CN113553612A - Privacy protection method based on mobile crowd sensing technology - Google Patents
Privacy protection method based on mobile crowd sensing technology Download PDFInfo
- Publication number
- CN113553612A CN113553612A CN202110723883.9A CN202110723883A CN113553612A CN 113553612 A CN113553612 A CN 113553612A CN 202110723883 A CN202110723883 A CN 202110723883A CN 113553612 A CN113553612 A CN 113553612A
- Authority
- CN
- China
- Prior art keywords
- task
- perception
- node
- receiving end
- privacy protection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000005516 engineering process Methods 0.000 title claims abstract description 43
- 238000000034 method Methods 0.000 title claims abstract description 43
- 230000008447 perception Effects 0.000 claims abstract description 54
- 230000003595 spectral effect Effects 0.000 claims abstract description 18
- 230000035945 sensitivity Effects 0.000 claims abstract description 14
- 239000011159 matrix material Substances 0.000 claims description 21
- 239000013598 vector Substances 0.000 claims description 9
- 238000004364 calculation method Methods 0.000 claims description 3
- 230000036541 health Effects 0.000 description 8
- 230000008569 process Effects 0.000 description 4
- 230000009286 beneficial effect Effects 0.000 description 3
- 238000013480 data collection Methods 0.000 description 3
- 238000007726 management method Methods 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 230000002776 aggregation Effects 0.000 description 2
- 238000004220 aggregation Methods 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 2
- 238000011160 research Methods 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 230000004931 aggregating effect Effects 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000003745 diagnosis Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000005284 excitation Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 238000012163 sequencing technique Methods 0.000 description 1
- 238000012358 sourcing Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/23—Clustering techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16Y—INFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
- G16Y10/00—Economic sectors
- G16Y10/60—Healthcare; Welfare
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Data Mining & Analysis (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Medical Informatics (AREA)
- Primary Health Care (AREA)
- Life Sciences & Earth Sciences (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Evolutionary Biology (AREA)
- Bioinformatics & Computational Biology (AREA)
- Evolutionary Computation (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Epidemiology (AREA)
- Artificial Intelligence (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Economics (AREA)
- General Business, Economics & Management (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention provides a privacy protection method based on a mobile crowd sensing technology, which comprises the following steps: before distributing a sensing task, a task issuing end firstly classifies a task receiving end by using a spectral clustering algorithm in a sensing layer and divides corresponding security levels; the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding safety levels, and then transmits the perception tasks to a block chain server of an application layer through a network layer; and the block chain server limits the selection of the task receiving end to the perception task by adopting an intelligent contract technology. The invention divides the security level of the task receiving end by using a spectral clustering method, divides the security level of the perception task to be issued, and then effectively limits the receiving authority of the task receiving end to the perception tasks with different levels by adopting an intelligent contract technology, thereby obviously improving the system performance and simultaneously playing a role in protecting sensitive information in the perception task.
Description
Technical Field
The invention relates to the field of mobile crowd sensing in medical internet of things, in particular to a privacy protection method based on a mobile crowd sensing technology.
Background
The medical internet of things (IoMT) is an application of the internet of things technology in the field of medical health, and the emergence of the medical internet of things provides a feasible solution for a common problem in the traditional medical field, namely, the problem of how to timely and accurately obtain medical health information of participating users for highly dynamic and distributed medical institutions is solved. In daily life, the IoMT collects medical health data of users from various terminal applications distributed in various places, such as a tablet, a mobile phone, a personal computer, an intelligent bracelet and the like, and makes timely diagnosis and report on the health condition of the users by analyzing related data, so that the medical efficiency is remarkably improved.
Further, in order to collect data from the terminal more conveniently, mobile crowd sensing technology (MCS) has attracted extensive attention, and the MCS technology enables mobile terminal devices in daily life to have sensing, computing and communication capabilities and generate data information of the environment itself. Specifically, the MCS may be classified into personal perception and community (group) perception according to the type of data provider. On one hand, the role of personal perception is more emphasized from the perspective of participating users, namely, the MCS technology provides corresponding health data reports for users by collecting and calculating personal information data; on the other hand, the role of community awareness is more emphasized from the data collection end, that is, the MCS technology provides a large amount of data for medical institutions such as hospitals by aggregating information data of all participating users so as to provide them with monitoring of large-scale phenomena, but it requires more participants to actively provide personal health data. Compared with the traditional medical health management mode, the medical health management system based on the MCS technology has the advantage of effectively saving economic and time costs. However, in the data collection process, privacy leakage problems of users and task data may be involved.
How to effectively protect privacy in the data collection process has become a research hotspot of a mobile crowd sensing technology in the IoMT at present, and some related research results appear: a brand-new mobile intelligent sensing system is provided by Haiming Jin et al (inclusive mechanism for privacy-aware data aggregation in mobile computing systems,2018,1-14), and integrates data aggregation, excitation and disturbance mechanisms, wherein the disturbance mechanism ensures the requirements of users on privacy protection and the accuracy requirements of disturbed data; haiqin Wu et al (Enabling data trust and user privacy in mobile crowdsensing,2019,2294 and 2307) propose a credible and privacy-protecting mobile crowd-sourcing perception strategy without a credible third party, in the strategy, besides carrying out anonymous identity verification through a crowd signature, a protocol based on a blind signature is also designed to realize the anonymous authorization verification of a user; jinwen Xi, etc. (CrowdLPS: A block chain-based location privacy-preserving mobile crown applying system,2019,16(6)) introduces the idea of intelligent contract, provides a two-stage method, including a pre-registration stage and a final selection stage, so as to achieve the purpose of protecting the location privacy; jianbing Ni et al (associating privacy prediction and acquisition task allocation for mobile crowdsensing,2020,19(6):1317-1331) propose a mobile crowd sensing system with strong privacy protection for user credit management, which uses proxy re-encryption and BBS + signature technology to prevent the privacy leakage of users.
However, most of the existing methods focus on protecting privacy of personal sensitive data of users, and protection of sensitive information in a perception task needs to be enhanced; therefore, in combination with the characteristics of the medical internet of things, a method capable of effectively protecting sensitive information in a perception task from being leaked is designed, and a technical problem to be solved by technical personnel in the field is urgently needed.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the privacy protection method based on the mobile crowd sensing technology is provided, and sensitive information in a sensing task can be effectively prevented from being maliciously stolen.
In order to solve the technical problems, the invention adopts the technical scheme that: a privacy protection method based on a mobile crowd sensing technology comprises the following steps:
s1, before distributing the sensing tasks, the task issuing end firstly classifies the task receiving end in the sensing layer by using a spectral clustering algorithm, and classifies corresponding safety levels of each classification cluster according to the sorted influence;
s2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding safety levels for the perception tasks according to the sequence, and then transmits the perception tasks to a block chain server of an application layer through a network layer;
and S3, the blockchain server limits the selection of the perception task by the task receiving end by adopting an intelligent contract technology.
The invention has the beneficial effects that: the invention provides a privacy protection method based on a mobile crowd sensing technology, which is characterized in that before the distribution and the receiving of sensing tasks, a task issuing end uses a spectral clustering method to divide the security level of a task receiving end, and divides the security level of the sensing tasks according to the sensitivity sequencing of sensitive information in the sensing tasks, and then the method is combined with an intelligent contract technology in a block chain sensor, so that the receiving permission of the task receiving end on the sensing tasks of different levels can be effectively limited, the system performance is remarkably improved, and meanwhile, the sensitive information in the sensing tasks is protected.
Drawings
Fig. 1 is an overall flowchart of a privacy protection method based on a mobile crowd sensing technology according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a framework of a privacy protection method based on a mobile crowd sensing technology according to an embodiment of the present invention;
fig. 3 is a detailed flowchart of a privacy protection method based on a mobile crowd sensing technology according to an embodiment of the present invention.
Detailed Description
In order to explain technical contents, achieved objects, and effects of the present invention in detail, the following description is made with reference to the accompanying drawings in combination with the embodiments.
Referring to fig. 1 to 3, a privacy protection method based on mobile crowd sensing technology includes the steps of:
s1, before distributing the sensing tasks, the task issuing end firstly classifies the task receiving end in the sensing layer by using a spectral clustering algorithm, and classifies corresponding safety levels of each classification cluster according to the sorted influence;
s2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding safety levels for the perception tasks according to the sequence, and then transmits the perception tasks to a block chain server of an application layer through a network layer;
and S3, the blockchain server limits the selection of the perception task by the task receiving end by adopting an intelligent contract technology.
As can be seen from the above description, the beneficial effects of the present invention are: before the distribution and the receiving of the sensing tasks, the task issuing end uses a spectral clustering method to divide the security level of the task receiving end, divides the sensing tasks according to the sensitivity sequence of the sensitive information in the sensing tasks, and then combines with the intelligent contract technology in the block chain sensor, so that the receiving authority of the task receiving end to the sensing tasks with different levels can be effectively limited, the system performance is remarkably improved, and meanwhile, the sensitive information in the sensing tasks is protected.
Further, the spectral clustering algorithm is based on four indicators: node degree centrality, node intermediary centrality, node local clustering coefficients and node degree-based graph entropy.
Further, the step S1 of classifying the task receiving ends in the perception layer by using the spectral clustering algorithm specifically includes the following steps:
s10, forming nodes in a social network by the task receiving end, and constructing a similarity graph based on the four indexes as calculation reference of node similarity;
s11, obtaining a vector representation of each node in the social network according to the formula (1):
xi=<D(vi),BC(vi),LC(vi),If(G(vi))> (1);
wherein ,D(vi) For the node degree centrality, BC (v)i) Mediating centrality, LC (v), for the nodesi) For the local clustering coefficient of the node, If(G(vi) Degree-based graph entropy for the nodes;
s12, after vector representation of each node is obtained, two nodes v are calculated according to the formula (2)iAnd vjSimilarity between them:
selection and viThe first K most similar nodes are designated as viAnd adding corresponding connecting edges to form a similar graph Gs;
S13, calculating the laplacian matrix according to the formula (3):
L=D-W (3);
wherein D is a degree matrix and W is an adjacency matrix;
in the adjacency matrix, the weight between each two nodes is calculated as follows:
ωij=fsim(vi,vj) (4);
s14, balancing the number of nodes in each subset using a rate cut method according to equation (5):
s15, forming a feature matrix Y according to the T feature vectors in the Laplace matrix;
s16, inputting the characteristic matrix Y into a k-means algorithm for clustering, wherein the clustering result is each user subgroup Ci;
S17, obtaining the influence of each user subset according to the formula (6):
wherein ,is CiThe average value of the centrality of the node degrees,Is CiAverage of the medialities of the nodes,Is CiThe average value of the local clustering coefficients of the nodes,Is CiThe mean of the node degree-based graph entropy.
Further, the step S11 further includes:
the node intermediary centrality is calculated as follows:
further, the step S11 further includes:
the local clustering coefficient of the node is calculated as follows:
wherein, μ G (v)i) and ωG(vi) Respectively represent G (v)i) Number of medium triangles and trilateral triangles.
Further, the step S11 further includes:
the node degree-based graph entropy is calculated as follows:
if α is 1, then:
wherein n is the number of nodes in the graph, and m is the number of edges in the graph.
According to the description, the task receiving end is divided into the security levels through the spectral clustering method according to the indexes of the four nodes in the social network formed by the task receiving end, and the risk of collusion attack is effectively reduced.
Further, the step S2 further includes:
and the task issuing end divides the perception task to be distributed into a plurality of different subtasks.
According to the description, the perception task is divided into different subtasks, so that the task receiving end can be limited from stealing sensitive information of the complete perception task, and privacy disclosure in the perception task is prevented.
Further, the step S2, where the task distributor sorts the sensing tasks to be allocated according to sensitivity, and divides the sensing tasks into corresponding security levels according to the order specifically as follows:
and the task issuing end sorts the plurality of subtasks from large to small according to the sensitivity degree of the sensitive information in the subtasks, and divides the subtasks into different security levels according to the preset number of levels in sequence.
According to the above description, after the sub-tasks of the perception task are all subjected to security level division, the collusion attack can be effectively avoided by combining the task receiving end which is also subjected to security level division.
Further, the step S3 further includes:
the intelligent contract is an electronic contract in a super ledger book, and the rules, supervision and decision of the electronic contract are preset by the blockchain sensor.
According to the description, the task receiving end can be effectively prevented from mastering the sensitive information in the whole perception task and preventing privacy from collusion attack through the preset rule, supervision and decision of the electronic contract.
Further, the step S3 is specifically:
when the task receiving end requests to access the perception task in the block chain sensor, the electronic contract detects whether the security level of the task receiving end is the same as the security level of the selected perception task, if so, the task receiving end can receive the selected perception task, otherwise, the task receiving end cannot receive the selected perception task.
According to the description, the access control of the task receiving end is completed through the intelligent contract, and sensitive information in the sensing task can be effectively protected from being stolen by a malicious task receiving end.
Referring to fig. 1, a first embodiment of the present invention is:
a privacy protection method based on a mobile crowd sensing technology is characterized in that in the context of a medical Internet of things, a task issuing end in a sensing layer submits medical sensing tasks to a block chain server in an application layer for storage through a network layer after corresponding security level classification is carried out on task receiving ends, namely participating users and the medical sensing tasks needing issuing, and the task receiving ends in the sensing layer select the tasks, and meanwhile, an intelligent contract technology is used in a block chain sensor to complete access control authority of the task receiving ends.
As shown in fig. 1, a privacy protection method based on mobile crowd sensing technology of this embodiment includes the steps of:
s1, before distributing the sensing task, the task issuing end firstly classifies the task receiving end in the sensing layer by using a spectral clustering algorithm, and classifies each classified cluster into corresponding safety levels according to the sorted influence.
S2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, corresponding safety levels are divided for the perception tasks according to the sequence, and then the perception tasks are transmitted to the block chain server of the application layer through the network layer.
And S3, limiting the selection of the perception task by the task receiving end by the blockchain server by adopting an intelligent contract technology.
Here, it should be noted that in the present embodiment, there is no strict timing limitation between step S1 and step S2. For example, the task issuing end may first classify the security level of the sensing task, and then classify the security level of the task receiving end; the task issuing end can also divide the security level of the task receiving end first and then divide the security level of the perception task; or the security level can be divided for the perception task and the task receiving end at the same time.
In other words, in this embodiment, before the distribution and reception of the sensing tasks, the task issuing end uses a spectral clustering method to divide the security level of the task receiving end, and then combines with the intelligent contract technology in the blockchain sensor, so that the receiving authority of the task receiving end to the sensing tasks of different levels can be effectively limited, the system performance is remarkably improved, and meanwhile, the sensitive information in the sensing tasks is protected.
Referring to fig. 1 to fig. 3, a second embodiment of the present invention is:
on the basis of the first embodiment, in the privacy protection method based on the mobile crowd sensing technology of the present embodiment, the spectral clustering algorithm is based on four indexes: node degree centrality, node intermediary centrality, node local clustering coefficients and node degree-based graph entropy.
In order to construct the similarity graph, the classifying the task receiving end by using the spectral clustering algorithm in the sensing layer in step S1 in the first embodiment specifically includes the following steps:
and S10, forming nodes in the social network by the task receiving ends, and constructing a similarity graph based on the four indexes as calculation reference of the node similarity.
S11, obtaining a vector representation of each node in the social network according to the formula (1):
xi=<D(vi),BC(vi),LC(vi),If(G(vi))> (1);
wherein ,D(vi) For node degree centrality, BC (v)i) Mediation of centrality for nodes, LC (v)i) As local clustering coefficients of nodes, If(G(vi) Graph entropy based on degree for a node.
In this embodiment, the node intermediary centrality is calculated as follows:
the local clustering coefficient of the node is calculated as follows:
wherein, μ G (v)i) and ωG(vi) Respectively represent G (v)i) Number of medium triangles and trilateral triangles.
The node degree-based graph entropy is calculated as follows:
if α is 1, then:
wherein n is the number of nodes in the graph, and m is the number of edges in the graph.
S12, after vector representation of each node is obtained, two nodes v are calculated according to the formula (2)iAnd vjSimilarity between them:
selection and viThe first K most similar nodes are designated as viAnd adding corresponding connecting edges to form a similar graph Gs。
S13, calculating the laplacian matrix according to the formula (3):
L=D-W (3);
wherein D is a degree matrix and W is an adjacency matrix;
in the adjacency matrix, the weight between each two nodes is calculated as follows:
ωij=fsim(vi,vj) (4)。
s14, balancing the number of nodes in each subset using a rate cut method according to equation (5):
and S15, forming a feature matrix Y according to the T feature vectors in the Laplace matrix.
S16, inputting the feature matrix Y into a k-means algorithm for clustering, wherein the clustering result is each user subgroup Ci。
S17, obtaining the influence of each user subset according to the formula (6):
wherein ,is CiAverage value of the centrality of the middle node degree,Is CiAverage value of the mesocentrality of the medium node,Is CiThe average value of the local clustering coefficients of the middle nodes,Is CiMean of the middle node degree-based graph entropy.
In other words, in the embodiment, the security level division is completed on the task receiving end through the spectral clustering method according to the four node indexes in the social network formed by the task receiving end, so that the risk of collusion attack is effectively reduced.
In this embodiment, step S2 further includes:
the task issuing end divides the perception task to be distributed into a plurality of different subtasks.
In other words, in this embodiment, the sensing task is divided into different subtasks, which can limit the task receiving end from stealing sensitive information of the complete sensing task, thereby preventing privacy disclosure in the sensing task.
Then, in the step S2 of the first embodiment, the task issuing end sorts the sensing tasks to be allocated according to sensitivity, and the step of sequentially dividing the corresponding security levels for the sensing tasks specifically includes:
and the task issuing end sorts the plurality of subtasks from large to small according to the sensitivity degree of the sensitive information in the subtasks, and divides the subtasks into different security levels according to the preset level number in sequence.
That is, in this embodiment, after the security level division is performed on all the subtasks of the sensing task, in combination with the task receiving end that also performs the security level division, collusion attack can be effectively avoided.
Wherein, step S3 further includes:
the intelligent contract is an electronic contract in the super account book, and the rules, supervision and decision of the electronic contract are preset by the block chain sensor. In the embodiment, the system can complete some rules, supervision and decisions in the process of applying for the access control perception task to the task receiving end by the system through the preset rules, supervision and decisions of the electronic contract, so that the task receiving end can be effectively prevented from mastering sensitive information in the whole perception task and privacy can be prevented from being colluded and attacked.
Step S3 of the first embodiment is specifically:
when the task receiving end requests to access the perception task in the block chain sensor, the electronic contract detects whether the security level of the task receiving end is the same as that of the selected perception task or not, if so, the task receiving end can receive the selected perception task, otherwise, the task receiving end cannot receive the selected perception task.
In other words, in this embodiment, access control to the task receiving end is completed through the intelligent contract, so that sensitive information in the sensing task can be effectively protected from being stolen by a malicious task receiving end.
In summary, the privacy protection method based on the mobile crowd sensing technology provided by the invention has the following beneficial effects:
(1) from the privacy protection analysis: the invention is applied to the field of mobile crowd sensing under the background of the medical Internet of things, and in the process of uploading and receiving the medical sensing task, the risk that sensitive information contained in the sensing task is maliciously leaked can be caused, so that the invention classifies the task receiving end by using a spectral clustering method, simultaneously divides the sensing task into different subtasks, and divides the subtasks into corresponding security levels according to the sensitivity degrees of the subtasks, according to the provision of an intelligent contract in a block chain sensor, the task receiving end can only receive the subtasks with the same security level as the task receiving end, and can prevent a certain malicious task receiving end from completely mastering the sensitive information of a certain sensing task, so that the privacy of the medical sensing task issued by the task issuing end is effectively protected;
(2) from the system performance analysis: the system used in the invention can still have high throughput and low delay even under the condition that the task receiving end and the perception task are classified, and can maintain a better system performance.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all equivalent changes made by using the contents of the present specification and the drawings, or applied directly or indirectly to the related technical fields, are included in the scope of the present invention.
Claims (10)
1. A privacy protection method based on a mobile crowd sensing technology is characterized by comprising the following steps:
s1, before distributing the sensing tasks, the task issuing end firstly classifies the task receiving end in the sensing layer by using a spectral clustering algorithm, and classifies corresponding safety levels of each classification cluster according to the sorted influence;
s2, the task issuing end sorts the perception tasks to be distributed according to sensitivity, divides corresponding safety levels for the perception tasks according to the sequence, and then transmits the perception tasks to a block chain server of an application layer through a network layer;
and S3, the blockchain server limits the selection of the perception task by the task receiving end by adopting an intelligent contract technology.
2. The privacy protection method based on the mobile crowd sensing technology according to claim 1, wherein the spectral clustering algorithm is based on four indexes: node degree centrality, node intermediary centrality, node local clustering coefficients and node degree-based graph entropy.
3. The privacy protection method based on the mobile crowd sensing technology as claimed in claim 2, wherein the step S1 of classifying the task receiving ends in the sensing layer by using the spectral clustering algorithm specifically includes the steps of:
s10, forming nodes in a social network by the task receiving end, and constructing a similarity graph based on the four indexes as calculation reference of node similarity;
s11, obtaining a vector representation of each node in the social network according to the formula (1):
xi=<D(vi),BC(vi),LC(vi),If(G(vi))>(1);
wherein ,D(vi) For the node degree centrality, BC (v)i) Mediating centrality, LC (v), for the nodesi) For the local clustering coefficient of the node, If(G(vi) Degree-based graph entropy for the nodes;
s12, after vector representation of each node is obtained, two nodes v are calculated according to the formula (2)iAnd vjSimilarity between them:
selection and viThe first K most similar nodes are designated as viAnd adding corresponding connecting edges to form a similar graph Gs;
S13, calculating the laplacian matrix according to the formula (3):
L=D-W (3);
wherein D is a degree matrix and W is an adjacency matrix;
in the adjacency matrix, calculating the weight between every two nodes; the following:
ωij=fsim(vi,vj) (4);
s14, balancing the number of nodes in each subset using a rate cut method according to equation (5):
s15, forming a feature matrix Y according to the T feature vectors in the Laplace matrix;
s16, inputting the characteristic matrix Y into a k-means algorithm for clustering, wherein the clustering result is each user subgroup Ci;
S17, obtaining the influence of each user subset according to the formula (6):
5. the privacy protection method based on mobile crowd sensing technology as claimed in claim 3, wherein the step S11 further comprises:
the local clustering coefficient of the node is calculated as follows:
wherein, μ G (v)i) and ωG(vi) Respectively represent G (v)i) Middle threeAngular and triangular.
6. The privacy protection method based on mobile crowd sensing technology as claimed in claim 3, wherein the step S11 further comprises:
the node degree-based graph entropy is calculated as follows:
if α is 1, then:
wherein n is the number of nodes in the graph, and m is the number of edges in the graph.
7. The privacy protection method based on mobile crowd sensing technology as claimed in claim 1, wherein the step S2 further includes:
and the task issuing end divides the perception task to be distributed into a plurality of different subtasks.
8. The privacy protection method based on the mobile crowd sensing technology according to claim 7, wherein in the step S2, the task distributor sorts the sensing tasks to be distributed according to sensitivity, and divides the sensing tasks into corresponding security levels according to the order specifically as follows:
and the task issuing end sorts the plurality of subtasks from large to small according to the sensitivity degree of the sensitive information in the subtasks, and divides the subtasks into different security levels according to the preset number of levels in sequence.
9. The privacy protection method based on mobile crowd sensing technology as claimed in claim 1, wherein the step S3 further includes:
the intelligent contract is an electronic contract in a super ledger book, and the rules, supervision and decision of the electronic contract are preset by the blockchain sensor.
10. The privacy protection method based on the mobile crowd sensing technology according to claim 9, wherein the step S3 specifically includes:
when the task receiving end requests to access the perception task in the block chain sensor, the electronic contract detects whether the security level of the task receiving end is the same as the security level of the selected perception task, if so, the task receiving end can receive the selected perception task, otherwise, the task receiving end cannot receive the selected perception task.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110723883.9A CN113553612B (en) | 2021-06-29 | 2021-06-29 | Privacy protection method based on mobile crowd sensing technology |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110723883.9A CN113553612B (en) | 2021-06-29 | 2021-06-29 | Privacy protection method based on mobile crowd sensing technology |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113553612A true CN113553612A (en) | 2021-10-26 |
CN113553612B CN113553612B (en) | 2023-08-11 |
Family
ID=78102457
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110723883.9A Active CN113553612B (en) | 2021-06-29 | 2021-06-29 | Privacy protection method based on mobile crowd sensing technology |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113553612B (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114329526A (en) * | 2021-12-17 | 2022-04-12 | 重庆邮电大学 | Data sharing access control method based on block chain and user credit |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA3057385A1 (en) * | 2019-03-01 | 2019-05-31 | Alibaba Group Holding Limited | Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain |
CN111988131A (en) * | 2020-08-31 | 2020-11-24 | 广东技术师范大学 | Block chain construction method facing mobile crowd sensing |
CN112053043A (en) * | 2020-08-21 | 2020-12-08 | 北京邮电大学 | Block chain-based crowd sensing method and system |
CN112187712A (en) * | 2020-08-18 | 2021-01-05 | 西安电子科技大学 | Anonymous authentication method and system for trust in de-center mobile crowdsourcing |
-
2021
- 2021-06-29 CN CN202110723883.9A patent/CN113553612B/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA3057385A1 (en) * | 2019-03-01 | 2019-05-31 | Alibaba Group Holding Limited | Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain |
CN112187712A (en) * | 2020-08-18 | 2021-01-05 | 西安电子科技大学 | Anonymous authentication method and system for trust in de-center mobile crowdsourcing |
CN112053043A (en) * | 2020-08-21 | 2020-12-08 | 北京邮电大学 | Block chain-based crowd sensing method and system |
CN111988131A (en) * | 2020-08-31 | 2020-11-24 | 广东技术师范大学 | Block chain construction method facing mobile crowd sensing |
Non-Patent Citations (1)
Title |
---|
熊金波;马蓉;牛郭云川;林立;: "移动群智感知中基于用户联盟匹配的隐私保护激励机制", 计算机研究与发展, no. 07 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114329526A (en) * | 2021-12-17 | 2022-04-12 | 重庆邮电大学 | Data sharing access control method based on block chain and user credit |
CN114329526B (en) * | 2021-12-17 | 2024-03-26 | 重庆邮电大学 | Data sharing access control method based on blockchain and user credibility |
Also Published As
Publication number | Publication date |
---|---|
CN113553612B (en) | 2023-08-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Lv et al. | Analysis of healthcare big data | |
Xiang et al. | Privacy protection and secondary use of health data: strategies and methods | |
Victor et al. | Privacy models for big data: a survey | |
Sei et al. | Differential private data collection and analysis based on randomized multiple dummies for untrusted mobile crowdsensing | |
Wang et al. | A triple real-time trajectory privacy protection mechanism based on edge computing and blockchain in mobile crowdsourcing | |
Shah et al. | Privacy preserving data mining: techniques, classification and implications-a survey | |
Yang et al. | Intrusion detection based on bidirectional long short-term memory with attention mechanism | |
CN109271806A (en) | Research on Privacy Preservation Mechanism based on user behavior | |
Li et al. | A review on privacy-preserving data mining | |
Rao et al. | Security solutions for big data analytics in healthcare | |
Abbasi et al. | A clustering‐based anonymization approach for privacy‐preserving in the healthcare cloud | |
Salim et al. | Perturbation-enabled deep federated learning for preserving internet of things-based social networks | |
Geetha et al. | Design of big data privacy framework—a balancing act | |
Abidi et al. | Hybrid microaggregation for privacy preserving data mining | |
George et al. | Dyadic product and crow lion algorithm based coefficient generation for privacy protection on cloud | |
CN113553612B (en) | Privacy protection method based on mobile crowd sensing technology | |
Yadav et al. | Big data hadoop: Security and privacy | |
Yan et al. | Perturb and optimize users’ location privacy using geo-indistinguishability and location semantics | |
Sadique et al. | Enhancing data privacy in the Internet of Things (IoT) using edge computing | |
Jeong et al. | Efficient data management techniques based on hierarchical IoT privacy using block chains in cloud environments | |
Ahmadi et al. | Privacy-preserving cloud computing: ecosystem, life cycle, layered architecture and future roadmap | |
Wu et al. | Federated learning‐based private medical knowledge graph for epidemic surveillance in internet of things | |
Peethambaran et al. | An ensemble learning approach for privacy–quality–efficiency trade-off in data analytics | |
Murray Jr et al. | Privacy preserving techniques applied to CPNI data: Analysis and recommendations | |
Sakthivel et al. | An intellectual optimization of k-anonymity model for efficient privacy preservation in cloud platform |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |