * 2022-09-13 2022-10-18 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Navigation service privacy protection method and device based on homomorphic encryption and anonymous camouflage
CN115200603B (en) * 2022-09-13 2023-01-31 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Navigation service privacy protection method and device based on homomorphic encryption and anonymous camouflage

Similar Documents

Publication Publication Date Title
CN110557375A (en) k anonymous location privacy protection incentive method based on block chain intelligent contract
KR101920015B1 (en) Method for managing token based on heterogeneous blockchains, and token management server using the same
TWI757919B (en) Method and computer device for processing personal data base on block chain
Li et al. Credit-based payments for fast computing resource trading in edge-assisted Internet of Things
Ba et al. Building trust in the electronic market through an economic incentive mechanism
CN107730384A (en) Art sales method and server, server end and system based on block chain
US9076153B2 (en) Method, medium, and system for detecting data misuse
CN110148017A (en) Equity distribution method and device, electronic equipment, storage medium based on block chain
CN107085807A (en) A kind of data assets method of commerce based on block chain
US20010037311A1 (en) Efficient internet service cost recovery system and method
US20180189867A1 (en) Network auction method and system for establishing a bidding reward mechanism
KR20190110377A (en) Method for managing token based on heterogeneous blockchains, and token management server using the same
CN112116475A (en) Block chain-based distributed data transaction method and system
WO2020157711A2 (en) Digital asset management systems and methods
Xiong et al. Anti-collusion data auction mechanism based on smart contract
CN110458708A (en) Asset allocation method and device competition-based in block chain network
WO2020000798A1 (en) Block chain-based game data processing method and system and computer device
JP2019076350A (en) Item trading system and item trading program
Dimitriou et al. Privacy-respecting auctions as incentive mechanisms in mobile crowd sensing
JP2019079502A (en) Item trading system and item trading program
CN114218591A (en) Digital asset management method capable of realizing anonymous transaction
CN113159898A (en) Auction method based on block chain
Huang et al. Profit sharing for data producer and intermediate parties in data trading over pervasive edge computing environments
CN116821952A (en) Privacy data calculation traceability system and method based on block chain consensus mechanism
Bhanupriya et al. A modified hybrid blockchain framework for secured data transaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191210

RJ01 Rejection of invention patent application after publication