CN110765472B - Location privacy protection method based on block chain and distributed storage - Google Patents
Location privacy protection method based on block chain and distributed storage Download PDFInfo
- Publication number
- CN110765472B CN110765472B CN201910939342.2A CN201910939342A CN110765472B CN 110765472 B CN110765472 B CN 110765472B CN 201910939342 A CN201910939342 A CN 201910939342A CN 110765472 B CN110765472 B CN 110765472B
- Authority
- CN
- China
- Prior art keywords
- user
- query request
- noise
- data segments
- service provider
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a location privacy protection method based on a block chain and distributed storage, which comprises the following steps: dividing a user query request into a plurality of data segments, and storing the plurality of data segments and user identification data by using a distributed storage network; randomly selecting one of the servers as a noise server, acquiring data segments positioned in other storage servers according to the user identification data to obtain a complete query request, and performing noise on the query request; all the position service providers together establish a alliance chain, and simultaneously establish an intelligent contract on the alliance chain; a user obtains a key pair comprising a public key and a private key through an encryption algorithm, and the public key is used for registering on a alliance chain; and the user selects a position service provider corresponding to the query request on the alliance chain, the noisy query request is sent to the selected position service provider, and the position service provider provides position service for the user according to the query request.
Description
Technical Field
The invention relates to the technical field of privacy protection, in particular to a location privacy protection method based on a block chain and distributed storage.
Background
With the continuous development of mobile communication technology and the continuous popularization of intelligent products such as mobile phones and tablets, location-Based services (LBS) have been widely applied to the fields of e-commerce, health care, mobile social interaction and the like, and become an essential important component for daily life of people. LBS is a value-added service including point-of-interest inquiry, advertisement push and entertainment games for users by obtaining location information (geographical coordinates, or geodetic coordinates) of mobile terminal users through a telecommunication network (such as GSM network, CDMA network) of a telecommunication mobile operator or an external positioning mode (such as GPS) and providing the users with the support of a geographical information system platform. The location service brings great convenience to life and potential danger to personal privacy of users. LBS has the position information and the query content of the user, and an attacker can deduce the personal privacy information of the user through the position and the query content submitted by the user and by combining with the self-mastered background knowledge. With the user's emphasis on personal privacy, location privacy protection methods have also been widely studied.
The traditional position privacy protection method mainly comprises a false position, a position K-anonymity method, an encryption method and the like. The false position method is that when a user sends a query, a false position is generated according to a certain strategy to send the query. The position K-anonymization method is to obscure the spatial position information of the user through the inquiry request sent together with the positions of other K-1 users so as to achieve the purpose of privacy protection. Spatial encryption employs some encryption protocol to achieve protection of user identity and location. None of the above three privacy protection models provides an effective and strict method to prove its privacy level, so in 2006 Dwork et al proposed a stricter provable privacy definition, i.e. a differential privacy protection method. The differential privacy protection method does not need to consider any possible background knowledge owned by an attacker, and can realize the data protection effect without generating obvious influence on the output result after a record is inserted or deleted in the data set.
LBS privacy protection technology is generally implemented by 3 system architectures: centralized, distributed, and hybrid. Both centralized and mixed requiring third party anonymizing server participation. A fully trusted third party anonymizing server is not likely to exist in real life, and once the third party anonymizing server becomes untrusted, the location privacy of the user is revealed. It becomes crucial to design an effective privacy protection method to protect the personal privacy of the user.
Disclosure of Invention
The invention aims to provide a location privacy protection method based on a block chain and distributed storage, and solves the problem that a third-party anonymous server is semi-trusted in the location privacy protection process.
In order to realize the task, the invention adopts the following technical scheme:
a location privacy protection method based on block chains and distributed storage comprises the following steps:
dividing a user query request into a plurality of data segments, and storing the plurality of data segments and user identification data by using a distributed storage network;
randomly selecting one of the servers as a noise server from the plurality of servers for storing the plurality of data segments, acquiring the data segments in other storage servers on the noise server according to the user identification data to obtain a complete query request, and performing noise addition on the query request;
all the position service providers together establish a alliance chain, and simultaneously establish an intelligent contract on the alliance chain;
a user obtains a key pair comprising a public key and a private key through an encryption algorithm, and the public key is used for registering on a alliance chain;
and the user selects a position service provider corresponding to the query request on the alliance chain, the noisy query request is sent to the selected position service provider, and the position service provider provides position service for the user according to the query request.
Furthermore, after the location service provider provides the location service for the user, the user automatically pays the encryption currency to the location service provider;
after the public key is registered on the federation chain, the method further comprises the following steps:
a user needs to deposit a certain amount of encryption money into a alliance chain in advance;
after the location service provider provides the location service to the user according to the query request, the method further comprises the following steps:
the smart contract automatically runs the user's payment of cryptocurrency to the location service provider.
Further, the denoising the query request includes:
firstly, generating random noise which obeys Laplace distribution, adding the noise into a query request, and calculating the method as follows:
Qu'=Qu+Laplace(ΔF/ε)
the Qu' is a query request after noise is added, laplace (delta F/epsilon) represents noise meeting Laplace distribution, epsilon represents a differential privacy budget of a Laplace noise issuing algorithm, and delta F represents differential privacy global sensitivity of the Laplace noise issuing algorithm.
Further, the dividing of the user query request into a plurality of data segments, and the storing of the plurality of data segments and the user identification data by the distributed storage network are represented as:
dividing the query request Qu into N data segments, wherein in each data segment (Quj, ID), quj represents the j-th data segment, j =1,2, …, and N, ID is user identification data such as a user name; correspondingly, N servers in the distributed storage network are used for respectively storing the N data segments.
Further, the randomly selecting one of the servers as a noise server, and obtaining data segments located in other storage servers on the noise server according to the user identification data to obtain a complete query request includes:
and for N servers storing the N data segments, randomly selecting an ith e N servers as a noise adding server, finding the stored data segment (Qui, ID) in the server according to the ID, inquiring other N-1 data segments on other N-1 servers according to the ID, and combining the data segments on the noise adding server to obtain an inquiry request Qu.
Compared with the prior art, the invention has the following advantages and beneficial effects:
the existing position privacy protection system structure has certain unreliable problems and excessively high computing power and storage space requirements, and the system architecture adopting the cooperation of the block chain and the distributed storage server has the following advantages:
1. the method solves the semi-credible problem of a single third-party anonymous server, and does not require the client to have strong computing power and storage space.
2. By using the differential privacy protection method, any possible background knowledge owned by an attacker does not need to be considered, and the privacy protection degree is higher as proved by strict mathematical derivation.
3. The establishment of the alliance chain enables the transaction information of the user to be only visible to an alliance chain creator, namely a service provider, the query request of the user is less prone to leakage, pseudo-anonymity based on the block chain is used, namely the public key is used as the account information of the user, and the real identity of the user is difficult to find.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention.
Detailed Description
The location-based service provides great convenience for daily life of users, for example, the users need to use location service when inquiring what is going out of the current location through a takeaway APP of a mobile phone or when navigating by using navigation software. The invention provides a location privacy protection method based on block chains and distributed storage, which solves the semi-credible problem of a third party anonymous server in the location privacy protection process,
the method mainly comprises two stages, and specifically comprises the following steps:
1. distributed storage phase
S11, dividing the query request Qu of the user into a plurality of data segments, which are expressed as follows: qu = { (x, y), con }; storing the plurality of data segments and the user identification data with a distributed storage network; the user identification data refers to a user ID or the like.
Wherein: (x, y) longitude and latitude coordinates of the user, and Con is the query content of the user; the segmentation method of the query request is equal-length segmentation or random segmentation.
For example, dividing the query request Qu into N data segments in total, where in each data segment (Quj, ID), quj represents the jth data segment, j =1,2, …, N, ID is user identification data such as a user name; correspondingly, N servers in the distributed storage network are used for respectively storing the N data segments.
Distributed storage is the decentralized storage of data on a plurality of independent servers. The query content is divided into a plurality of data segments which are stored in different servers by using a distributed storage network, so that an attacker is prevented from attacking one of the servers to obtain complete information of a user.
S12, randomly selecting one server from a plurality of servers for storing the plurality of data segments in the distributed network as a noise adding server, acquiring the data segments in other storage servers on the noise adding server according to the user identification data to obtain a complete query request Qu, and adding noise to the query request Qu on the noise adding server.
For example, for N servers storing the N data segments, the ith e N servers are randomly selected as noise adding servers, in the server, the stored data segments (Qui, ID) are found according to the user identification data, namely ID, then other N-1 data segments are inquired on other N-1 servers according to the ID, and the inquiry requests Qu are obtained by combining the data segments on the noise adding servers.
The random selection of a server as a noise server to obtain a complete request is to add noise to a user request, if the noise is directly added to each data segment, a large amount of calculation cost is caused, the purpose of noise addition is not to allow a location service provider to obtain a real location, and the noise addition is a process of anonymizing user information, so that noise removal is not needed, and a query request after noise addition is directly sent to the location service provider on a alliance chain by a user.
Adding noise to the query request Qu on the noise adding server; the method specifically comprises the following steps:
firstly, generating random noise which obeys Laplace distribution, adding the noise into a query request, and calculating the method as follows:
Qu'=Qu+Laplace(ΔF/ε)
qu' is a query request after noise is added, laplace (delta F/epsilon) represents noise meeting Laplace distribution, epsilon represents a differential privacy budget of a Laplace noise issuing algorithm, delta F represents differential privacy global sensitivity of the Laplace noise issuing algorithm, and the global sensitivity represents the change of algorithm output when any data record in a data set is changed.
2. Federation chain transaction phase
S21, all the position service providers jointly establish a alliance chain, and simultaneously establish an intelligent contract on the alliance chain; the intelligent contract is that the user automatically pays money to the location service provider after the location service provider provides location services for the user.
Federation chain: only aiming at members of a certain group and limited third parties, a plurality of preselected nodes are internally designated as bookers, the generation of each block is jointly determined by all the preselected nodes, other access nodes can participate in transactions, but the billing process is not asked, and other third parties can carry out limited inquiry through the API opened by the block chain.
Intelligent contract: a set of digitally defined commitments, including agreements that contract participants may enforce the commitments. From a procedural perspective, smart contracts are programming languages that are programmed on a blockchain that trigger related operations when certain specified conditions are met.
The establishment of the alliance chain enables the user transaction information to be only visible to an alliance chain creator, namely a service provider, and the user query request is not easy to leak.
S22, the user obtains a key pair comprising a public key and a private key through an encryption algorithm, the public key is used for registering on the alliance chain, and the user needs to store a certain amount of encryption currency in the alliance chain in advance.
In this step, a Public Key (Public Key) and a Private Key (Private Key) are a Key pair (i.e. a Public Key and a Private Key) obtained by an encryption algorithm, the Public Key is a Public part of the Key pair, and the Private Key is a non-Public part; wherein the encryption algorithm can adopt a common encryption algorithm such as RSA.
Based on the pseudo-anonymity of the blockchain, the true identity of the user is difficult to discover by using the public key as the account information of the user.
S23, the user selects a position service provider corresponding to the query request on the alliance chain, the noisy query request is sent to the selected position service provider, the position service provider provides position service for the user according to the query request, and the intelligent contract automatically operates the user to pay the encryption money to the position service provider.
The location service provider refers to a location service provider corresponding to a query request, for example, a location service provider queries food information around a current location, and the location service provider may select a high-grade map, a group delivery, a public comment, and the like.
Application example: for a user A, a hotel which can be checked in nearby the current position needs to be inquired through a mobile phone, the inquiry request of the user is subjected to noise adding through S11-S12, account information is generated on a alliance chain through S22, according to the step S23, the user selects a service provider of a American group, the inquiry request subjected to noise adding is sent to the American group, the American group displays the hotel which can be checked in nearby the position of the user A, and the intelligent contract runs to pay money to the American group at any time.
Claims (1)
1. A location privacy protection method based on block chains and distributed storage is characterized by comprising the following steps:
dividing a user query request into a plurality of data segments, and storing the data segments and user identification data by using a distributed storage network;
randomly selecting one of the servers as a noise server from the plurality of servers for storing the plurality of data segments, acquiring the data segments in other storage servers on the noise server according to the user identification data to obtain a complete query request, and performing noise addition on the query request;
all the position service providers together establish a alliance chain, and simultaneously establish an intelligent contract on the alliance chain;
a user obtains a key pair comprising a public key and a private key through an encryption algorithm, and the public key is used for registering on a alliance chain;
the user selects a position service provider corresponding to the query request on the alliance chain, the noisy query request is sent to the selected position service provider, and the position service provider provides position service for the user according to the query request;
after the position service provider provides the position service for the user, the user automatically pays the encryption currency to the position service provider;
after the public key is used for registration on the federation chain, the method further comprises the following steps:
a user needs to deposit a certain amount of encryption money into a alliance chain in advance;
after the location service provider provides location service to the user according to the query request, the method further comprises:
the intelligent contract automatically operates the user to pay the encryption currency to the location service provider;
the denoising of the query request comprises:
firstly, generating random noise which obeys Laplace distribution, adding the noise into a query request, and calculating the method as follows:
Qu'=Qu+Laplace(ΔF/ε)
the Qu' is a query request after noise is added, laplace (delta F/epsilon) represents noise meeting Laplace distribution, epsilon represents a differential privacy budget of a Laplace noise issuing algorithm, and delta F represents a differential privacy global sensitivity of the Laplace noise issuing algorithm;
the user query request is divided into a plurality of data segments, the plurality of data segments and the user identification data are stored by using a distributed storage network, and the data are represented as follows:
dividing the query request Qu into N data segments in total, wherein in each data segment (Quj, ID), quj represents the jth data segment, j =1,2, …, N, and the ID is user identification data; correspondingly, N servers in the distributed storage network are used for respectively storing the N data segments;
the random selection of one server as a noise server, and the acquisition of data segments in other storage servers on the noise server according to the user identification data to obtain a complete query request includes:
and for N servers storing the N data segments, randomly selecting an ith e N servers as a noise adding server, finding the stored data segment (Qui, ID) in the server according to the ID, inquiring other N-1 data segments on other N-1 servers according to the ID, and combining the data segments on the noise adding server to obtain an inquiry request Qu.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910939342.2A CN110765472B (en) | 2019-09-30 | 2019-09-30 | Location privacy protection method based on block chain and distributed storage |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910939342.2A CN110765472B (en) | 2019-09-30 | 2019-09-30 | Location privacy protection method based on block chain and distributed storage |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110765472A CN110765472A (en) | 2020-02-07 |
CN110765472B true CN110765472B (en) | 2023-02-03 |
Family
ID=69330069
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910939342.2A Active CN110765472B (en) | 2019-09-30 | 2019-09-30 | Location privacy protection method based on block chain and distributed storage |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110765472B (en) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111414644B (en) * | 2020-03-18 | 2023-01-17 | 支付宝(杭州)信息技术有限公司 | Privacy protection query method based on block chain and block chain system |
CN111782662B (en) * | 2020-07-23 | 2022-02-11 | 深圳市富之富信息科技有限公司 | User privacy information query realization method and device based on distributed reconstruction |
CN112241434B (en) * | 2020-09-24 | 2021-06-22 | 华中农业大学 | Data privacy protection oriented alliance block chain system |
CN115080872A (en) * | 2021-03-15 | 2022-09-20 | 京东科技控股股份有限公司 | Location-based service data processing method and device |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107292181B (en) * | 2017-06-20 | 2020-05-19 | 无锡井通网络科技有限公司 | Database system based on block chain and using method using system |
CN108600304B (en) * | 2018-03-14 | 2021-02-12 | 广东工业大学 | Personalized position privacy protection method based on position k-anonymity |
CN109345438B (en) * | 2018-10-11 | 2021-09-28 | 北京理工大学 | Privacy-protection alliance taxi taking method and system |
CN109617877B (en) * | 2018-12-12 | 2021-06-01 | 上海海事大学 | Location privacy protection system and method based on differential privacy noise addition selection |
-
2019
- 2019-09-30 CN CN201910939342.2A patent/CN110765472B/en active Active
Also Published As
Publication number | Publication date |
---|---|
CN110765472A (en) | 2020-02-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110765472B (en) | Location privacy protection method based on block chain and distributed storage | |
Gupta et al. | An exploration to location based service and its privacy preserving techniques: a survey | |
US8874145B2 (en) | Personal location code broker | |
Sun et al. | ASA: Against statistical attacks for privacy-aware users in Location Based Service | |
Wicker | The loss of location privacy in the cellular age | |
US9565531B2 (en) | Augmented beacon and geo-fence systems and methods | |
CN104092692B (en) | It is a kind of anonymous with servicing the location privacy protection method that similitude is combined based on k | |
CN105491519B (en) | Based on the method for secret protection under real-time query scene continuous in location-based service | |
US20150358327A1 (en) | Personal Location Code | |
US9578457B2 (en) | Privacy-based device location proximity | |
WO2007120387A2 (en) | Methods and systems for sharing or presenting member information | |
US20100151885A1 (en) | Location Privacy Enforcement in a Location-Based Services Platform | |
CN102571779B (en) | Intermediate node with distribution capability and the communication network with joint metrology capability | |
Bettini | Privacy protection in location-based services: a survey | |
Decker | Location privacy-an overview | |
CN111786970B (en) | Cache-based cooperative location obfuscation anonymous privacy protection method and system | |
Ashraf et al. | State-of-the-art Challenges: Privacy Provisioning in TPP Location Based Services Systems | |
CN115052286A (en) | User privacy protection and target query method and system based on location service | |
CN107135197A (en) | A kind of chain type k anonymous location method for secret protection based on gray prediction | |
CN105472547A (en) | Method, terminal and system for protecting user position privacy | |
Wang et al. | Privacy preserving for continuous query in location based services | |
Zurbarán et al. | A survey on privacy in location-based services | |
CN105574438B (en) | Privacy of user guard method and system | |
KR20190028354A (en) | An online site with an associated virtual geographic location | |
Kaur et al. | A study on location based services and TTP based privacy preserving techniques |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |