CN111209594A - Position privacy protection method based on Chinese remainder theorem and intelligent contract - Google Patents

Position privacy protection method based on Chinese remainder theorem and intelligent contract Download PDF

Info

Publication number
CN111209594A
CN111209594A CN202010037620.8A CN202010037620A CN111209594A CN 111209594 A CN111209594 A CN 111209594A CN 202010037620 A CN202010037620 A CN 202010037620A CN 111209594 A CN111209594 A CN 111209594A
Authority
CN
China
Prior art keywords
auction
intelligent contract
information
requester
winning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010037620.8A
Other languages
Chinese (zh)
Other versions
CN111209594B (en
Inventor
柳毅
李宣
凌捷
罗玉
欧毓毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN202010037620.8A priority Critical patent/CN111209594B/en
Publication of CN111209594A publication Critical patent/CN111209594A/en
Application granted granted Critical
Publication of CN111209594B publication Critical patent/CN111209594B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a position privacy protection method based on Chinese remainder theorem and intelligent contracts, which comprises the following steps: when a requester wants to protect the security of the position information of the requester, the requester can initiate calling to an intelligent contract which is provided with an incentive mechanism based on auction, input related auction information and initiate an auction; participants can join in a certain auction by submitting bids, and the intelligent contract determines a winning bidder set according to the bids of each auction and returns the winning bidder set to a requesting party; if the request is sent within the specified auction time and enough information of the winning bidder is not received, the Chinese remainder theorem can be called to generate a corresponding position equivalent set so as to supplement the winning bidder set. And finally, the requester sends an aggregation request to the location service provider to obtain corresponding service information and determine a reward and punishment range. Compared with the traditional scheme, the method and the device have the advantages that the generation efficiency of the K-anonymous hiding area is higher, and the position privacy of a requesting party can be better protected.

Description

Position privacy protection method based on Chinese remainder theorem and intelligent contract
Technical Field
The application relates to the fields of computers, communication and block chains, in particular to a position privacy protection method based on Chinese remainder theorem and intelligent contracts.
Background
Location-Based Service (LBS) is a Service for providing information to a mobile user Based on Location information provided by the user and supported by a geographic information system platform, and typical applications or services thereof include map-Based applications (such as a gold map), and dining and entertainment-Based applications (such as mei-qu and hungry). With the rapid development of mobile communication networks and the continuous popularization of intelligent terminal devices, location services have been widely applied to the fields of e-commerce, health care, military, mobile social contact and the like, and gradually become an indispensable important component in daily life of people. According to statistics of a China Internet information center (CNNIC), by 6 months in 2019, the scale of Chinese netizens reaches 8.54 hundred million, and is increased by 2598 ten thousand compared with the end of 2018, wherein the proportion of surfing the internet by using a mobile phone is up to 99.1%, and netizens using location services account for more than 70% of the total netizens. It is expected that location-based services will become more popular with the advent of the 5G era. However, everything has two sides, and the LBS brings great safety hazards while bringing various convenient services to people. When using a Location Service, a user needs to report its own Location information to a Location-Based Service Provider (LSP), where the Location information includes not only preference information of the user (such as favorite food, etc.), but also Location data of the user (such as home address, work unit, etc.). Once exposed, the information not only seriously affects the personal life of the user, but also threatens the personal safety of the user. In addition, if a user continuously sends LBS requests for a certain period of time, an attacker may combine the requests to analyze the trajectory information of the user, thereby seriously threatening the security of the user. Therefore, the privacy protection problem for location-oriented services has attracted a great deal of attention in academia.
The most widely used method at present is the K-anonymization technique introduced by Gruteser and Grunwald from the data privacy protection technique. Before a user sends an LBS query request to an LSP, the method firstly obtains the real positions of at least K-1 other users from a proxy server of a certain credible third party, then generates a hidden area, then sends the hidden area as the position of the hidden area to the LSP together with request data, and finally waits for receiving the data returned by the LSP. Due to the existence of the anonymous area, an attacker cannot judge which position is the real position of the user, so that the position privacy of the user is protected. It can be seen from the above technical principle that the K-anonymization technique has three problems: (1) before a user sends a request, the real position information of other K-1 users needs to be acquired, but for various reasons, not every user agrees to send the real position of the user to other users, so the generation efficiency of the hidden area is very low; (2) the implementation of K-anonymization requires a trusted third party proxy server. However, in real life, such a so-called fully trusted third party proxy server is usually not present, and even if it is present, it will become a bottleneck of the whole system, and is vulnerable to attack of attackers, such as single point attack, DoS attack, etc., and once the server is breached, the privacy of the user will be completely exposed; (3) due to the existence of the hidden area, the privacy of the user is protected, but the quality of the LBS service is reduced.
Disclosure of Invention
The application aims to provide a position privacy protection method based on Chinese remainder theorem and intelligent contracts, which is used for solving the problems of centralization, trust among users and service quality existing in the existing position-oriented service privacy protection scheme.
In order to realize the task, the following technical scheme is adopted in the application:
a position privacy protection method based on Chinese remainder theorem and intelligent contracts comprises the following steps:
step 1, deploying an intelligent contract combined with auction characteristics in an Ethernet block chain environment;
step 2, when the position protection is needed, the requester calls the intelligent contract input information and the deposit to initiate a new auction process;
step 3, monitoring the auction state by other participants on the block chain through an intelligent contract, and submitting the own quotation;
step 4, the intelligent contract automatically collects and compares the quotations of all persons, a successful bidder set is determined, and if the number of successful bidders in the successful bidder set meets the expected number, the successful bidder set is directly sent to a requester;
step 5, if the quantity of the winning bidders in the winning bidder set does not reach the expected quantity after the auction time is over, calculating the position equivalent set of the requester by using the Chinese remainder theorem to complement the expected quantity of the winning bidders in the winning bidder set;
step 6, the requester establishes a hidden area in combination with the information of the winning bidder, and further forms an aggregation request;
step 7, the requester sends an aggregation request to the location service provider and waits for the location service provider to return service information;
and 8, performing reward and punishment after the service information is returned.
Further, the smart contract comprises an auction initialization module, a participant bid module, a refund module, a reward module, and a cash-out module, wherein:
parameters transmitted by the initialization module comprise position information, query content, auction time, privacy protection level requirement K and a guarantee fund submitted for the auction; the initialization module initializes the auction process according to the information, and the intelligent contract takes the role of an auctioneer of the auction;
the parameters transmitted by the participant bidding module comprise a bid put forward by the participant for the auction, and the bid is used as a guarantee fund of the participant, deducted from the account of the participant and transferred into the intelligent contract account; the bids of the participants will also be compared in this module;
the refund module is used for comparing the bids by the intelligent contract after the participants call the bid module to offer the bids; for the participants who can not become the winning bidders finally, after the auction is finished, the module can be called to retrieve the current bid;
the reward module is used for determining whether the winning user is false or not after the auction is finished, if so, the reward is not issued to the winning user when the reward is distributed, and meanwhile, the guarantee fund of the winning user is deducted to be punished; if not, the winning bidder can equally divide the deposit of the requester;
the cash-out module is used for calling the module to retrieve the bids when participating in the auction and the rewards distributed by the requesting party after the auction is ended and the requesting party obtains the service.
Further, the expected number of winning bidders in the set of winning bidders is K-1.
Further, when the requester needs to perform location protection, invoking the intelligent contract input information includes:
the input information comprises position information of a requester, inquiry content, auction time and a privacy protection level requirement K.
Further, other participants in the blockchain monitor the auction status through the intelligent contract and submit own-party bids, which includes:
step 3.1, other participants on the block chain use a bid function to join the auction process through an intelligent contract, the other participants present bids, the presented bids are transferred from the accounts of the participants to an intelligent contract account, and the bids are simultaneously used as the guarantee money delivered by the participants for the auction;
and 3.2, submitting the position information of the participator to the intelligent contract while bidding.
Further, the intelligent contract automatically collects and compares the quotes of all persons to determine a winning bidder set, comprising:
step 4.1, when the intelligent contract receives the quotation of a certain participant A each time, comparing the quotation with the quotation of other previous participants, only when the quotation is larger than the quotation of a certain previous participant B, the participant A can be temporarily added into a successful bidder set, and meanwhile, the participant B is deleted from the successful bidder set;
and 4.2, after the auction is finished, the intelligent contract returns a successful bidder set to the requesting party, wherein the information contained in the successful bidder set comprises a successful bidder account address and successful bidder position information.
Further, the step 5 comprises:
step 5.1, after the auction time is over, checking the number of the winning bidder sets, and if the number is smaller than the expected number, determining the size of the position equivalent sets needing to be generated by combining with the privacy protection level requirement K set by the requester;
step 5.2, firstly converting the position information of the requester into longitude and latitude information, expressing the longitude and latitude information into a form of a first-order linear congruence equation set, solving a general solution of the equation set by utilizing Chinese remainder theorem, and finally obtaining a position equivalence set of the requester;
step 5.3, the requester sorts and summarizes the position equivalent set and the winner set and sends the position equivalent set and the winner set to the requester; and the users except the requesting party in the position equivalent set are regarded as the generated successful bidders, and the successful bidders are supplemented into the original successful bidder set, so that the number of the successful bidders in the successful bidder set meets the expected number.
Further, the solving of the general solution of the equation set by using the chinese remainder theorem and finally the position equivalence set of the requester are obtained, including:
firstly, the position of a requesting party is converted into longitude and latitude to be expressed, then the general solution of the longitude and latitude is obtained by utilizing the Chinese remainder theorem, and finally, a plurality of position equivalent sets Eq similar to the position of the requesting party can be obtained according to the general solution, and the size L of the position equivalent setsEqEqual to the privacy protection level requirement K minus the winner-set size.
Further, the information of the winning bidder comprises position information of the winning bidder, request content, and the aggregation request AqThe format of (a) is as follows:
Aq={Addrlist,{Pi,Ri}},i∈(1,K)
in the above formula, AddrlistIndicating the identity information of K users including the requester and the winning bid in the hidden area, PiIndicating the ith user location information, RiIndicating the specific requested content.
Further, the service information in step 7 is corresponding response information returned by the location service provider according to the location information and the request content in the aggregated request.
Further, the step 8 includes:
step 8.1, the requester determines which winning bidders should obtain the reward and which winning bidders should be punished to deduct the bid price according to the response information returned by the location service provider by using an intelligent contract, and the users in the equivalent set generated by using the Chinese remainder theorem do not participate in the reward and punishment process;
step 8.2, the intelligent contract distributes the guarantee fund to the successful bidders providing the real information according to the information input by the requesting party, and the false successful bidders not only do not reward but also can not take back the bids of the successful bidders;
and 8.3, the participator who participates in the auction but does not become a winning bidder can take back the own bid by using a refund function, and the winning bidder who obtains the reward can take away the reward of the auction by using a cash-out function.
The application has the following technical characteristics:
1. this application is through the incentive mechanism based on the auction that realizes on intelligent contract, and assurance fair and fair that can the at utmost adds reward punishment mechanism simultaneously, can protect honest participant, and punishment malicious participant to rely on intelligent contract to act as auctioneer's role, more safe and reliable than traditional scheme.
2. The method and the device solve the defect that a third-party trusted server is needed in the traditional K-anonymous algorithm, and ensure the credibility of the system by using the advantage of block chain decentralization.
3. The method introduces Chinese remainder theorem, and generates similar position information equivalent sets by depending on the position information of a requesting party when an incentive mechanism cannot be effectively completed. The generation efficiency of the hidden area is improved, and the position privacy data of the user are better protected.
Drawings
FIG. 1 is a schematic diagram of an implementation of the present application;
FIG. 2 is a schematic flow chart of the present application;
fig. 3 is a schematic system structure of the present application.
Detailed Description
The blockchain technology originated in 2008, by a scholars named Satoshi Nakamoto, in the foundational article "bitcoin: a point-to-point electronic cash system is provided. It was originally known as the underlying support technology for cryptocurrency and was later recognized for its well-distributed storage, data non-tamper, and decentralization properties. The intelligent contract is an important component of the block chain technology 2.0, not only inherits good characteristics of decentralization and the like, but also can complete a series of interactions through code logic. The appearance of the block chain and the intelligent contract technology provides a new idea for the traditional position privacy protection scheme.
In view of the problems in the prior art mentioned in the background art, the present application provides a location privacy protection method based on the chinese remainder theorem and intelligent contracts, and the overall idea of the method is as follows: when a requester wants to protect the security of the position information of the requester, the requester can initiate calling to an intelligent contract which is provided with an incentive mechanism based on auction, input related auction information and initiate an auction; participants can join in a certain auction by submitting bids, and the intelligent contract determines a winning bidder set according to the bids of each auction and returns the winning bidder set to a requesting party; if the request is sent and enough information of the winning bidder is not received within the specified auction time, the corresponding position equivalent set can be generated by utilizing the Chinese remainder theorem, thereby supplementing the winning bidder set. And finally, the requester sends an aggregation request to the location service provider to obtain corresponding service information and determine a reward and punishment range.
The participants in the method comprise a requesting party, participants and a mobile terminal, and the protection of position privacy is realized by combining the Chinese remainder theorem and an intelligent contract. Wherein:
the requesting party: namely, the user group seeking position protection does not want position information leakage of the user group. When needing position protection, the users send own position information, inquiry content, auction time, privacy protection level requirement K and deposit to the intelligent contract, thereby initiating an auction campaign.
The participation method comprises the following steps: i.e., a group of users willing to help other users protect their location privacy. The intelligent contract monitoring system monitors the state of the intelligent contract, firstly submits the bid of the intelligent contract when discovering that a new auction starts, transfers the bid as a guarantee fund to an intelligent contract account for temporary storage, and sends the position information of the intelligent contract to the intelligent contract after winning the bid, and the intelligent contract forwards the position information to the requesting party.
A mobile terminal: i.e., mobile smart devices such as cell phones, tablets, laptops, etc., for sending requests to location service providers and for sending and receiving relevant data to smart contracts.
The Chinese rest theorem, namely the grandchild theorem, is called when the intelligent contract fails to return enough winning bidders to the requesting party. The main function is to generate a set of location equivalents that are similar to the location of the request location.
The intelligent contract is used for receiving and storing data sent by a requester and initializing an auction process; and receiving the quoted price sent by the participant, calculating the winning bidder set and returning the winning bidder set to the requesting party.
Referring to fig. 1, the steps of the present application include:
step 1, deploying an intelligent contract incorporating auction characteristics in an ether house block-chain environment.
The main functional modules of the intelligent contract in the step 1 are composed of an auction initialization module, a participant bid module, a refund module, a reward module and a cash withdrawal module, which are further described below.
An initialization module: mainly invoked by the requesting party. The incoming parameters include the address of the requester, the location information of the requester, the specific request content of the requester (such as gas station, hospital, etc.), the privacy protection level requirement K, the auction time, and the deposit submitted for the auction. The initialization module will initialize an auction process based on this information and the smart contract will take on the role of the auctioneer for the auction.
A participant bid module: mainly invoked by the participants. The input parameters comprise the quotation of the participant to the auction, and the quotation is used as the deposit of the participant, deducted from the account of the participant and transferred into the intelligent contract account; bids for the participants will also be compared in this module.
A refund module: mainly invoked by the participants. After the participator calls the bidding module to offer a bid, the intelligent contract compares the bids, so that the participator which can not finally become a winning bidder can call the module to retrieve the current bid after the auction is finished.
A reward module: invoked by the requestor. After the auction is finished, the intelligent contract returns the successful bidder set to the requesting party, wherein the successful bidder set comprises the position information of the successful bidder, and the requesting party can form the hidden area according to the position information and then send a request to the position service provider. Then, determining whether the users who have winning a bid are false or not according to the returned data, if so, not issuing a reward money to the users when distributing the reward, and simultaneously deducting the guarantee money of the users to be punished; if not, the winning bidder may halve the requestor's deposit.
A cash withdrawal module: called by the winning bidder. After the auction is over and the requestor has acquired service, the winner can invoke this module to retrieve the bid when participating in the auction and the reward that the requestor has allocated.
And 2, when the position protection is needed, the requester calls the intelligent contract input information and the deposit to initiate a new auction process.
The input information comprises position information of a requester, query content, auction time and a privacy protection level requirement K; the deposit is the deposit delivered by the auction.
And 3, monitoring the auction state by other participants on the block chain through an intelligent contract, and submitting the own quotation.
And 3.1, other participants on the block chain join the auction process by using a bid function through an intelligent contract, and present own quotation, wherein the presented quotation is transferred from the account of the participant to an intelligent contract account and is also used as a guarantee fund for the auction delivery of the participant.
And 3.2, submitting the position information of the participator to the intelligent contract while bidding.
And 4, automatically collecting and comparing the quotations of all persons by the intelligent contract, determining a winning bidder set, and sending the winning bidder set to the requester if the number of winning bidders in the winning bidder set meets the expected number. Wherein the number of expected winning bidders in the winning bidder set is K-1.
Step 4.1, when the intelligent contract receives the quotation of a certain participant A each time, comparing the quotation with the quotation of other previous participants, only when the quotation is larger than the quotation of a certain previous participant B, the participant A can be temporarily added into the successful bidder set, and meanwhile, the participant B is deleted from the successful bidder set.
And 4.2, after the auction is finished, the intelligent contract returns a successful bidder set to the requesting party, wherein the information contained in the successful bidder set comprises a successful bidder account address and successful bidder position information.
And 5, if the quantity of the winning bidders in the winning bidder set does not reach the expected quantity after the auction time is over, calculating the position equivalent set of the requester by utilizing the Chinese remainder theorem to complement the expected quantity of the winning bidders in the winning bidder set, and then sending the winning bidder set complementing the expected quantity to the requester.
And 5.1, after the auction time is over, checking the number of the winning bidder sets, and if the number is less than the expected number K-1, determining the size of the position equivalent sets needing to be generated by combining with a privacy protection level requirement K set by the requester.
And 5.2, converting the position information of the requester into longitude and latitude information, expressing the longitude and latitude information into a form of a first-order linear congruence equation set, solving a general solution of the equation set by utilizing Chinese remainder theorem, and finally obtaining a position equivalence set of the requester. Wherein, the first order linear congruence equation set of the Chinese remainder theorem is expressed as follows:
(S):
Figure BDA0002366611720000081
the above-mentioned Chinese remainder theorem indicates, supposingInteger m1,m2,...,mnTwo by two are prime, then for any integer a1,a2,...,anThe system of equations (S) has a solution.
When the requester does not receive enough winning bidder sets returned from the intelligent contract, the requester can call the Chinese remainder theorem to calculate position information similar to the position of the requester. Specifically, the position of the requester is converted into longitude and latitude representations, and then general solutions of the longitude and latitude are obtained by using the above formulas respectively, wherein the general solutions are as follows:
Figure BDA0002366611720000082
wherein M is M1×m2×m3×...×mnIs an integer m1,m2,...,mnProduct of (A), Mi=M/miIs in addition to miN-1, i-1, n, which is the product of the other integers.
Finally, according to the general solution, a plurality of position equivalent sets Eq similar to the position of the request can be obtained, and the size L of each position equivalent setEqEqual to the privacy protection level requirement K minus the winning bidder set size returned by the intelligent contract: wherein WinnerlistRepresenting a winning bidder set.
LEq=K-length(Winnerlist)
Step 5.3, the requester sorts and summarizes the position equivalent set and the winner set and sends the position equivalent set and the winner set to the requester; and the users except the requesting party in the position equivalent set are regarded as the generated successful bidders, and the successful bidders are supplemented into the original successful bidder set, so that the number of the successful bidders in the successful bidder set reaches K-1.
And 6, the requester establishes the hiding area according to the information of the winning bidder so as to form an aggregation request.
The aggregation request comprises K-1 position information of the winning bidders and request content, wherein users in a position equivalent set generated by utilizing the Chinese remainder theorem are also called as participants.
The aggregation requestCalculating AqThe format of (a) is as follows:
Aq={Addrlist,{Pi,Ri}},i∈(1,K)
in the above formula, AddrlistIndicating the identity information of K users including the requester and the winning bid in the hidden area, PiIndicating the ith user location information, RiIndicating the specific requested content. Through the hidden area, the location service provider cannot associate a request with a specific user, thereby achieving the purpose of protecting the location privacy of the user.
The method comprises the following steps that a desired number of winning bidders are directly generated through step 4, and the number of winning bidders in the winning bidder set is K-1; secondly, when the number of the winning bidders is insufficient after the auction is over, generating a position equivalent set through step 5 to complement the number in the winning bidder set to the expected number K-1, and regarding the users in the generated position equivalent set as the winning bidders.
And 7, the requester sends an aggregation request to the location service provider and waits for the location service provider to return service information.
The service information is corresponding response information returned by the location service provider according to the location information and the request content in the aggregated request.
And 8, performing reward and punishment after the service information is returned.
And 8.1, the requester determines which winning bidders should obtain the reward and which winning bidders should be punished to deduct the bid price by using an intelligent contract according to response information returned by the location service provider, and users in an equivalent set generated by using the Chinese remainder theorem do not participate in the reward and punishment process.
And 8.2, distributing the guarantee fund of the intelligent contract to the successful bidders providing the real information according to the information input by the requesting party, wherein the false successful bidders not only do not have rewards, but also cannot take back the bids of the successful bidders.
And 8.3, the participator who participates in the auction but does not become a winning bidder can take back the own bid by using a refund function, and the winning bidder who obtains the reward can take away the reward of the auction by using a cash-out function.
The above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A position privacy protection method based on Chinese remainder theorem and intelligent contracts is characterized by comprising the following steps:
step 1, deploying an intelligent contract combined with auction characteristics in an Ethernet block chain environment;
step 2, when the position protection is needed, the requester calls the intelligent contract input information and the deposit to initiate a new auction process;
step 3, monitoring the auction state by other participants on the block chain through an intelligent contract, and submitting the own quotation;
step 4, the intelligent contract automatically collects and compares the quotations of all persons, a successful bidder set is determined, and if the number of successful bidders in the successful bidder set meets the expected number, the successful bidder set is directly sent to a requester;
step 5, if the quantity of the winning bidders in the winning bidder set does not reach the expected quantity after the auction time is over, calculating the position equivalent set of the requester by using the Chinese remainder theorem to complement the expected quantity of the winning bidders in the winning bidder set;
step 6, the requester establishes a hidden area in combination with the information of the winning bidder, and further forms an aggregation request;
step 7, the requester sends an aggregation request to the location service provider and waits for the location service provider to return service information;
and 8, performing reward and punishment after the service information is returned.
2. The method of claim 1, wherein the intelligent contract comprises an auction initialization module, a participant bid module, a refund module, a reward module, and a cash-out module, wherein:
parameters transmitted by the initialization module comprise position information, query content, auction time, privacy protection level requirement K and a guarantee fund submitted for the auction; the initialization module initializes the auction process according to the information, and the intelligent contract takes the role of an auctioneer of the auction;
the parameters transmitted by the participant bidding module comprise a bid put forward by the participant for the auction, and the bid is used as a guarantee fund of the participant, deducted from the account of the participant and transferred into the intelligent contract account; the bids of the participants will also be compared in this module;
the refund module is used for comparing the bids by the intelligent contract after the participants call the bid module to offer the bids; for the participants who can not become the winning bidders finally, after the auction is finished, the module can be called to retrieve the current bid;
the reward module is used for determining whether the winning user is false or not after the auction is finished, if so, the reward is not issued to the winning user when the reward is distributed, and meanwhile, the guarantee fund of the winning user is deducted to be punished; if not, the winning bidder can equally divide the deposit of the requester;
the cash-out module is used for calling the module to retrieve the bids when participating in the auction and the rewards distributed by the requesting party after the auction is ended and the requesting party obtains the service.
3. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the expected number of winning bidders in the winning bidder set is K-1.
4. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the calling the intelligent contract input information when the requester needs to perform location protection comprises:
the input information comprises position information of a requester, inquiry content, auction time and a privacy protection level requirement K.
5. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the step of submitting the own bid by other participants on the blockchain monitoring the auction status through the intelligent contract comprises the steps of:
step 3.1, other participants on the block chain use a bid function to join the auction process through an intelligent contract, the other participants present bids, the presented bids are transferred from the accounts of the participants to an intelligent contract account, and the bids are simultaneously used as the guarantee money delivered by the participants for the auction;
and 3.2, submitting the position information of the participator to the intelligent contract while bidding.
6. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the intelligent contract automatically collects and compares quotations of all persons to determine a winning bidder set, comprises:
step 4.1, when the intelligent contract receives the quotation of a certain participant A each time, comparing the quotation with the quotation of other previous participants, only when the quotation is larger than the quotation of a certain previous participant B, the participant A can be temporarily added into a successful bidder set, and meanwhile, the participant B is deleted from the successful bidder set;
and 4.2, after the auction is finished, the intelligent contract returns a successful bidder set to the requesting party, wherein the information contained in the successful bidder set comprises a successful bidder account address and successful bidder position information.
7. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the step 5 comprises:
step 5.1, after the auction time is over, checking the number of the winning bidder sets, and if the number is smaller than the expected number, determining the size of the position equivalent sets needing to be generated by combining with the privacy protection level requirement K set by the requester;
step 5.2, firstly converting the position information of the requester into longitude and latitude information, expressing the longitude and latitude information into a form of a first-order linear congruence equation set, solving a general solution of the equation set by utilizing Chinese remainder theorem, and finally obtaining a position equivalence set of the requester;
step 5.3, the requester sorts and summarizes the position equivalent set and the winner set and sends the position equivalent set and the winner set to the requester; and the users except the requesting party in the position equivalent set are regarded as the generated successful bidders, and the successful bidders are supplemented into the original successful bidder set, so that the number of the successful bidders in the successful bidder set meets the expected number.
8. The method according to claim 1, wherein the solving of the general solution of the equation set using the chinese remainder theorem and the final obtaining of the location equivalence set of the requesting party comprises:
firstly, the position of a requesting party is converted into longitude and latitude to be expressed, then the general solution of the longitude and latitude is obtained by utilizing the Chinese remainder theorem, and finally, a plurality of position equivalent sets Eq similar to the position of the requesting party can be obtained according to the general solution, and the size L of the position equivalent setsEqEqual to the privacy protection level requirement K minus the winner-set size.
9. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the information of the winning bidder comprises winning bidder location information and request content, and the aggregated request AqThe format of (a) is as follows:
Aq={Addrlist,{Pi,Ri}},i∈(1,K)
in the above formula, AddrlistIndicating K users including requester and winner in hidden areaIdentity information of PiIndicating the ith user location information, RiIndicating the specific requested content.
10. The location privacy protection method based on the Chinese remainder theorem and the intelligent contract according to claim 1, wherein the step 8 comprises:
step 8.1, the requester determines which winning bidders should obtain the reward and which winning bidders should be punished to deduct the bid price according to the response information returned by the location service provider by using an intelligent contract, and the users in the equivalent set generated by using the Chinese remainder theorem do not participate in the reward and punishment process;
step 8.2, the intelligent contract distributes the guarantee fund to the successful bidders providing the real information according to the information input by the requesting party, and the false successful bidders not only do not reward but also can not take back the bids of the successful bidders;
and 8.3, the participator who participates in the auction but does not become a winning bidder can take back the own bid by using a refund function, and the winning bidder who obtains the reward can take away the reward of the auction by using a cash-out function.
CN202010037620.8A 2020-01-14 2020-01-14 Position privacy protection method based on Chinese remainder theorem and intelligent contract Expired - Fee Related CN111209594B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010037620.8A CN111209594B (en) 2020-01-14 2020-01-14 Position privacy protection method based on Chinese remainder theorem and intelligent contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010037620.8A CN111209594B (en) 2020-01-14 2020-01-14 Position privacy protection method based on Chinese remainder theorem and intelligent contract

Publications (2)

Publication Number Publication Date
CN111209594A true CN111209594A (en) 2020-05-29
CN111209594B CN111209594B (en) 2022-08-12

Family

ID=70786717

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010037620.8A Expired - Fee Related CN111209594B (en) 2020-01-14 2020-01-14 Position privacy protection method based on Chinese remainder theorem and intelligent contract

Country Status (1)

Country Link
CN (1) CN111209594B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112053146A (en) * 2020-08-24 2020-12-08 杭州云象网络技术有限公司 Cross-chain reward and punishment method based on anonymous service and Hash locking
CN112653706A (en) * 2020-12-29 2021-04-13 杭州趣链科技有限公司 Data transmission method, device and system based on Chinese remainder theorem
CN113949988A (en) * 2021-09-29 2022-01-18 卓尔智联(武汉)研究院有限公司 Position protection method and system, and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483211A (en) * 2017-08-10 2017-12-15 北方工业大学 A kind of personalized k anonymities secret protection motivational techniques based on block chain
CN110557375A (en) * 2019-08-01 2019-12-10 上海电力大学 k anonymous location privacy protection incentive method based on block chain intelligent contract

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483211A (en) * 2017-08-10 2017-12-15 北方工业大学 A kind of personalized k anonymities secret protection motivational techniques based on block chain
CN110557375A (en) * 2019-08-01 2019-12-10 上海电力大学 k anonymous location privacy protection incentive method based on block chain intelligent contract

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王岩等: "基于中国剩余定理的动态门限签名方案", 《计算机应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112053146A (en) * 2020-08-24 2020-12-08 杭州云象网络技术有限公司 Cross-chain reward and punishment method based on anonymous service and Hash locking
CN112653706A (en) * 2020-12-29 2021-04-13 杭州趣链科技有限公司 Data transmission method, device and system based on Chinese remainder theorem
CN113949988A (en) * 2021-09-29 2022-01-18 卓尔智联(武汉)研究院有限公司 Position protection method and system, and storage medium
CN113949988B (en) * 2021-09-29 2024-01-05 卓尔智联(武汉)研究院有限公司 Position protection method and system and storage medium

Also Published As

Publication number Publication date
CN111209594B (en) 2022-08-12

Similar Documents

Publication Publication Date Title
CN111209594B (en) Position privacy protection method based on Chinese remainder theorem and intelligent contract
US10255626B2 (en) Methods, devices, and systems for sending and receiving virtual goods
US7698324B2 (en) Distributed confidential contextual querying
CN104854619B (en) It is soft to doings stream to put up
US20140040352A1 (en) Real-time messaging in transaction events
US20020032634A1 (en) Method and system for online live auctions
CN1889738B (en) Method and system for displaying advertisement on mobile terminal
Huang et al. Resource allocation and consensus of blockchains in pervasive edge computing environments
CN110557375A (en) k anonymous location privacy protection incentive method based on block chain intelligent contract
RU2610414C2 (en) Data stream distribution method and system
KR101783431B1 (en) Method for providing funding and consulting information related with entertainment by crowd funding system
WO2021057139A1 (en) Credit-based interaction processing method and device
AU2016418410A1 (en) Methods and systems for accessing third-party services within applications
CN109697627A (en) System and method for using deep layer nerve language model to bid automatically
CN101521633A (en) Method and device for delivering message in instant communication
CN106210153A (en) The method for pushing of a kind of resource information, system and electronic equipment thereof
CN112291074B (en) Method, terminal and server for creating group chat
CN108122124B (en) Information pushing method, platform and system
CN105162695A (en) Novel neighbor mobile social network dating privacy protection method
CN106487653B (en) Message processing method and server
CN112700241A (en) Block chain resource relation matching method based on bilateral auction algorithm
CA2990710A1 (en) Method for establishing interaction relationship, and interaction device
EA200901089A1 (en) METHOD AND SYSTEM FOR PROCESSING CREDITS FOR THEIR USE OF THE COMMUNICATION NETWORK SUBSCRIBERS
EP3282416A1 (en) Methods and systems for accessing third-party services within applications
CN111914170B (en) Coupon issuing method, coupon issuing system, terminal device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20220812