CN115828311A - Block chain-based crowd sensing privacy protection incentive mechanism method - Google Patents

Block chain-based crowd sensing privacy protection incentive mechanism method Download PDF

Info

Publication number
CN115828311A
CN115828311A CN202310114476.7A CN202310114476A CN115828311A CN 115828311 A CN115828311 A CN 115828311A CN 202310114476 A CN202310114476 A CN 202310114476A CN 115828311 A CN115828311 A CN 115828311A
Authority
CN
China
Prior art keywords
worker
workers
block chain
bidding
task
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310114476.7A
Other languages
Chinese (zh)
Other versions
CN115828311B (en
Inventor
童飞
周远航
王凯明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN202310114476.7A priority Critical patent/CN115828311B/en
Publication of CN115828311A publication Critical patent/CN115828311A/en
Application granted granted Critical
Publication of CN115828311B publication Critical patent/CN115828311B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a block chain-based crowd sensing privacy protection incentive mechanism method, which can effectively stimulate workers to participate in crowd sensing tasks under given cost constraint, maximize a coverage function and simultaneously ensure the privacy of users; the crowd sensing system based on the block chain can realize decentralization and ensure privacy and safety; the incentive mechanism method provided by the invention can maximize the coverage function under the given budget, and carry out the user recruitment process and the reward calculation process; the invention designs a specific protocol based on the intelligent contract of the block chain, and can be suitable for most block chain systems; the incentive mechanism provided by the invention has the advantages of computational effectiveness, individuality, authenticity, proximity and privacy protection, and can obtain higher coverage, lower payment and more complete security, including authorization authentication, user anonymity and user data privacy, compared with a similar algorithm.

Description

Block chain-based crowd sensing privacy protection incentive mechanism method
Technical Field
The invention relates to the field of application, approximation algorithm and distributed systems of the Internet of things, in particular to a crowd sensing privacy protection incentive mechanism method based on a block chain.
Background
Crowd-sourcing perception is a data collection mode combining the perception capability of mobile equipment and crowdsourcing, and can collect large-scale perception data by means of the strength of a general user; crowd sensing has been widely used in a number of fields including traffic monitoring, environmental monitoring, medical protection, location-based services, etc.; the crowd sensing has the characteristics of high expansibility and low professional requirement.
The traditional crowd sensing system is too dependent on a centralized server and has the problem of single-point failure, so that the robustness of the crowd sensing system is lost; therefore, the block chain technology is introduced to replace the traditional server, the decentralized crowd sensing system is realized, and the safety of the crowd sensing system is improved; at present, most block chains support an intelligent contract technology, and the intelligent contract can realize the protocol function set by a system, automatically and trustingly execute a given task, and is suitable for realizing specific interaction in a crowd sensing process.
At present, the main problems of limiting crowd sensing are insufficient participation and unstable data quality, so that an effective excitation mechanism is designed for a crowd sensing system to improve the participation and is of great importance; the goal of the incentive mechanism is to select appropriate crowd-sourcing aware participants and pay certain monetary form of rewards based on their contributions; the mainstream design idea at present is to set an optimization goal, such as maximizing the profit of the crowd sensing platform, accordingly select the appropriate crowd sensing participants, and decide to pay for them.
The current excitation mechanism design based on the block chain has the following problems: various excitation mechanisms are designed in part of work, but how to realize the mechanisms in a block chain through intelligent contracts is ignored, so that the work is not universal; some work mainly optimizes the income of the entity when designing the optimization scene, and neglects the importance of the data quality factor in the crowd sensing; most of the work is considered that the blockchain and the intelligent contracts are high in safety, but actually, due to the openness of the blockchain and the transparency of the intelligent contracts, privacy leakage is easily caused by the operation of an incentive mechanism, and the participation enthusiasm of users is restrained.
Disclosure of Invention
Aiming at the problems, the invention designs a block chain-based crowd sensing privacy protection incentive mechanism method, which can effectively stimulate workers to participate in crowd sensing tasks under the given cost constraint, maximize a coverage function and simultaneously ensure the privacy of the users; the crowd sensing system based on the block chain can realize decentralization and ensure privacy and safety; the incentive mechanism method provided by the invention comprises a user recruitment process and a reward calculation process; the invention designs a specific protocol according to the step of crowd sensing based on the intelligent contract of the block chain, and can be suitable for most block chain systems; the incentive mechanism method provided by the invention has the advantages of computational effectiveness, individuality, authenticity, approximation degree and privacy protection, and can obtain higher coverage, lower payment and more complete safety compared with a similar algorithm, including authorization authentication, user anonymity and user data privacy.
The technical scheme of the invention is as follows:
a block chain-based crowd sensing privacy protection incentive mechanism method is characterized by comprising the following steps:
step 1: designing and carrying out mathematical modeling on a crowd sensing system based on a block chain, establishing a crowd sensing system structure comprising requesters, workers, the block chain and an incentive mechanism based on a reverse auction, and establishing mathematical models of the requesters, the workers, crowd sensing tasks, rewards and income of the workers;
step 2: designing a coverage function as an optimization target based on the characteristics of a position-related crowd sensing system, and constructing an optimization problem of the maximized coverage function under budget constraint;
and step 3: a crowd sensing privacy protection incentive mechanism framework is designed based on an intelligent contract technology of a block chain, and the framework comprises six stages: the method comprises a registration stage, a task delivery stage, a bidding stage, a worker recruitment stage, a data submission stage and a payment stage;
and 4, step 4: in the registration stage, a worker and a requester register on a block chain to obtain an identity certificate for authentication in subsequent operation, and elliptic curve cryptography is used as a public and private key system;
and 5: in the task delivery stage, the registered requester issues the crowd sensing task to the block chain by calling a task delivery contract;
step 6: in the bidding stage, workers who finish registration perform bidding operation by calling a bidding contract, in order to ensure privacy of bidding documents, the bidding documents are uploaded to a block chain in a manner promised by Pedersen, and in order to ensure anonymity of the workers, a ring signature method is adopted as an authentication mode;
and 7: in the worker recruitment stage, all workers participating in bidding need to disclose real bidding documents of the workers, the bidding documents disclose appointments to verify bidding information of the workers and exclude all workers with illegal information, information of the rest workers is used as input and sent to an incentive mechanism contract, the incentive mechanism contract is automatically executed in preset time, and obtained results are published;
and 8: in the data submitting stage, all winners need to encrypt own data and submit the encrypted data to an interplanetary file system, and encrypt the abstract and the storage address of the data and upload the encrypted data to a block chain through a data submitting contract;
and step 9: in the payout phase, the requester gives each winner a reward, which is calculated by the incentive mechanism.
Further, in step 1, the architecture of the crowd sensing system is as follows:
the crowd sensing system comprises four roles of a requester, a worker, a block chain and an incentive mechanism; requester
Figure SMS_2
Is the initiator of the perception task, the set of requesters
Figure SMS_5
It is shown that the process of the present invention,
Figure SMS_7
for task set of
Figure SMS_3
It is shown that the process of the present invention,
Figure SMS_6
Included
Figure SMS_8
a perception task; worker
Figure SMS_9
Is an executor of perception tasks and is used for gathering workers
Figure SMS_1
Is shown to contain
Figure SMS_4
An individual worker; the block chain provides a safety platform for crowd sensing; the incentive mechanism is a program deployed on the blockchain with the goal of selecting workers and deciding on rewards to be given to the workers;
each worker
Figure SMS_11
Submitting a triple bid
Figure SMS_13
Wherein
Figure SMS_16
Is a worker
Figure SMS_12
In the position of (a) in the first,
Figure SMS_15
is the worker's set of tasks, including all tasks that he is willing to perform,
Figure SMS_18
is a worker
Figure SMS_19
Is offered by
Figure SMS_10
Indicating the worker
Figure SMS_14
The true cost of the process is that of,
Figure SMS_17
the privacy is only known by the person;
given label file
Figure SMS_20
The goal of the incentive scheme is to select a set of winners
Figure SMS_21
And determining a reward to be given to each winner, the magnitude of the reward to be given to the winner depending on its contribution to the mission
Figure SMS_22
Represents an archive in which
Figure SMS_23
Is given to the worker
Figure SMS_24
If the worker is paid, if
Figure SMS_25
If it is home transfusion, then
Figure SMS_26
Worker
Figure SMS_27
Gain of (2)
Figure SMS_28
Can be calculated by subtracting the true cost from the reward, i.e.
Figure SMS_29
Further, in the step 2, a coverage function is defined in consideration of the position-dependent crowd sensing system
Figure SMS_30
The following were used:
Figure SMS_31
wherein
Figure SMS_33
Is a task
Figure SMS_36
The weight of (a), determined by the location importance and value of the task,
Figure SMS_39
is a task
Figure SMS_34
Is collected
Figure SMS_37
The number of times the worker in (1) performs,
Figure SMS_40
is a system parameter controlling the decreasing gradient of the yield, using
Figure SMS_41
And
Figure SMS_32
respectively representing tasks
Figure SMS_35
Location importance and value, weight of
Figure SMS_38
Is calculated by the formula
Figure SMS_42
Wherein
Figure SMS_43
Is a balance parameter; the incentive scheme aims at a fixed budget
Figure SMS_44
The problem of maximizing the coverage function under budget constraints is calledProblem, formalized as
Figure SMS_45
Further, in the step 3, the crowd sensing privacy protection incentive mechanism framework includes six stages: the method comprises a registration stage, a task delivery stage, a bidding stage, a worker recruitment stage, a data submission stage and a payment stage; the operation of the client side realizes the interaction between a requester and a worker and an intelligent contract, the intelligent contract realizes request processing, function realization and data chaining, the intelligent contract interacts with a block chain to complete the data chaining process, and the processes form a crowd sensing privacy protection incentive mechanism framework.
Further, in the step 4, the registration stage is as follows:
all requesters and workers need to register when joining the crowd sensing system for the first time, a pair of public keys and private keys is obtained, the system adopts elliptic curve cryptography as a key management scheme, and the system sets adopted elliptic curves in advance
Figure SMS_48
Prime order
Figure SMS_50
And a common reference point on the curve
Figure SMS_52
And disclose the information, worker
Figure SMS_47
Random selection of private keys
Figure SMS_51
To satisfy
Figure SMS_53
Then the corresponding public key is
Figure SMS_54
The private key is stored by the worker, the public key is published, and the worker can obtain one key during registrationIdentity label
Figure SMS_46
Requester
Figure SMS_49
The registration process is the same.
Further, in step 5, the task delivery stage is as follows:
the registered requester can issue own tasks by calling a task delivery contract, the requester needs to attach a digital signature generated by using a private key of the requester and verify the digital signature by an intelligent contract, and after the tasks are issued, workers can check task information on a block chain and select interested tasks;
each perception task comprises a task name, a task position and a task description, the task position is divided according to a preset area and is represented by a number, and the perception task information is attached with an abstract to ensure that the perception task information is not tampered and the task requester
Figure SMS_55
The public key of the requester can be conveniently found by workers, and the requester can submit a budget after all tasks are delivered
Figure SMS_56
Indicating the ability to provide payment for recruiting workers.
Further, in step 6, the bidding stage is as follows:
registered workers can select own task sets according to own wishes and conduct bidding by calling bidding contracts, information in bidding, including position information, task sets and quotations, exists in a numerical mode and is hidden by using Pedersen commitments, elliptic curves are given in advance
Figure SMS_57
And two reference points
Figure SMS_58
And
Figure SMS_59
and is and
Figure SMS_60
is unknown, for true values that need to be hidden
Figure SMS_61
The Pedersen commitment calculation formula is
Figure SMS_62
Wherein
Figure SMS_63
A blind factor that is randomly selected;
in addition to submitting the Pedersen commitment, the worker needs to attach a ring signature in the bidding step to anonymously verify the identity of the worker, and an elliptic curve is given
Figure SMS_66
And a reference point
Figure SMS_69
Figure SMS_72
The public key of an individual worker is expressed as
Figure SMS_65
Figure SMS_70
Assume that the order parameter of the true signer is
Figure SMS_73
Figure SMS_75
The private key of the signer is expressed as
Figure SMS_64
By using
Figure SMS_68
A key image representing a signer, wherein
Figure SMS_71
Is the public key of the signer or signer,
Figure SMS_74
is a hash function satisfying the cryptographic security with a return value of
Figure SMS_67
The signature process at one point above is as follows:
by using
Figure SMS_78
Representing messages to be signed, signers being all workers
Figure SMS_83
Generating random factors
Figure SMS_87
And random variables
Figure SMS_79
Wherein
Figure SMS_81
Is that
Figure SMS_85
The order of the prime numbers of (a) to (b),
Figure SMS_89
is a modulus of integer
Figure SMS_76
The remaining set of
Figure SMS_80
Indicating the worker
Figure SMS_84
Corresponding to the public key, with
Figure SMS_88
Indicating the worker
Figure SMS_77
Corresponding to the key image, using
Figure SMS_82
Indicating the worker
Figure SMS_86
The signer calculates the hash value after the random factor combination;
Figure SMS_90
wherein
Figure SMS_91
Is a return
Figure SMS_92
A hash function of a value of (a) and then the signer continuously performs the following calculations
Figure SMS_93
Wherein
Figure SMS_94
Let us order
Figure SMS_95
Thus, therefore, it is
Figure SMS_96
Thus, thus
Figure SMS_97
Finally the ring signature is represented as
Figure SMS_98
The signer attaches the generated ring signature to complete the bidding process, in the process, all bidding information is hidden, and the identity of the bidding worker is anonymous, the intelligent contract needs to verify the ring signature, and the verification process is as follows:
the intelligent contract end performs the following calculation
Figure SMS_99
Figure SMS_100
If it is not
Figure SMS_101
Then ring signature
Figure SMS_102
Is legitimate, in particular if two ring signatures possess duplicate key images
Figure SMS_103
Then the two ring signatures are said to be linked and their signers are the same worker, and for anonymous workers, a new one will be generated for the convenience of identification
Figure SMS_104
And after the intelligent contract is verified, the bidding stage is finished.
Further, in step 7, the worker recruitment phase is as follows:
all workers participating in bidding need to disclose own bidding truth values by calling bidding disclosure contracts, the intelligent bidding appointments are compared and verified with the previously submitted Pedersen commitments according to the truth values, and the commitments are verified
Figure SMS_106
And true value received
Figure SMS_109
Calculating
Figure SMS_111
If, if
Figure SMS_107
If the worker is committed to be legal, the intelligent contract excludes all the workers committed to be illegal and sends the information of the rest workersCarry out integration with
Figure SMS_108
Representing the final set of anonymous workers
Figure SMS_110
To represent the final bibliographic document,
Figure SMS_112
and
Figure SMS_105
will be sent to the incentive scheme contract as input;
the incentive mechanism is realized by intelligent contracts and can be triggered at a given time, the aim of the incentive mechanism is to solve the problem of maximizing a coverage function under the budget constraint, select workers and decide the reward given to a winner, and the specific steps are as follows:
s1: initializing a set of winners
Figure SMS_113
Initiating reward sets
Figure SMS_114
Initiating a set of screening workers
Figure SMS_115
S2: from the collection
Figure SMS_116
In which a value is randomly selected to be assigned to a random variable
Figure SMS_117
S3: if it is not
Figure SMS_118
S4 is executed, otherwise, S6 is skipped;
s4: finding a set of screening workers
Figure SMS_119
In can make
Figure SMS_120
Maximum value anonymous worker
Figure SMS_121
S5: will be anonymous worker
Figure SMS_122
Adding to a set of winners
Figure SMS_123
And giving anonymous workers
Figure SMS_124
Is paid in
Figure SMS_125
Wherein
Figure SMS_126
Jumping to S17 for budget;
s6: finding a set of screening workers
Figure SMS_127
In can make
Figure SMS_128
Maximum value anonymous worker
Figure SMS_129
In which
Figure SMS_130
S7: if it is not
Figure SMS_131
Executing S8, otherwise, jumping to S10;
s8: will be anonymous worker
Figure SMS_132
Adding to a set of winners
Figure SMS_133
S9: finding collections
Figure SMS_134
In can make
Figure SMS_135
Maximum value anonymous worker
Figure SMS_136
Figure SMS_137
Is shown in
Figure SMS_138
Middle exclusion set
Figure SMS_139
Skipping to S7 for the residual sets after the medium elements;
s10: for winner set
Figure SMS_140
Each anonymous worker in (1)
Figure SMS_141
These workers, also called winners, perform steps S11-S16;
s11: initializing a temporary winner set
Figure SMS_142
S12: finding collections
Figure SMS_143
In can make
Figure SMS_144
Second anonymous worker with largest value
Figure SMS_145
Figure SMS_146
Representing workers anonymous to exclude elements
Figure SMS_147
Set of
Figure SMS_148
S13: if it is not
Figure SMS_149
Executing S14, otherwise, jumping to S17;
s14: finding collections
Figure SMS_150
In can make
Figure SMS_151
Second anonymous worker with largest value
Figure SMS_152
S15: renewing anonymous workers
Figure SMS_153
Is remuneration of
Figure SMS_154
S16: anonymizing the second worker
Figure SMS_155
Joining to temporary winner set
Figure SMS_156
Jumping to S13;
s17: returning winner set
Figure SMS_157
And a set of rewards
Figure SMS_158
After the result is obtained by calculating the contract of the incentive mechanism, the result is published on the block chain, and workers can pass the anonymity of the workers
Figure SMS_159
It is confirmed whether or not it is selected as a winner.
Further, in step 8, the data submission stage is as follows:
the winner needs to complete the task by submitting the collected perception data, use the interplanetary file system as a distributed storage system to reduce the storage burden on the blockchain, the winner first needs to share a security key with the requester, and the winner generates a one-time private key
Figure SMS_160
The corresponding one-time public key is
Figure SMS_161
If the one-time public key needs to be linked up and the one-time private key is owned by the winner, the shared security key is calculated according to the formula
Figure SMS_162
The key only having the winner himself and the private key
Figure SMS_163
The requester can be obtained by calculation, so that the safety is ensured;
the winner takes the Hash operation to the shared security key to obtain the final encryption key
Figure SMS_164
Encrypting the submitted data by using the key, transmitting the encrypted content to an interplanetary file system to finish uploading the data, then the winner needs to encrypt the hash value and the storage address of the submitted data by using the encryption key and upload the encrypted hash value and the storage address to a block chain through a data submission contract, and the requester calculates the encryption key
Figure SMS_165
And decrypting the encrypted hash value and the storage address, and acquiring the data information submitted by the winner at the interplanetary file system, wherein the data integrity and the non-falsification are ensured by the data hash value.
Further, in step 9, the payment phase is as follows:
after confirming the reception of the perception data submitted by the winner, the requester gives a certain amount of payment to the winner according to the reward result calculated by the previous incentive mechanism, and the whole crowd sensing process is completed.
The invention has the beneficial effects that:
the crowd sensing privacy protection incentive mechanism method based on the block chain can effectively stimulate workers to participate in the crowd sensing task and solve the problem of insufficient crowd sensing participation degree; the crowd sensing system based on the block chain does not need a centralized server, and can realize decentralization, privacy and safety; the incentive mechanism method provided by the invention can maximize the coverage function under the given budget and obtain the calculation effectiveness, the individual rationality, the authenticity and the approximation degree; the incentive mechanism method provided by the invention carries out specific protocol design based on the intelligent contract of the block chain, has completeness and feasibility, can be suitable for most block chain systems, and ensures the privacy of users; compared with the similar algorithm, the incentive mechanism provided by the invention can obtain higher coverage, lower payment and more complete security, including authorization authentication, user anonymity and user data privacy.
Drawings
FIG. 1 is a block chain-based crowd sensing privacy preserving incentive scheme method flow diagram;
FIG. 2 is a flow diagram of an incentive scheme algorithm;
FIG. 3 (a) is a diagram of test results of execution time consumption on a chain of registration, task delivery, incentive scheme, payment steps in a privacy preserving incentive scheme approach;
FIG. 3 (b) is a diagram of the results of a test of the on-chain execution time consumption of the bidding, bid disclosure, data submission steps in the privacy preserving incentive scheme method;
FIG. 4 (a) is a diagram of the test results of the execution times of the registration, task delivery, payment steps in the privacy preserving incentive scheme method;
FIG. 4 (b) is a test result diagram of the execution time of the bidding, worker recruitment, and data submission steps in the privacy protection incentive scheme method;
FIG. 5 (a) is a graph of the comparison of the optimized target values obtained by the privacy preserving incentive scheme method as a function of the number of workers;
FIG. 5 (b) is a graph of the comparison of the payment required by the privacy preserving incentive scheme method as a function of the number of workers;
FIG. 6 (a) is a graph of the comparison result of the optimized target value with the budget variation obtained by the privacy protection incentive scheme method;
fig. 6 (b) is a comparison result graph of the change of the payment required by the privacy protection incentive scheme method with the budget.
Detailed Description
The technical solution and effects of the present invention will be described in detail below with reference to the accompanying drawings. The simulation results compared with the same type of excitation mechanism method are provided as an example, but the example is only for the purpose of explaining the present invention, and the present invention is not to be construed as being limited thereto.
Example 1: as shown in fig. 1, a block chain-based crowd sensing privacy protection incentive mechanism method includes the following steps:
step 1: designing and mathematically modeling a crowd sensing system based on a block chain, establishing a crowd sensing system structure comprising requesters, workers, the block chain and an incentive mechanism based on a reverse auction, and establishing mathematical models of the requesters, the workers, crowd sensing tasks, rewards and income of the workers;
step 2: designing a coverage function as an optimization target based on the characteristics of a position-related crowd sensing system, and constructing an optimization problem of the maximized coverage function under budget constraint;
and step 3: a crowd sensing privacy protection incentive mechanism framework is designed based on an intelligent contract technology of a block chain, and the framework comprises six stages: the method comprises a registration stage, a task delivery stage, a bidding stage, a worker recruitment stage, a data submission stage and a payment stage;
and 4, step 4: in the registration stage, a worker and a requester register on a block chain to obtain an identity certificate for authentication in subsequent operation, and elliptic curve cryptography is used as a public and private key system;
and 5: in the task delivery stage, the registered requester issues the crowd sensing task to the block chain by calling a task delivery contract;
step 6: in the bidding stage, workers who finish registration perform bidding operation by calling a bidding contract, in order to ensure privacy of bidding documents, the bidding documents are uploaded to a block chain in a manner promised by Pedersen, and in order to ensure anonymity of the workers, a ring signature method is adopted as an authentication mode;
and 7: in the worker recruitment stage, all workers participating in bidding need to disclose real bidding documents of the workers, the bidding documents disclose appointments to verify bidding information of the workers and exclude all workers with illegal information, information of the rest workers is used as input and sent to an incentive mechanism contract, the incentive mechanism contract is automatically executed in preset time, and obtained results are published;
and 8: in the data submitting stage, all winners need to encrypt their data and submit the data to the interplanetary file system, and upload the data abstract and the storage address to the block chain through a data submitting contract after encrypting;
and step 9: in the payout phase, the requester gives each winner a reward, which is calculated by the incentive mechanism.
Further, in step 1, the architecture of the crowd sensing system is as follows:
the crowd sensing system comprises four roles of a requester, a worker, a block chain and an excitation mechanism; requester
Figure SMS_167
Is the initiator of the perception task, the set of requesters
Figure SMS_171
It is shown that,
Figure SMS_173
for task set of
Figure SMS_168
It is shown that,
Figure SMS_170
Included
Figure SMS_172
a perception task; worker
Figure SMS_174
Is the performer of the perception task and is used for the collection of workers
Figure SMS_166
Is shown to contain
Figure SMS_169
An individual worker; the block chain provides a safety platform for crowd sensing; the incentive mechanism is a program deployed on the blockchain with the goal of selecting workers and deciding on rewards to be given to the workers;
each worker
Figure SMS_177
Submitting a triple label
Figure SMS_178
Wherein
Figure SMS_181
Is a worker
Figure SMS_176
In the position of (a) or (b),
Figure SMS_179
is the worker's set of tasks, including all tasks that he is willing to perform,
Figure SMS_182
is a worker
Figure SMS_184
Is offered by
Figure SMS_175
Indicating the worker
Figure SMS_180
IsThe cost is low, and the cost is low,
Figure SMS_183
the privacy is only known by the person;
given label file
Figure SMS_185
The goal of the incentive scheme is to select a set of winners
Figure SMS_186
And determining a reward to be given to each winner, the magnitude of the reward to be given to the winner depending on its contribution to the mission
Figure SMS_187
Represents an archive in which
Figure SMS_188
Is given to the worker
Figure SMS_189
If the worker is paid, if
Figure SMS_190
If it is home transfusion, then
Figure SMS_191
Worker
Figure SMS_192
Gain of (2)
Figure SMS_193
Can be calculated by subtracting the true cost from the reward, i.e.
Figure SMS_194
Further, in the step 2, a coverage function is defined in consideration of the position-dependent crowd sensing system
Figure SMS_195
The following were used:
Figure SMS_196
wherein
Figure SMS_199
Is a task
Figure SMS_202
Is determined by the location importance and value of the task,
Figure SMS_205
is a task
Figure SMS_198
Is collected
Figure SMS_201
The number of times the worker in (1) performs,
Figure SMS_204
is a system parameter controlling the decreasing gradient of the yield, using
Figure SMS_206
And
Figure SMS_197
respectively representing tasks
Figure SMS_200
Location importance and value, weight of
Figure SMS_203
Is calculated by the formula
Figure SMS_207
Wherein
Figure SMS_208
Is a balance parameter; the incentive scheme aims at a fixed budget
Figure SMS_209
Lower maximum coverThe cover function, called the problem of maximizing the cover function under budget constraints, is formalized as
Figure SMS_210
Further, in the step 3, the crowd sensing privacy protection incentive mechanism framework includes six stages: the method comprises a registration stage, a task delivery stage, a bidding stage, a worker recruitment stage, a data submission stage and a payment stage; the operation of the client side realizes the interaction between a requester and a worker and an intelligent contract, the intelligent contract realizes request processing, function realization and data chaining, the intelligent contract interacts with a block chain to complete the data chaining process, and the processes form a crowd sensing privacy protection incentive mechanism framework.
Further, in step 4, the registration phase is as follows:
all requesters and workers need to register when joining the crowd sensing system for the first time, a pair of public keys and private keys is obtained, the system adopts elliptic curve cryptography as a key management scheme, and the system sets adopted elliptic curves in advance
Figure SMS_212
Prime order
Figure SMS_214
And a common reference point on the curve
Figure SMS_217
And disclose the information, worker
Figure SMS_213
Random selection of private keys
Figure SMS_216
Satisfy the following requirements
Figure SMS_218
Then the corresponding public key is
Figure SMS_219
Private keys by workersThe user can save the public key and open the public key, and a worker can obtain an identity mark during registration
Figure SMS_211
Requester
Figure SMS_215
The registration process is the same.
Further, in step 5, the task delivery stage is as follows:
the registered requester can issue own tasks by calling a task delivery contract, the requester needs to attach a digital signature generated by using a private key of the requester and verify the digital signature by an intelligent contract, and after the tasks are issued, workers can check task information on a block chain and select interested tasks;
each perception task comprises a task name, a task position and a task description, particularly, the task position is divided according to a preset area and is represented by a number, and the perception task information is attached with an abstract to ensure that the perception task information is not tampered and the task requester
Figure SMS_220
The public key of the requester can be conveniently found by workers, and the requester can submit a budget after all tasks are delivered
Figure SMS_221
Indicating the ability to provide payment for recruiting workers.
Further, in step 6, the bidding stage is as follows: registered workers can select own task sets according to own wishes and conduct bidding by calling bidding contracts, information in bidding, including position information, task sets and quotations, exists in a numerical mode and is hidden by using Pedersen commitments, elliptic curves are given in advance
Figure SMS_222
And two reference points
Figure SMS_223
And
Figure SMS_224
and is made of
Figure SMS_225
Is unknown for true values that need to be hidden
Figure SMS_226
The Pedersen commitment calculation formula is
Figure SMS_227
Wherein
Figure SMS_228
A blind factor that is randomly selected;
in addition to submitting the Pedersen commitment, the worker needs to attach a ring signature in the bidding step to anonymously verify the identity of the worker, and an elliptic curve is given
Figure SMS_230
And a reference point
Figure SMS_234
Figure SMS_237
The public key of an individual worker is expressed as
Figure SMS_232
Figure SMS_235
Assume that the order parameter of the true signer is
Figure SMS_239
Figure SMS_240
The private key of the signer is expressed as
Figure SMS_229
By using
Figure SMS_233
A key image representing a signer, wherein
Figure SMS_236
Is the public key of the signer and,
Figure SMS_238
is a hash function satisfying the cryptographic security with a return value of
Figure SMS_231
The signature process at one point above is as follows:
by using
Figure SMS_244
Representing messages to be signed, signers being all workers
Figure SMS_248
Generating random factors
Figure SMS_252
And random variables
Figure SMS_243
Wherein
Figure SMS_246
Is that
Figure SMS_250
The order of the prime numbers of (a) to (b),
Figure SMS_253
is a modulus of integer
Figure SMS_241
The remaining set of
Figure SMS_247
Indicating the worker
Figure SMS_251
Corresponding to the public key, with
Figure SMS_254
Indicating the worker
Figure SMS_242
Corresponding to the key image, using
Figure SMS_245
Indicating the worker
Figure SMS_249
The signer calculates the hash value after the random factor combination;
Figure SMS_255
wherein
Figure SMS_256
Is a return
Figure SMS_257
A hash function of a value of (a) and then the signer continuously performs the following calculations
Figure SMS_258
Wherein
Figure SMS_259
Let us order
Figure SMS_260
Thus, therefore, it is
Figure SMS_261
Thus, therefore, the
Figure SMS_262
Finally the ring signature is represented as
Figure SMS_263
The signer attaches the generated ring signature to complete the bidding process, in which all bidding information is hidden and the identity of the bidding worker is anonymous, and the intelligent contract requiresAnd verifying the ring signature, wherein the verification process is as follows:
the intelligent contract end performs the following calculation
Figure SMS_264
If it is not
Figure SMS_265
Then ring signature
Figure SMS_266
Is legitimate, in particular if two ring signatures possess duplicate key images
Figure SMS_267
Then the two ring signatures are said to be linked and their signers are the same worker, and for anonymous workers, a new one will be generated for the convenience of identification
Figure SMS_268
And after the intelligent contract is verified, ending the bidding stage.
Further, in step 7, the worker recruitment phase is as follows:
all workers participating in bidding need to disclose own bidding truth values by calling bidding disclosure contracts, the intelligent bidding appointments are compared and verified with the previously submitted Pedersen commitments according to the truth values, and the commitments are verified
Figure SMS_271
And true value received
Figure SMS_272
Calculating
Figure SMS_274
If it is determined that
Figure SMS_270
If the worker is committed to be legal, the intelligent contract excludes all the workers committed to be illegal, integrates the information of the rest workers and uses the information
Figure SMS_273
Representing the final set of anonymous workers
Figure SMS_275
To represent the final bidding document as such,
Figure SMS_276
and
Figure SMS_269
will be sent to the incentive scheme contract as input;
the incentive scheme is implemented by intelligent contracts, and can be triggered at a given time, the objective of the incentive scheme is to solve the problem of maximizing the coverage function under the budget constraint, select workers, and decide the reward given to the winner, as shown in fig. 2, the specific steps of the incentive scheme are as follows:
s1: initializing a set of winners
Figure SMS_277
Initiating reward sets
Figure SMS_278
Initiating a set of screening workers
Figure SMS_279
S2: from the collection
Figure SMS_280
In which a value is randomly selected to be assigned to a random variable
Figure SMS_281
S3: if it is not
Figure SMS_282
S4 is executed, otherwise, S6 is skipped;
s4: finding a set of screening workers
Figure SMS_283
In can make
Figure SMS_284
Maximum value anonymous worker
Figure SMS_285
S5: will be anonymous worker
Figure SMS_286
Adding to a set of winners
Figure SMS_287
And giving anonymous workers
Figure SMS_288
Is paid in
Figure SMS_289
Wherein
Figure SMS_290
Jumping to S17 for budget;
s6: finding a set of screening workers
Figure SMS_291
In can make
Figure SMS_292
Maximum value anonymous worker
Figure SMS_293
Wherein
Figure SMS_294
S7: if it is not
Figure SMS_295
Executing S8, otherwise, jumping to S10;
s8: will be anonymous worker
Figure SMS_296
Adding to a set of winners
Figure SMS_297
S9: finding collections
Figure SMS_298
In can make
Figure SMS_299
Maximum value anonymous worker
Figure SMS_300
Figure SMS_301
Is shown in
Figure SMS_302
Middle exclusion set
Figure SMS_303
Skipping to S7 for the residual sets after the medium elements;
s10: for winner set
Figure SMS_304
Each anonymous worker in (1)
Figure SMS_305
These workers, also called winners, perform steps S11-S16;
s11: initializing a temporary winner set
Figure SMS_306
S12: finding collections
Figure SMS_307
In can make
Figure SMS_308
Second anonymous worker with largest value
Figure SMS_309
Figure SMS_310
Representing workers with exclusion element anonymity
Figure SMS_311
Set of
Figure SMS_312
S13: if it is not
Figure SMS_313
Executing S14, otherwise, jumping to S17;
s14: finding collections
Figure SMS_314
In can make
Figure SMS_315
Second anonymous worker with largest value
Figure SMS_316
S15: renewing anonymous workers
Figure SMS_317
Is remuneration of
Figure SMS_318
S16: anonymizing the second worker
Figure SMS_319
Joining to temporary winner set
Figure SMS_320
Jumping to S13;
s17: returning winner set
Figure SMS_321
And a set of rewards
Figure SMS_322
After the result is obtained by calculating the contract of the incentive mechanism, the result is published on the block chain, and workers can pass the anonymity of the workers
Figure SMS_323
It is confirmed whether or not it is selected as a winner.
Further, in step 8, the data submission stage is as follows:
the winner needs to complete the task by submitting the collected perception data, use the interplanetary file system as a distributed storage system to reduce the storage burden on the blockchain, the winner first needs to share a security key with the requester, and the winner generates a one-time private key
Figure SMS_324
Corresponding one-time public key is
Figure SMS_325
If the one-time public key needs to be uplinked and the one-time private key is owned by the winner, the shared security key is calculated according to the formula
Figure SMS_326
The key only having the winner himself and the private key
Figure SMS_327
The requester can be obtained by calculation, so that the safety is ensured;
the winner takes the Hash operation to the shared security key to obtain the final encryption key
Figure SMS_328
Encrypting the submitted data by using the key, transmitting the encrypted content to an interplanetary file system to finish uploading the data, then the winner needs to encrypt the hash value and the storage address of the submitted data by using the encryption key and upload the encrypted hash value and the storage address to a block chain through a data submission contract, and the requester calculates the encryption key
Figure SMS_329
And decrypting the encrypted hash value and the storage address, and acquiring the data information submitted by the winner at the interplanetary file system, wherein the data integrity and the non-falsification are ensured by the data hash value.
Further, in step 9, the payment phase is as follows:
after confirming the reception of the perception data submitted by the winner, the requester gives a certain amount of payment to the winner according to the reward result calculated by the previous incentive mechanism, and the whole crowd sensing process is completed.
The following are simulation experiment results:
the block chain-based crowd sensing privacy protection incentive mechanism method of the invention compares the performance with SPPIM method in "townds a smart-presenting in a legacy presenting information system" published by Wang et al in 2021 and with CrowdBC method in "CrowdBC, A blockchain-based presented frame for visiting resources" published by Li et al in 2018 in IEEE Transactions on Parallel and Distributed Systems.
All simulation experiments are carried out on one Ubuntu virtual machine, the memory is 50GB, the CPU of a host machine is i9-7900X 3.30GHz, and the memory is 128GB. The experiment was deployed on a Hyperledger Fabric v2.3 platform, and 5 results were averaged for each test.
In the cryptography method, ed25519 is selected as a public key signature scheme, SHA-512 is selected as a hash function, AES-256 is selected as a symmetric encryption algorithm, and the same cryptography scheme is adopted in the comparison algorithm in order to ensure the fairness of comparison. For the incentive scheme, the criteria set forth below: number of workers
Figure SMS_330
Number of tasks is 100
Figure SMS_331
20, the size of the set of worker tasks is from [5,10 ]]The method comprises the steps of selecting medium random, randomly selecting specific tasks and randomly selecting system parameters
Figure SMS_332
Set to 0.8 and budget set to 100,000. Bids are randomly selected from the data set and all range [100,500 ]]In (1).
As shown in fig. 3 (a) and 3 (b), the time consumption in the chain of the privacy protection incentive scheme method is tested, and it can be seen that the average time of each transaction increases with the number of transactions, and the increase amount of other contracts except the incentive scheme contract (IM) is small, and the increase is normal in consideration of the computational complexity of the incentive scheme algorithm, and in practical applications, there are generally no concurrent requests of such amount, and thus, the processing time is not too long. According to the result of time consumption, fig. 3 is divided into two sub-graphs according to different measurement sizes, and it can be seen that the time consumption of registration contracts, task delivery contracts, incentive mechanism contracts and payment contracts is less, while the time consumption of bidding contracts, bidding document disclosure contracts and data submission contracts is larger, because the verification process in the ring signature scheme is time-consuming, but considering the anonymity that the ring signature can bring, such time consumption is worth, and the time consumption of all contracts is not more than 330ms, which is suitable for practical application.
As shown in fig. 4 (a), 4 (b), the step execution time of the privacy protection incentive mechanism method was tested, and the step execution includes client operation under the chain and intelligent contract operation on the chain. It can be seen that the registration, task delivery and payment steps need only be completed in a short time, while the bidding, worker recruitment and data submission steps take a long time. In fact, the time taken to generate a ring signature is comparable to the time taken to verify a ring signature, resulting in a large time cost for the bid and data submission steps. The worker recruitment procedure involves a process of bidding disclosure and motivational mechanisms, and is therefore also time consuming. As the number of requests grows, the average time cost increases slightly and the rate of increase of the worker recruitment step is greatest.
Figure SMS_333
As shown in Table 1, the privacy preserving incentive scheme method was tested in comparison with the step execution time of the same kind of algorithm, and the unit is millisecond, and N/A represents that the scheme does not relate to the design of the step. It can be seen that the scheme proposed by the present invention has more time advantage in the registration step and the task delivery step than the other two schemes. In the worker recruitment step and the data submission step, the scheme of the invention is more time-consuming due to the use of the ring signature, but the scheme also achieves anonymity. The payment step behaves in a few ways.
Defining an incentive scheme evaluation index overpower rate, the calculation of which is obtained by dividing the total payment by the total cost, i.e.
Figure SMS_334
As shown in fig. 5 (a) and 5 (b), the performance of the privacy protection incentive scheme method is tested according to the number of workers, and it can be seen that the scheme proposed by the present invention is much larger than the coverage function obtained by the SPPIM, because the incentive scheme adopted in the scheme selects winners according to the contribution of workers, and under the standard setting, the scheme obtains a coverage function 35.8% higher than the SPPIM, and the number of users recruited by the scheme is also higher than the SPPIM, which is mainly related to the payment policy. The total payment cost of the scheme is much smaller than that of SPPIM, and meanwhile, the lower over-payment rate is obtained, so that the high efficiency of the payment scheme is shown. As the number of workers increases, the coverage function available for the solution increases as well as the number of workers, since the mechanism can select more valuable workers when more workers are available for selection. Thus, the total payment and the overpayment rate also slightly decrease as the number of workers increases.
As shown in fig. 6 (a) and 6 (b), the performance of the privacy protection incentive mechanism method is tested according to the budget, and as the budget increases, the number of workers recruited by all mechanisms increases, so that the obtained coverage function also increases. As the budget increases, more users need to be recruited, and thus the total reward and overpayment rate also increases.
It should be noted that any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and that the scope of the preferred embodiments of the present invention includes alternative implementations in which functions may be executed out of order from that shown or discussed, including substantially the same way or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of patentable embodiments.
In the description herein, references to the terms "one embodiment," "some embodiments," "an example," "a specific example," or "some examples" or the like mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it should be understood that the above embodiments are exemplary and not to be construed as limiting the invention, and that those skilled in the art can make changes, modifications, substitutions and alterations to the above embodiments without departing from the spirit and scope of the invention.

Claims (10)

1. A block chain-based crowd sensing privacy protection incentive mechanism method is characterized by comprising the following steps:
step 1: designing and mathematically modeling a crowd sensing system based on a block chain, establishing a crowd sensing system structure comprising requesters, workers, the block chain and an incentive mechanism based on a reverse auction, and establishing mathematical models of the requesters, the workers, crowd sensing tasks, rewards and income of the workers;
step 2: designing a coverage function as an optimization target based on the characteristics of a position-related crowd sensing system, and constructing an optimization problem of the maximized coverage function under budget constraint;
and step 3: a crowd sensing privacy protection incentive mechanism framework is designed based on an intelligent contract technology of a block chain, and the framework comprises six stages: the method comprises a registration stage, a task delivery stage, a bidding stage, a worker recruitment stage, a data submission stage and a payment stage;
and 4, step 4: in the registration stage, a worker and a requester register on a block chain to obtain an identity certificate for authentication in subsequent operation, and elliptic curve cryptography is used as a public and private key system;
and 5: in the task delivery stage, the registered requester issues the crowd sensing task to the block chain by calling a task delivery contract;
step 6: in the bidding stage, workers who finish registration perform bidding operation by calling a bidding contract, in order to ensure privacy of bidding documents, the bidding documents are uploaded to a block chain in a manner promised by Pedersen, and in order to ensure anonymity of the workers, a ring signature method is adopted as an authentication mode;
and 7: in the worker recruitment stage, all workers participating in bidding need to disclose real bidding documents of the workers, the bidding documents disclose appointments to verify bidding information of the workers and exclude all workers with illegal information, information of the rest workers is used as input and sent to an incentive mechanism contract, the incentive mechanism contract is automatically executed in preset time, and obtained results are published;
and 8: in the data submitting stage, all winners need to encrypt own data and submit the encrypted data to an interplanetary file system, and encrypt the abstract and the storage address of the data and upload the encrypted data to a block chain through a data submitting contract;
and step 9: in the payout phase, the requester gives each winner a reward, which is calculated by the incentive mechanism.
2. The block chain-based crowd sensing privacy protection incentive scheme method according to claim 1, wherein in the step 1, the structure of the crowd sensing system is as follows:
the crowd sensing system comprises four roles of a requester, a worker, a block chain and an excitation mechanism; requester
Figure QLYQS_1
Is the initiator of the perception task, the set of requesters
Figure QLYQS_5
It is shown that the process of the present invention,
Figure QLYQS_7
for task set of
Figure QLYQS_3
It is shown that,
Figure QLYQS_6
Included
Figure QLYQS_8
a perception task; worker
Figure QLYQS_9
Is the performer of the perception task and is used for the collection of workers
Figure QLYQS_2
Is shown to contain
Figure QLYQS_4
An individual worker; the block chain provides a safety platform for crowd sensing; the incentive mechanism is a program deployed on the blockchain with the goal of selecting workers and deciding on rewards to be given to the workers;
each worker
Figure QLYQS_11
Submitting a triple label
Figure QLYQS_14
Wherein
Figure QLYQS_17
Is a worker
Figure QLYQS_12
In the position of (a) in the first,
Figure QLYQS_15
is that of the workerA set of tasks, including all the tasks it is willing to perform,
Figure QLYQS_18
is a worker
Figure QLYQS_19
Is offered by
Figure QLYQS_10
Indicating the worker
Figure QLYQS_13
The true cost of the process is that of,
Figure QLYQS_16
the privacy is only known by the person;
given label file
Figure QLYQS_20
The goal of the incentive scheme is to select a set of winners
Figure QLYQS_21
And determining a reward to be given to each winner, the reward of a winner being determined by its contribution to the mission
Figure QLYQS_22
Represents an archive in which
Figure QLYQS_23
Is given to workers
Figure QLYQS_24
Reward of, if the worker
Figure QLYQS_25
If it is home transfusion, then
Figure QLYQS_26
Worker
Figure QLYQS_27
Gain of (2)
Figure QLYQS_28
Can be calculated by subtracting the true cost from the reward, i.e.
Figure QLYQS_29
3. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 2, wherein in step 2, coverage functions are defined in consideration of location dependent crowd-sourcing awareness systems
Figure QLYQS_30
The following were used:
Figure QLYQS_31
wherein
Figure QLYQS_34
Is a task
Figure QLYQS_36
The weight of (a), determined by the location importance and value of the task,
Figure QLYQS_39
is a task
Figure QLYQS_33
Is collected
Figure QLYQS_37
The number of times the worker in (1) performs,
Figure QLYQS_40
is a system parameter controlling the decreasing gradient of the yield, using
Figure QLYQS_41
And
Figure QLYQS_32
respectively representing tasks
Figure QLYQS_35
Location importance and value, weight of
Figure QLYQS_38
Is calculated by the formula
Figure QLYQS_42
Wherein
Figure QLYQS_43
Is a balance parameter; the incentive scheme aims at a fixed budget
Figure QLYQS_44
The problem of maximizing the coverage function under budget constraints, formalized as
Figure QLYQS_45
4. The block chain-based crowd sensing privacy protection incentive scheme method according to claim 3, wherein in the step 3, the crowd sensing privacy protection incentive scheme framework comprises six stages: the method comprises a registration stage, a task delivery stage, a bidding stage, a worker recruitment stage, a data submission stage and a payment stage; the operation of the client side realizes the interaction between a requester and a worker and the intelligent contract, the intelligent contract realizes request processing, function realization and data chaining, the intelligent contract interacts with the block chain to complete the data chaining process, and the processes form a crowd sensing privacy protection incentive mechanism framework.
5. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 4, wherein in step 4, the registration phase is as follows:
all requesters and workers need to register when joining the crowd sensing system for the first time, a pair of public keys and private keys is obtained, the system adopts elliptic curve cryptography as a key management scheme, and the system sets adopted elliptic curves in advance
Figure QLYQS_46
Prime order
Figure QLYQS_50
And a common reference point on the curve
Figure QLYQS_52
And disclose the information, worker
Figure QLYQS_48
Random selection of private keys
Figure QLYQS_51
Satisfy the following requirements
Figure QLYQS_53
Then the corresponding public key is
Figure QLYQS_54
The private key is stored by the worker, the public key is published, and the worker can obtain an identity mark during registration
Figure QLYQS_47
Requester
Figure QLYQS_49
The registration process is the same.
6. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 5, wherein in step 5, the task delivery phase is as follows:
the registered requester can issue own tasks by calling a task delivery contract, the requester needs to attach a digital signature generated by using a private key of the requester and verify the digital signature by an intelligent contract, and after the tasks are issued, workers can check task information on a block chain and select interested tasks;
each perception task comprises a task name, a task position and a task description, the task position is divided according to a preset area and is represented by a number, and the perception task information is attached with an abstract to ensure that the perception task information is not tampered and the task requester
Figure QLYQS_55
The public key of the requester can be conveniently found by workers, and the requester can submit a budget after all tasks are delivered
Figure QLYQS_56
Indicating the ability to pay that it can provide for recruiting workers.
7. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 6,
in step 6, the bidding stage is as follows:
registered workers can select own task sets according to own wishes and bid by calling bidding contracts, information in bidding, including position information, task sets and quotations, exist in a numerical mode and are hidden by using Pedersen commitments, and elliptic curves are given in advance
Figure QLYQS_57
And two reference points
Figure QLYQS_58
And
Figure QLYQS_59
and is and
Figure QLYQS_60
is unknown, for true values that need to be hidden
Figure QLYQS_61
The Pedersen commitment calculation formula is
Figure QLYQS_62
Wherein
Figure QLYQS_63
A blind factor that is randomly selected;
in addition to submitting the Pedersen commitment, the worker needs to attach a ring signature in the bidding step to anonymously verify the identity of the worker, and an elliptic curve is given
Figure QLYQS_66
And a reference point
Figure QLYQS_69
Figure QLYQS_72
The public key of an individual worker is expressed as
Figure QLYQS_67
Figure QLYQS_68
Assume that the order parameter of the true signer is
Figure QLYQS_71
Figure QLYQS_74
The private key of the signer is expressed as
Figure QLYQS_64
By using
Figure QLYQS_70
A key image representing a signer, wherein
Figure QLYQS_73
Is the public key of the signer and,
Figure QLYQS_75
is a hash function satisfying the cryptographic security with a return value of
Figure QLYQS_65
The signature process at one point above is as follows:
by using
Figure QLYQS_77
Representing messages to be signed, signers being all workers
Figure QLYQS_81
Generating random factors
Figure QLYQS_85
And random variables
Figure QLYQS_78
Wherein
Figure QLYQS_83
Is that
Figure QLYQS_87
The order of the prime numbers of (a) to (b),
Figure QLYQS_89
is a modulus of integer
Figure QLYQS_76
The remaining set of
Figure QLYQS_80
Indicating the worker
Figure QLYQS_84
Corresponding to the public key, with
Figure QLYQS_88
Indicating the worker
Figure QLYQS_79
Corresponding to the key image, using
Figure QLYQS_82
Indicating the worker
Figure QLYQS_86
The signer carries out the following calculation on the hash value after the random factor combination;
Figure QLYQS_90
wherein
Figure QLYQS_91
Is a return
Figure QLYQS_92
A hash function of a value, and the signer then proceeds to perform the following calculations in succession
Figure QLYQS_93
Wherein
Figure QLYQS_94
Let us order
Figure QLYQS_95
Thus, it is possible to
Figure QLYQS_96
Thus, thus
Figure QLYQS_97
Finally the ring signature is represented as
Figure QLYQS_98
The signer attaches the generated ring signature to complete the bidding process, in the process, all bidding information is hidden, the identity of the bidding worker is also anonymous, the intelligent contract needs to verify the ring signature, and the verification process is as follows:
the intelligent contract end performs the following calculation
Figure QLYQS_99
Figure QLYQS_100
If it is not
Figure QLYQS_101
Then ring signature
Figure QLYQS_102
Is legitimate, in particular if two ring signatures possess duplicate key images
Figure QLYQS_103
Then the two ring signatures are said to be linked and their signers are the same worker, and for anonymous workers, a new one will be generated for the convenience of identification
Figure QLYQS_104
And after the intelligent contract is verified, ending the bidding stage.
8. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 7, wherein in step 7, the worker recruitment phase is as follows:
all the workers participating in the bidding need to disclose own bidding truth values by calling bidding disclosure contracts, the intelligent bidding appointments are compared and verified with the Pedersen commitments submitted previously according to the truth values, and the commitments are verified
Figure QLYQS_107
And true value received
Figure QLYQS_109
Calculating
Figure QLYQS_111
If, if
Figure QLYQS_106
If the worker is committed to be legal, the intelligent contract excludes all the workers committed to be illegal, integrates the information of the rest workers and uses the information
Figure QLYQS_108
Representing the final set of anonymous workers
Figure QLYQS_110
To represent the final bidding document as such,
Figure QLYQS_112
and
Figure QLYQS_105
will be sent to the incentive scheme contract as input;
the incentive mechanism is realized by intelligent contracts and can be triggered at a given time, the aim of the incentive mechanism is to solve the problem of maximizing a coverage function under the budget constraint, select workers and decide the reward given to a winner, and the specific steps are as follows:
s1: initializing a set of winners
Figure QLYQS_113
Initiating reward sets
Figure QLYQS_114
Initiating a set of screening workers
Figure QLYQS_115
S2: from the collection
Figure QLYQS_116
In which a value is randomly selected to be assigned to a random variable
Figure QLYQS_117
S3: if it is not
Figure QLYQS_118
S4 is executed, otherwise, S6 is skipped;
s4: finding a set of screening workers
Figure QLYQS_119
In can make
Figure QLYQS_120
Maximum value anonymous worker
Figure QLYQS_121
S5: will be anonymous worker
Figure QLYQS_122
Adding to a set of winners
Figure QLYQS_123
And giving anonymous workers
Figure QLYQS_124
Is remuneration of
Figure QLYQS_125
Wherein
Figure QLYQS_126
Jumping to S17 for budget;
s6: finding a set of screening workers
Figure QLYQS_127
In can make
Figure QLYQS_128
Maximum value anonymous worker
Figure QLYQS_129
Wherein
Figure QLYQS_130
S7: if it is not
Figure QLYQS_131
Executing S8, otherwise, jumping to S10;
s8: will be anonymous worker
Figure QLYQS_132
Adding to a set of winners
Figure QLYQS_133
S9: finding collections
Figure QLYQS_134
In can make
Figure QLYQS_135
Maximum value anonymous worker
Figure QLYQS_136
Figure QLYQS_137
Is shown in
Figure QLYQS_138
Middle exclusion set
Figure QLYQS_139
Skipping to S7 for the residual sets after the medium elements;
s10: for winner set
Figure QLYQS_140
Each anonymous worker in (1)
Figure QLYQS_141
These workers, also called winners, perform steps S11-S16;
s11: initializing a temporary winner set
Figure QLYQS_142
S12: finding collections
Figure QLYQS_143
In can make
Figure QLYQS_144
Second anonymous worker with largest value
Figure QLYQS_145
Figure QLYQS_146
Representing workers with exclusion element anonymity
Figure QLYQS_147
Set of
Figure QLYQS_148
S13: if it is used
Figure QLYQS_149
Executing S14, otherwise, jumping to S17;
s14: finding collections
Figure QLYQS_150
In can make
Figure QLYQS_151
Second anonymous worker with largest value
Figure QLYQS_152
S15: renewing anonymity workers
Figure QLYQS_153
Is remuneration of
Figure QLYQS_154
S16: anonymizing the second worker
Figure QLYQS_155
Joining to temporary winner set
Figure QLYQS_156
Jumping to S13;
s17: set of winners to return
Figure QLYQS_157
And a consideration set
Figure QLYQS_158
After the result is obtained by calculating the contract of the incentive mechanism, the result is published on the block chain, and workers can pass the anonymity of the workers
Figure QLYQS_159
It is confirmed whether or not it is selected as a winner.
9. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 8, wherein in step 8, the data submission phase is as follows:
the winner needs to complete the task by submitting the collected perception data, use the interplanetary file system as a distributed storage system to reduce the storage burden on the blockchain, the winner first needs to share a security key with the requester, and the winner generates a one-time private key
Figure QLYQS_160
Corresponding one-time public key is
Figure QLYQS_161
If the one-time public key needs to be linked up and the one-time private key is owned by the winner, the shared security key is calculated according to the formula
Figure QLYQS_162
The key only having the winner himself and the private key
Figure QLYQS_163
The requester can be obtained by calculation, so that the safety is ensured;
the winner takes the Hash operation to the shared security key to obtain the final encryption key
Figure QLYQS_164
Encrypting the submitted data by using the key, transmitting the encrypted content to an interplanetary file system to finish uploading the data, then the winner needs to encrypt the hash value and the storage address of the submitted data by using the encryption key and upload the encrypted hash value and the storage address to a block chain through a data submission contract, and the requester calculates the encryption key
Figure QLYQS_165
And decrypting the encrypted hash value and the storage address, and acquiring the data information submitted by the winner at the interplanetary file system, wherein the data integrity and the non-falsification are ensured by the data hash value.
10. The block chain based crowd-sourcing privacy preserving incentive scheme method of claim 9, wherein in step 9, the payment phase is as follows:
after confirming the reception of the perception data submitted by the winner, the requester gives a certain amount of payment to the winner according to the reward result calculated by the previous incentive mechanism, and the whole crowd sensing process is completed.
CN202310114476.7A 2023-02-15 2023-02-15 Block chain-based crowd sensing privacy protection incentive mechanism method Active CN115828311B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310114476.7A CN115828311B (en) 2023-02-15 2023-02-15 Block chain-based crowd sensing privacy protection incentive mechanism method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310114476.7A CN115828311B (en) 2023-02-15 2023-02-15 Block chain-based crowd sensing privacy protection incentive mechanism method

Publications (2)

Publication Number Publication Date
CN115828311A true CN115828311A (en) 2023-03-21
CN115828311B CN115828311B (en) 2023-06-06

Family

ID=85521438

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310114476.7A Active CN115828311B (en) 2023-02-15 2023-02-15 Block chain-based crowd sensing privacy protection incentive mechanism method

Country Status (1)

Country Link
CN (1) CN115828311B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493182A (en) * 2019-07-05 2019-11-22 北京邮电大学 Intelligent perception worker selection mechanism and system based on block chain location privacy protection
CN111262708A (en) * 2020-01-16 2020-06-09 安徽大学 Crowd sensing method based on block chain
CN111626563A (en) * 2020-04-27 2020-09-04 南京邮电大学 Dual-target robust mobile crowd sensing system and excitation method thereof
CN113079486A (en) * 2021-04-08 2021-07-06 青岛科技大学 Vehicle networking crowd sensing and incentive method with privacy protection characteristic based on block chain
CN113452681A (en) * 2021-06-09 2021-09-28 青岛科技大学 Internet of vehicles crowd sensing reputation management system and method based on block chain
CN114386043A (en) * 2021-12-09 2022-04-22 北京理工大学 Method for evaluating depocenter privacy keeping credit facing crowd sensing
CN114760067A (en) * 2022-03-30 2022-07-15 西安电子科技大学 Block chain group intelligent perception system privacy security protection method using zero knowledge certification
CN115099535A (en) * 2022-08-24 2022-09-23 东南大学 Dual-target crowd-sourcing perception incentive mechanism method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493182A (en) * 2019-07-05 2019-11-22 北京邮电大学 Intelligent perception worker selection mechanism and system based on block chain location privacy protection
CN111262708A (en) * 2020-01-16 2020-06-09 安徽大学 Crowd sensing method based on block chain
CN111626563A (en) * 2020-04-27 2020-09-04 南京邮电大学 Dual-target robust mobile crowd sensing system and excitation method thereof
CN113079486A (en) * 2021-04-08 2021-07-06 青岛科技大学 Vehicle networking crowd sensing and incentive method with privacy protection characteristic based on block chain
CN113452681A (en) * 2021-06-09 2021-09-28 青岛科技大学 Internet of vehicles crowd sensing reputation management system and method based on block chain
CN114386043A (en) * 2021-12-09 2022-04-22 北京理工大学 Method for evaluating depocenter privacy keeping credit facing crowd sensing
CN114760067A (en) * 2022-03-30 2022-07-15 西安电子科技大学 Block chain group intelligent perception system privacy security protection method using zero knowledge certification
CN115099535A (en) * 2022-08-24 2022-09-23 东南大学 Dual-target crowd-sourcing perception incentive mechanism method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
安宝怡: ""开放系统环境下的可信移动群智感知数据交易机制研究"" *
王群等: ""区块链隐私保护机制研究"" *

Also Published As

Publication number Publication date
CN115828311B (en) 2023-06-06

Similar Documents

Publication Publication Date Title
US11876914B2 (en) Secure exchange of cryptographically signed records
JP7395701B2 (en) Computer-implemented systems and methods for transaction mixing on a blockchain
Jin et al. Inception: Incentivizing privacy-preserving data aggregation for mobile crowd sensing systems
US11625694B2 (en) Blockchain-based exchange with tokenisation
Toyoda et al. Blockchain-enabled federated learning with mechanism design
US20220284420A1 (en) Smart contract executed within a blockchain
CN113079486B (en) Vehicle networking crowd sensing and incentive method with privacy protection characteristic based on block chain
CN109791671A (en) Method and system for realizing block chain
CN111177778A (en) Mobile crowd sensing method, system, server and storage medium
US20220198441A1 (en) Methods and systems for transferring unspent transaction output (utxo) tokens in a blockchain network
US20190386986A1 (en) System and method for automated vehicle authentication
Król et al. PASTRAMI: privacy-preserving, auditable, Scalable & Trustworthy Auctions for multiple items
JP2023145662A (en) Computer-implemented methods and systems for controlling tasks implemented by cyclically-ordered set of nodes participating in blockchain network
Yan et al. Collusion-free for cloud verification toward the view of game theory
CN112287040B (en) Rights and interests combination method, device, equipment and medium based on block chain
Wang et al. Towards a smart privacy-preserving incentive mechanism for vehicular crowd sensing
Kashyap et al. Security-Aware ga based practical byzantine fault tolerance for permissioned blockchain
CN115828311B (en) Block chain-based crowd sensing privacy protection incentive mechanism method
EP4057567A1 (en) Improved blockchain relying on advanced consensus mechanism
WO2022189780A1 (en) Improved blockchain relying on advanced consensus
CN113674072A (en) Enterprise financial management risk identification method based on financial big data
CN112488481A (en) Service provider determining method and device based on alliance chain
Sarfaraz Blockchain-Coordinated Frameworks for Scalable and Secure Supply Chain Networks
US20230208646A1 (en) System and exchange for managing rights of publicity
US20230005059A1 (en) System and exchange for managing rights of publicity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant