CN113221170B - Privacy information matching and data transaction method and system based on blockchain - Google Patents

Privacy information matching and data transaction method and system based on blockchain Download PDF

Info

Publication number
CN113221170B
CN113221170B CN202110546739.2A CN202110546739A CN113221170B CN 113221170 B CN113221170 B CN 113221170B CN 202110546739 A CN202110546739 A CN 202110546739A CN 113221170 B CN113221170 B CN 113221170B
Authority
CN
China
Prior art keywords
matching
module
user
information
attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110546739.2A
Other languages
Chinese (zh)
Other versions
CN113221170A (en
Inventor
齐勇
鹿又水
吴晨雨
袁丰
齐赛宇
候迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Jiaotong University
Original Assignee
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Jiaotong University filed Critical Xian Jiaotong University
Priority to CN202110546739.2A priority Critical patent/CN113221170B/en
Publication of CN113221170A publication Critical patent/CN113221170A/en
Application granted granted Critical
Publication of CN113221170B publication Critical patent/CN113221170B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A privacy information matching and data transaction method and system based on block chain comprises the following steps: analyzing the requirements of upper-layer applications to obtain functional requirements and nonfunctional requirements; the method comprises the steps of modularly splitting functional requirements, namely a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module; and integrating the user management module, the information preprocessing module, the information encryption module, the information matching module and the data transaction module. The invention aims at users with small data volume and incomplete information based on RSA encryption and Euclidean distance, filters out unmatched users before matching to improve matching efficiency, introduces entropy method attribute weight and Euclidean distance to design matching score to calculate matching degree, and facilitates the appointed pricing rule of the follow-up fair transaction protocol.

Description

Privacy information matching and data transaction method and system based on blockchain
Technical Field
The invention belongs to the technical field of blockchain intelligent contracts, and particularly relates to a blockchain-based privacy information matching and data transaction method and system.
Background
With the development of the internet and the acceleration of life rhythm, online social contact is becoming more popular. The friend making service provided by the social platform is a process of collecting information of users one by one, and judging whether the information provided by the users meets the matching condition or not through a specific algorithm. Most of the existing privacy information protection and matching schemes are based on the similarity degree of user data, and encryption schemes are often designed based on homomorphic encryption algorithms. With the growing public interest in blockchain, the means and manner of using blockchain intelligence contracts to complete data transactions has also evolved dramatically in recent years.
There are many disadvantages to conventional ways of matching user information.
1. Most of the existing social matching schemes at present depend on centralized third-party service providers, and a centralized platform is easy to attack, so that privacy leakage risks can be caused by uploading personal data to consumers.
2. Data transactions in a social network face risks, and fairness and safety of the transactions cannot be guaranteed.
3. Most third party servers steal the user's private information, earning benefits from the user's private information without the user's consent, infringing the user's interests.
4. The traditional encryption scheme is designed based on homomorphic encryption algorithm, and has high calculation cost.
Disclosure of Invention
The invention aims to provide a block chain-based privacy information matching and data transaction method and system for solving the problems.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
The privacy information matching and data transaction method based on the blockchain comprises the following steps:
analyzing the requirements of upper-layer applications to obtain functional requirements and nonfunctional requirements;
the method comprises the steps of modularly splitting functional requirements, namely a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module;
And integrating the user management module, the information preprocessing module, the information encryption module, the information matching module and the data transaction module.
Furthermore, the user management module is used for realizing user registration, login and information authentication for the user in the mobile social network.
Further, the data preprocessing module: after receiving the data packet uploaded by the user, firstly calling the wrongly written word stock, inputting keywords, and judging whether the keywords are in the wrongly written word stock or not.
Further, the specific implementation mode is as follows: storing wrongly written characters in the wrongly written character library in the form of key value pairs; when the wrongly written word is input, firstly calculating the hash value of the wrongly written word to obtain the address of the value, finding the position of the keyword in the wrongly written word library according to the address, and replacing the value with the value corresponding to the key; for the text information entered, it is converted into a vector form using the word2vec word vector model.
Further, the information encryption module: before matching the data, encrypting the data, and generating a key by adopting the attribute of the user during encryption; for data needing to calculate the matching degree, RSA encryption is used and then a matching score calculation algorithm is used, and for data needing to do range query, OPE encryption is used and then a range query algorithm is used.
Further, the information matching module comprises a user matching 100% similarity, calculating matching scores and completing range query; the method is realized by utilizing a blockchain intelligent contract, the intelligent contract firstly calls a data packet uploaded by a user, judges whether the range query is included, and if the range query is included, outputs a Boolean type query result; if the user attribute is not contained, traversing the necessary attribute ciphertext and the information vector ciphertext of the user respectively, judging, then reading the entropy weight of the user attribute, and calculating the matching score by combining with the Euclidean distance.
Further, the specific steps are as follows:
1) The matching score calculation process comprises the following steps: MAXt is the maximum value in the t attribute of each user, MINt is the minimum value in the t attribute of each user, R is the attribute range, rt= MAXt-MINt;
The degree of matching of the individual attributes is calculated and translated into a matching score, and first a single attribute matching score SingleSCORE is calculated, where V i represents the ith user, V j represents the jth user, The t-th attribute representing the i-th user:
According to the entropy weight delta of each attribute obtained before, calculating the total matching SCORE after all the attributes are matched, wherein the total matching SCORE is represented by MatchSCORE, the personal information matching SCORE is represented by SCORE, att i represents the personal information attribute set of the ith user, exp i represents the matching request attribute set of the ith user, and EXPECTATION represents the expected request matching SCORE of the user:
SCORE(Vi,Vj)=MatchSCORE(Atti,Expj)
Similarly, calculate EXPECTATION (V i,Vj)=SCORE(Expi,Attj)
And EXPECTATION (V j,Vi)=SCORE(Expj,Atti);
2) Range query algorithm process: the first step, converting the numerical value into a binary form; step two, converting a specific numerical value into a binary form with prefix elements, and expressing a conversion function by trans (°); then, based on the four-bit binary system, constructing a binary tree, and converting the query condition of the range query into a Boolean type; for a one-dimensional query range [ a, b ], values a and b at both ends of the range are first converted into binary values, then the two values a and b are represented on this constructed binary tree as two nodes in the tree, and finally a minimum set of tree nodes is found to cover the entire range [ a, b ] accurately.
Further, the data transaction module: setting up a Docker container on HYPERLEDGER Fabric2.0, simulating a Client to send a transaction to a node deployed on the Docker, simulating execution of the transaction after endorsement, returning a result to the Client by an endorsement node after the execution, and then sending the result to a sequencing node by the Client; the transaction is mainly divided into three phases: an initialization stage, a judgment stage and a transaction stage; if the buyer verifies the received file x and then finds a problem, a complaint is initiated to the intelligent contract to inform that the intelligent contract x is incorrect.
Further, complaints are generated: only verifying the calculation of the error, and proving that the error exists, converting the problem into proving of the error behavior, wherein the proving process comprises the whole process from input to output of the function, and the Merkle proving is used for guaranteeing that the initial value input of the error behavior is from a seller; x is converted into the form of Merkle tree, and the smart contract only needs to verify the correctness of the hash value of one of the leaf nodes when the buyer proposes an objection.
Further, the blockchain-based privacy information matching and data transaction system comprises:
the upper layer application analysis module is used for analyzing the requirements of the upper layer application to obtain functional requirements and nonfunctional requirements;
the modularized splitting module is used for modularized splitting the functional requirements and comprises a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module;
The integration module is used for integrating the user management module, the information preprocessing module, the information encryption module, the information matching module and the data transaction module.
Compared with the prior art, the invention has the following technical effects:
The invention designs three matching schemes to realize privacy information protection and matching mechanism. The first scheme is to preprocess the information of the user by using word vector and coding technology, then encrypt the information of the user by using AES encryption scheme, and take hash of the information of the user as key of AES to design matching scheme. The second scheme is based on RSA encryption and Euclidean distance, and aims at users with small data volume and incomplete information, the users who are not matched are filtered before matching, so that the matching efficiency is improved, the attribute weight of an entropy method is introduced, the matching score is designed by combining with the Euclidean distance, the matching degree is calculated, and the appointed pricing rule of the follow-up fair transaction protocol is facilitated. The third scheme is to query various possible occurrence or appearance range information in the matching process, and design an efficient matching algorithm.
The invention designs a fair transaction protocol based on a blockchain intelligent contract, which ensures the minimization of contract load and account book expenditure by constructing 'improper behavior evidence' in the protocol, and when the transaction protocol diverges, the intelligent contract is used as a third party to judge the transaction protocol, so that users can exchange information fairly and transparently in the whole transaction process.
Drawings
FIG. 1 is a diagram of a system architecture for social network oriented matching of private information and data transactions in accordance with the present invention.
FIG. 2 is a flow chart of an information preprocessing module in the present invention.
FIG. 3 is a flow chart of a matching module in the present invention.
FIG. 4 is a graph of maximum delay time;
FIG. 5 is a graph of minimum delay time;
Fig. 6 is a throughput ray diagram.
Detailed Description
The invention is further described below with reference to the accompanying drawings:
Referring to fig. 1 to 6, step 1 is to analyze the requirements of the upper layer application to obtain functional requirements and non-functional requirements.
According to the function, the system can be divided into five modules, and each module is provided with a sub-module. The five main modules are a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module respectively.
The non-functional requirement is generally considered as an attribute that exists to meet other business requirements of a customer, and is generally an important component of experimental results of a system and an important standard for representing performance of a scheme. The section introduces the non-functional requirements of the privacy information matching and data transaction method according to the actual task requirements through the following 3 points: 1) The total execution time 2) of the algorithm and the protocol refers to the time required by the data from the transmitting end to the receiving end, wherein the time comprises the transmission time delay, the propagation time delay, the processing time delay and the queuing time delay, and the time delay is an index for commonly measuring the intelligent contracts of the blockchain. Detailed performance metrics include maximum delay, average delay, minimum delay. 3) Throughput to test the performance of a protocol, the experiment uses throughput as a protocol performance index. Throughput is defined as followsThe "bearing capacity" of a system is expressed as the number of successful links per unit time, denoted by TPS.
And step 2, firstly, carrying out overall design according to functions, and carrying out modularized splitting on the functional requirements which are required to be completed by the invention by using an object-oriented design thought, wherein the functional requirements are respectively a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module.
And 3, realizing a user management module. The system is oriented to users in the mobile social network, and the users can register, log in and perform information authentication.
And 4, realizing a data preprocessing module. After receiving the data packet uploaded by the user, firstly calling the wrongly written word stock. And inputting keywords, and judging whether the keywords are in the mispronounced word stock or not. The specific implementation mode is that most common wrongly written characters are stored in the wrongly written character library in a key value pair mode. For example: a key: blue ball, corresponding value: basketball. When the user inputs the misplaced word 'blue ball', firstly calculating the hash value of the 'blue ball', obtaining the address of the value, finding the position of the keyword in the misplaced word library according to the address, and replacing the value with the value corresponding to the key. For the text information to be entered, it needs to be converted into a vector form using the word2vec word vector model.
And 5, realizing an information encryption module. And an information encryption function. The data is encrypted prior to matching the data. The encryption uses the user's attributes to generate a key. For data needing to calculate the matching degree, RSA encryption is used and then a matching score calculation algorithm is used, and for data needing to do range query, OPE encryption is used and then a range query algorithm is used.
And 6, realizing an information matching module. The information matching module is a core of the social network-oriented privacy information matching and data transaction system, and comprises the steps of matching 100% similar users, calculating matching scores and completing range query. The method is mainly realized by using a blockchain intelligent contract. The intelligent contract firstly calls the data packet uploaded by the user, judges whether the range query is included, and if the range query is included, outputs a Boolean type query result. If the user attribute is not contained, traversing the necessary attribute ciphertext and the information vector ciphertext of the user respectively, quickly judging, then reading the entropy weight of the user attribute, and calculating the matching score by combining with the Euclidean distance. The specific steps are as follows.
1) The matching score calculation process comprises the following steps: MAXt is the maximum value in the t-th attribute of each user, MINt is the minimum value in the t-th attribute of each user, R is the attribute range, rt= MAXt-MINt.
Calculating the matching degree of the single attribute and converting the matching degree into a matching score:
calculating the total matching score after matching all the attributes according to the entropy weight delta of each attribute obtained before:
SCORE(Vi,Vj)=MatchSCORE(Atti,Expj)
Similarly, calculate EXPECTATION (V i,Vj)=SCORE(Expi,Attj)
EXPECTATION (V j,Vi)=SCORE(Expj,Atti)
2) Range query algorithm process: in a first step, the values are converted into binary form. In the second step, a specific numerical value is converted into a binary form with prefix elements, and the transfer function is expressed by trans (. Then, based on the four-bit binary system, a binary tree is constructed to convert the query condition of the range query into a Boolean type. For a one-dimensional query range [ a, b ], values a and b at both ends of the range are first converted into binary values, then the two values a and b are represented on this constructed binary tree as two nodes in the tree, and finally a minimum set of tree nodes is found to cover the entire range [ a, b ] accurately.
And 7, realizing a data transaction module. Setting up a Docker container on HYPERLEDGER Fabric2.0, simulating a Client to send a transaction to a node deployed on the Docker, simulating execution of the transaction after endorsement, returning the result to the Client by the endorsement node after the execution, and then sending the result to the ordering node by the Client. The transaction is mainly divided into three phases: an initialization phase, a decision phase and a transaction phase. If the buyer, after verifying the received file x, finds a problem, a complaint needs to be initiated to the smart contract to inform that the smart contract x is incorrect. This section will teach how to generate this complaint. The key point of this problem is that if some part of the process of checking the calculation has execution errors, it is much simpler than verifying the correctness of the whole process. Thus, in the present protocol, the external judges only verify the erroneous calculation, proving that it is erroneous. This translates the problem into proof of an erroneous behaviour, which involves the whole process of this function from input to output, and the need to ensure that the initial input of this erroneous behaviour must originate from the seller, is ensured by using Merkle proof. In order to further simplify the verification process, x is converted into a Merkle tree form, so that the intelligent contract only needs to verify the correctness of the hash value of one leaf node when the buyer proposes objection, the calculation complexity is greatly reduced, and the expenditure of the intelligent contract is reduced.
And 8, integrating the modules in the steps 3-7.
Examples:
The invention designs a social network-oriented prototype system PSM2 for matching and trading privacy information, which has the following working modes: the user first registers, entering personal information attributes, matching request attributes, and price budgets. After registration is successful, the user will be added to PSM 2. After the IAC institution authenticates the authenticity of the personal information, the IAC issues an anonymous credential to the user, who uploads his/her personal information file and matching request information file. After the information is encrypted, the information is recorded on an account book. After processing information through preset different matching algorithms, computing nodes in the block chain calculate the weight of the attribute by combining an entropy method, calculate the matching degree between users according to the algorithm, obtain matching scores according to the matching degree, further convert the matching scores into pricing of information transaction, screen out matching users meeting the requirements according to price budget uploaded by the users in advance, and provide matching results for the buyer users. After the matching result and the matching score are obtained, the user can select whether to conduct information transaction, if the transaction is selected, the intelligent contracts in the blockchain can automatically trigger the transaction, change the world state and complete the whole flow.
Experimental results:
Time delay: maximum delay and minimum delay; as shown in fig. 4, 5 and 6.
Throughput: as the number of nodes increases in the experiment, the communication overhead between the nodes increases, and as shown in the figure, when the number of nodes changes, the whole change range of the throughput of the intelligent contract is between 730TPS and 800TPS, and the change range is not very large. When the number of nodes changes from 6 to 8, the frequency of throughput degradation is higher than when the number of nodes changes from 2 to 4. The throughput is somewhat reduced because of the increased number of nodes, and the longer it takes to submit the endorsement and verification phases of the transaction. But generally maintains a steady downward trend.

Claims (7)

1. The privacy information matching and data transaction method based on the blockchain is characterized by comprising the following steps of:
analyzing the requirements of upper-layer applications to obtain functional requirements and nonfunctional requirements;
the method comprises the steps of modularly splitting functional requirements, namely a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module;
Integrating a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module;
An information encryption module: before matching the data, encrypting the data, and generating a key by adopting the attribute of the user during encryption; for data needing to calculate the matching degree, RSA is used for encryption and then a matching score calculation algorithm is used, and for data needing to be subjected to range query, OPE is used for encryption and then a range query algorithm is used;
The information matching module comprises users with 100% similarity matching, calculating matching scores and finishing range query; the method is realized by utilizing a blockchain intelligent contract, the intelligent contract firstly calls a data packet uploaded by a user, judges whether the range query is included, and if the range query is included, outputs a Boolean type query result; if the user attribute is not contained, traversing the necessary attribute ciphertext and the information vector ciphertext of the user respectively, judging and then reading the entropy weight of the user attribute, and calculating a matching score by combining with Euclidean distance;
The method comprises the following specific steps:
1) The matching score calculation process comprises the following steps: MAXt is the maximum value in the t attribute of each user, MINt is the minimum value in the t attribute of each user, R is the attribute range, rt= MAXt-MINt;
The degree of matching of the individual attributes is calculated and translated into a matching score, and first a single attribute matching score SingleSCORE is calculated, where V i represents the ith user, V j represents the jth user, The t-th attribute representing the i-th user:
According to the entropy weight delta of each attribute obtained before, calculating the total matching SCORE after all the attributes are matched, wherein the total matching SCORE is represented by MatchSCORE, the personal information matching SCORE is represented by SCORE, att i represents the personal information attribute set of the ith user, exp i represents the matching request attribute set of the ith user, and EXPECTATION represents the expected request matching SCORE of the user:
SCORE(Vi,Vj)=MatchSCORE(Atti,Expj)
Similarly, calculate EXPECTATION (V i,Vj)=SCORE(Expi,Attj)
And EXPECTATION (V j,Vi)=SCORE(Expj,Atti);
2) Range query algorithm process: the first step, converting the numerical value into a binary form; step two, converting a specific numerical value into a binary form with prefix elements, and expressing a conversion function by trans (°); then, based on the four-bit binary system, constructing a binary tree, and converting the query condition of the range query into a Boolean type; for a one-dimensional query range [ a, b ], values a and b at both ends of the range are first converted into binary values, then the two values a and b are represented on this constructed binary tree as two nodes in the tree, and finally a minimum set of tree nodes is found to cover the entire range [ a, b ] accurately.
2. The blockchain-based privacy information matching and data transaction method of claim 1, wherein the user management module is configured to register, log in and authenticate the user for the user in the mobile social network.
3. The blockchain-based privacy information matching and data transaction method of claim 1, wherein the data preprocessing module: after receiving the data packet uploaded by the user, firstly calling the wrongly written word stock, inputting keywords, and judging whether the keywords are in the wrongly written word stock or not.
4. The blockchain-based privacy information matching and data transaction method according to claim 3, wherein the method is specifically implemented as follows: storing wrongly written characters in the wrongly written character library in the form of key value pairs; when the wrongly written word is input, firstly calculating the hash value of the wrongly written word to obtain the address of the value, finding the position of the keyword in the wrongly written word library according to the address, and replacing the value with the value corresponding to the key; for the text information entered, it is converted into a vector form using the word2vec word vector model.
5. The blockchain-based privacy information matching and data transaction method of claim 1, wherein the data transaction module: setting up a Docker container on HYPERLEDGER Fabric2.0, simulating a Client to send a transaction to a node deployed on the Docker, simulating execution of the transaction after endorsement, returning a result to the Client by an endorsement node after the execution, and then sending the result to a sequencing node by the Client; the transaction is mainly divided into three phases: an initialization stage, a judgment stage and a transaction stage; if the buyer verifies the received file x and then finds a problem, a complaint is initiated to the intelligent contract to inform that the intelligent contract x is incorrect.
6. The blockchain-based privacy information matching and data transaction method of claim 5, wherein complaints are generated: only verifying the calculation of the error, and proving that the error exists, converting the problem into proving of the error behavior, wherein the proving process comprises the whole process from input to output of the function, and the Merkle proving is used for guaranteeing that the initial value input of the error behavior is from a seller; x is converted into the form of Merkle tree, and the smart contract only needs to verify the correctness of the hash value of one of the leaf nodes when the buyer proposes an objection.
7. A blockchain-based privacy information matching and data transaction system, comprising:
the upper layer application analysis module is used for analyzing the requirements of the upper layer application to obtain functional requirements and nonfunctional requirements;
the modularized splitting module is used for modularized splitting the functional requirements and comprises a user management module, an information preprocessing module, an information encryption module, an information matching module and a data transaction module;
the integration module is used for integrating the user management module, the information preprocessing module, the information encryption module, the information matching module and the data transaction module;
An information encryption module: before matching the data, encrypting the data, and generating a key by adopting the attribute of the user during encryption; for data needing to calculate the matching degree, RSA is used for encryption and then a matching score calculation algorithm is used, and for data needing to be subjected to range query, OPE is used for encryption and then a range query algorithm is used;
The information matching module comprises users with 100% similarity matching, calculating matching scores and finishing range query; the method is realized by utilizing a blockchain intelligent contract, the intelligent contract firstly calls a data packet uploaded by a user, judges whether the range query is included, and if the range query is included, outputs a Boolean type query result; if the user attribute is not contained, traversing the necessary attribute ciphertext and the information vector ciphertext of the user respectively, judging and then reading the entropy weight of the user attribute, and calculating a matching score by combining with Euclidean distance;
The method comprises the following specific steps:
1) The matching score calculation process comprises the following steps: MAXt is the maximum value in the t attribute of each user, MINt is the minimum value in the t attribute of each user, R is the attribute range, rt= MAXt-MINt;
The degree of matching of the individual attributes is calculated and translated into a matching score, and first a single attribute matching score SingleSCORE is calculated, where V i represents the ith user, V j represents the jth user, The t-th attribute representing the i-th user:
According to the entropy weight delta of each attribute obtained before, calculating the total matching SCORE after all the attributes are matched, wherein the total matching SCORE is represented by MatchSCORE, the personal information matching SCORE is represented by SCORE, att i represents the personal information attribute set of the ith user, exp i represents the matching request attribute set of the ith user, and EXPECTATION represents the expected request matching SCORE of the user:
SCORE(Vi,Vj)=MatchSCORE(Atti,Expj)
Similarly, calculate EXPECTATION (V i,Vj)=SCORE(Expi,Attj)
And EXPECTATION (V j,Vi)=SCORE(Expj,Atti);
2) Range query algorithm process: the first step, converting the numerical value into a binary form; step two, converting a specific numerical value into a binary form with prefix elements, and expressing a conversion function by trans (°); then, based on the four-bit binary system, constructing a binary tree, and converting the query condition of the range query into a Boolean type; for a one-dimensional query range [ a, b ], values a and b at both ends of the range are first converted into binary values, then the two values a and b are represented on this constructed binary tree as two nodes in the tree, and finally a minimum set of tree nodes is found to cover the entire range [ a, b ] accurately.
CN202110546739.2A 2021-05-19 2021-05-19 Privacy information matching and data transaction method and system based on blockchain Active CN113221170B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110546739.2A CN113221170B (en) 2021-05-19 2021-05-19 Privacy information matching and data transaction method and system based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110546739.2A CN113221170B (en) 2021-05-19 2021-05-19 Privacy information matching and data transaction method and system based on blockchain

Publications (2)

Publication Number Publication Date
CN113221170A CN113221170A (en) 2021-08-06
CN113221170B true CN113221170B (en) 2024-05-24

Family

ID=77093191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110546739.2A Active CN113221170B (en) 2021-05-19 2021-05-19 Privacy information matching and data transaction method and system based on blockchain

Country Status (1)

Country Link
CN (1) CN113221170B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117931609B (en) * 2024-03-22 2024-06-07 深圳市浩瀚卓越科技有限公司 Performance analysis method, device and equipment for cradle head and storage medium
CN118396249A (en) * 2024-06-28 2024-07-26 青岛可颂食品有限公司 Cream production information processing method based on supply chain

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111191286A (en) * 2019-12-28 2020-05-22 南京理工大学 HyperLegger Fabric block chain private data storage and access system and method thereof
WO2020233643A1 (en) * 2019-05-20 2020-11-26 创新先进技术有限公司 Receipt storage method and node employing multi-dimensional information and having restriction

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020233643A1 (en) * 2019-05-20 2020-11-26 创新先进技术有限公司 Receipt storage method and node employing multi-dimensional information and having restriction
CN111191286A (en) * 2019-12-28 2020-05-22 南京理工大学 HyperLegger Fabric block chain private data storage and access system and method thereof
LU101903B1 (en) * 2019-12-28 2021-01-13 Univ Nanjing Sci & Tech System and method for storing and accessing private data of Hyperledger Fabric blockchain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于可搜索加密的区块链数据隐私保护机制;刘格昌;李强;;计算机应用(第S2期);全文 *

Also Published As

Publication number Publication date
CN113221170A (en) 2021-08-06

Similar Documents

Publication Publication Date Title
Zhang et al. A numerical splitting and adaptive privacy budget-allocation-based LDP mechanism for privacy preservation in blockchain-powered IoT
Leng et al. Blockchain security: A survey of techniques and research directions
Zhang et al. Blockchain-based systems and applications: a survey
WO2022206510A1 (en) Model training method and apparatus for federated learning, and device and storage medium
CN112132198B (en) Data processing method, device and system and server
CN111461874A (en) Credit risk control system and method based on federal mode
CN110147994A (en) A kind of instant execution method of the block chain based on homomorphic cryptography
CN113221170B (en) Privacy information matching and data transaction method and system based on blockchain
Lu Implementing blockchain in information systems: A review
CN111131412B (en) Method, system, mobile terminal and cloud server for realizing 5G mobile terminal calculation
He et al. Secure logistic regression for vertical federated learning
Li et al. A decentralized and secure blockchain platform for open fair data trading
CN115022089A (en) Electronic commerce transaction system with data encryption transmission
US20230254299A1 (en) Apparatus and methods for credentialing users across user devices
Han et al. Data valuation for vertical federated learning: An information-theoretic approach
Lin et al. Blockchain-based Semantic Information Sharing and Pricing for Web 3.0
CN111832661B (en) Classification model construction method, device, computer equipment and readable storage medium
CN117036023A (en) Method, system, equipment and medium for identifying abnormal transaction network in meta universe
Zhang et al. Integrating blockchain and deep learning into extremely resource-constrained IoT: an energy-saving zero-knowledge PoL approach
CN116383246A (en) Combined query method and device
CN116821952A (en) Privacy data calculation traceability system and method based on block chain consensus mechanism
Fu et al. Using NearestGraph QoS prediction method for service recommendation in the cloud
US20220321358A1 (en) Apparatus and method for first value device verification
Daliparthi et al. ViSDM: A liquid democracy based visual data marketplace for sovereign crowdsourcing data collection
Chiou A trustworthy online recommendation system based on social connections in a privacy-preserving manner

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Qi Yong

Inventor after: Deer and water

Inventor after: Wu Chenyu

Inventor after: Yuan Feng

Inventor after: Qi Saiyu

Inventor after: Houdi

Inventor before: Wu Chenyu

Inventor before: Yuan Feng

Inventor before: Deer and water

Inventor before: Qi Saiyu

Inventor before: Hou Di

Inventor before: Qi Yong

GR01 Patent grant
GR01 Patent grant